Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html

Overview

General Information

Sample URL:http://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
Analysis ID:1521916
Tags:openphish
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
HTML body contains low number of good links
Invalid T&C link found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2104,i,12640003961082136647,17215151567414648681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlMatcher: Template: facebook matched with high similarity
Source: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlMatcher: Found strong image similarity, brand: FACEBOOK
Source: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlHTTP Parser: Form action: https://facebook.com/ amplifyapp facebook
Source: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlHTTP Parser: Number of links: 0
Source: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlHTTP Parser: Invalid link: Privacy Policy
Source: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlHTTP Parser: Invalid link: Terms of use
Source: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlHTTP Parser: Invalid link: Privacy Policy
Source: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlHTTP Parser: Invalid link: Community Payment Terms
Source: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlHTTP Parser: Invalid link: Commercial terms
Source: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlHTTP Parser: <input type="password" .../> found
Source: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlHTTP Parser: No <meta name="author".. found
Source: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49757 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:62990 -> 162.159.36.2:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49757 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/bootstrap.min.css HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/style.css HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/block_2.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/no_avatar.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/save_img.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/doc.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/meta-logo-grey.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/fb_round_logo.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/2FA.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /v2/free/self/ HTTP/1.1Host: api.db-ip.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://page-helpcenter.d22jvlo09y927s.amplifyapp.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/no_avatar.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/block_2.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/free/self/ HTTP/1.1Host: api.db-ip.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/phone.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/star.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/save_img.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/doc.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/dir.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/fb_round_logo.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/meta-logo-grey.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ico.ico HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/2FA.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/star.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/dir.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/phone.png HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ico.ico HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: page-helpcenter.d22jvlo09y927s.amplifyapp.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: page-helpcenter.d22jvlo09y927s.amplifyapp.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.db-ip.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727581681820&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: chromecache_87.1.dr, chromecache_77.1.dr, chromecache_80.1.dr, chromecache_98.1.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_75.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
Source: chromecache_75.1.drString found in binary or memory: https://api.db-ip.com/v2/free/self/
Source: chromecache_75.1.drString found in binary or memory: https://api.emailjs.com/api/v1.0/email/send
Source: chromecache_89.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_89.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_75.1.drString found in binary or memory: https://popper.js.org)
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@17/53@14/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2104,i,12640003961082136647,17215151567414648681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2104,i,12640003961082136647,17215151567414648681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlLLM: Page contains button: 'Appeal Submission Review' Source: '0.0.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.gimp.org/xmp/0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    api.db-ip.com
    104.26.5.15
    truefalse
      unknown
      page-helpcenter.d22jvlo09y927s.amplifyapp.com
      13.32.110.66
      truefalse
        unknown
        www.google.com
        142.250.186.132
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/no_avatar.pngfalse
              unknown
              https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/phone.pngfalse
                unknown
                https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/dir.pngfalse
                  unknown
                  https://api.db-ip.com/v2/free/self/false
                    unknown
                    https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/doc.pngfalse
                      unknown
                      https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/star.pngfalse
                        unknown
                        https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmltrue
                          unknown
                          https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/block_2.pngfalse
                            unknown
                            https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/save_img.pngfalse
                              unknown
                              https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/fb_round_logo.pngfalse
                                unknown
                                http://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.htmlfalse
                                  unknown
                                  https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/styles/bootstrap.min.cssfalse
                                    unknown
                                    https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/styles/style.cssfalse
                                      unknown
                                      https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/ico.icofalse
                                        unknown
                                        https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/meta-logo-grey.pngfalse
                                          unknown
                                          https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/2FA.pngfalse
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://api.emailjs.com/api/v1.0/email/sendchromecache_75.1.drfalse
                                              unknown
                                              https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_89.1.drfalse
                                                unknown
                                                http://www.gimp.org/xmp/chromecache_87.1.dr, chromecache_77.1.dr, chromecache_80.1.dr, chromecache_98.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://getbootstrap.com/)chromecache_89.1.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://popper.js.org)chromecache_75.1.drfalse
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  13.32.110.66
                                                  page-helpcenter.d22jvlo09y927s.amplifyapp.comUnited States
                                                  16509AMAZON-02USfalse
                                                  18.172.112.18
                                                  unknownUnited States
                                                  3MIT-GATEWAYSUSfalse
                                                  104.26.5.15
                                                  api.db-ip.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  104.26.4.15
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  142.250.186.132
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  18.172.112.106
                                                  unknownUnited States
                                                  3MIT-GATEWAYSUSfalse
                                                  IP
                                                  192.168.2.6
                                                  192.168.2.5
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1521916
                                                  Start date and time:2024-09-29 05:47:26 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 3m 27s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:browseurl.jbs
                                                  Sample URL:http://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:7
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal52.phis.win@17/53@14/9
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.181.238, 74.125.133.84, 34.104.35.123, 216.58.206.74, 142.250.185.170, 142.250.186.138, 142.250.74.202, 172.217.18.10, 142.250.184.234, 142.250.186.42, 142.250.185.106, 142.250.185.234, 142.250.185.202, 142.250.185.74, 142.250.181.234, 142.250.185.138, 172.217.16.138, 142.250.184.202, 216.58.206.42, 142.250.186.170, 20.114.59.183, 199.232.214.172, 192.229.221.95, 20.3.187.198, 172.217.16.131, 199.232.210.172
                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: http://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  No simulations
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 02:48:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9782666951813384
                                                  Encrypted:false
                                                  SSDEEP:48:8VJd0T4czHGidAKZdA19ehwiZUklqeh0y+3:8G3wry
                                                  MD5:D88BBCC391EA64162768FE53418DE5AA
                                                  SHA1:B1354CF016906BD2293EBFEF9C323653E12282B9
                                                  SHA-256:090FE7C8EE51876F8BCC50CF1F11F7BAB906174BE617EB9337CFD956ADE619A7
                                                  SHA-512:25960FA4DEF33E0E724FCE35B92B99EF936058118E86300CD00AE64629AF9C1C590ED0786FAC36C45A4AA16919AB9BB968FB4A76DE6F464BA04ECC92DDC451DE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.......l"...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........^F.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 02:48:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):3.991589379313042
                                                  Encrypted:false
                                                  SSDEEP:48:8eJd0T4czHGidAKZdA1weh/iZUkAQkqehby+2:8v3K9QKy
                                                  MD5:9F31C6E30B7A833FAA04D5B56C42B9A5
                                                  SHA1:841E05650FA794738FC2E951782D888B36571E7E
                                                  SHA-256:B23809C09840CE4D28F057D2377D90AAB24508DAFB63388F9A2B7BE47F9F01F7
                                                  SHA-512:5DDA21B49B81D3DD0E63AA2377E3492F11EC8B597A1BE117A805D2CA5CB1D29519F078AA0A2658EC10CAA990D6E4DF007CF56E69B64D531F1BCC5F1DDA9CDF9B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,....F@.l"...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........^F.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2693
                                                  Entropy (8bit):4.005732460576016
                                                  Encrypted:false
                                                  SSDEEP:48:8xVd0T4csHGidAKZdA14tseh7sFiZUkmgqeh7sBy+BX:8xM3jn/y
                                                  MD5:9E7F7E7B5522194750D932EEE3F19E16
                                                  SHA1:8591D6F5CDF190731789EEF90A77CFD079940E4A
                                                  SHA-256:59572D825A06DD6538B8434D44B054F6CD39191879B53310BFF900E55C82A479
                                                  SHA-512:4E66DC5DF67276DDB8382A7BEF7CB63ECA4045D58C3D6FBF53C0124AC628E8DD501F9523EDBE7A41E3852F063BB4174ABA01954F5CE1B21804962CC9B91CC5C7
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........^F.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 02:48:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2681
                                                  Entropy (8bit):3.993852387061455
                                                  Encrypted:false
                                                  SSDEEP:48:88Jd0T4czHGidAKZdA1vehDiZUkwqehny+R:8V3Rpy
                                                  MD5:B8E33046C873890B1EE1984D8BE511D5
                                                  SHA1:DE50F5F44BFD27D024EB47A118306F7C72B2DE1A
                                                  SHA-256:CC540A7BBDCFF12469D88B8BC99E1187A8FFCE5EBCC76C7AF340BD8ECF1A8173
                                                  SHA-512:05EA50E1001E6EC27C7ED8393C5D87B9E3B11BA5A284CCFF543003384C96CF5FC66B79CBBB5030D3FAB0A45D5A3A808F0817759204D6684F5D0BB1DBE2FC5040
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.....].l"...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........^F.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 02:48:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2681
                                                  Entropy (8bit):3.979327304210142
                                                  Encrypted:false
                                                  SSDEEP:48:8/Jd0T4czHGidAKZdA1hehBiZUk1W1qehVy+C:843x91y
                                                  MD5:9F9387C44D6A8D81137BFC46BA17197F
                                                  SHA1:623D1DA8AA496C402C1990363D88D2A0624AE236
                                                  SHA-256:D0F2BC90941D095774C7FB3CD124C520E1E0800C5E56BEA9903A66655A512C95
                                                  SHA-512:90E11AFFDFE6F93311671EBCBFCDDC485276AFD15DAB73ABDE51AC8548124DC54F2FED0127AE8002F713C695C487F363F826509C5E0C503E3C4805BB9172ACD9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,....S2.l"...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........^F.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 02:48:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2683
                                                  Entropy (8bit):3.987530178216338
                                                  Encrypted:false
                                                  SSDEEP:48:8WJd0T4czHGidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb/y+yT+:8n3tT/TbxWOvTb/y7T
                                                  MD5:B25208844724FF088702B5BA37284891
                                                  SHA1:04ADD38624F13CA21CA59F3E174CDC6D55E4B1AA
                                                  SHA-256:AD3AD428387C9AD45AC2F70D6B608CBA195016ECA6B894FDB3DB01691E3532CE
                                                  SHA-512:410B7826011FF850F29543851FF4B42B9CA8537CC7AA264E8E70AC26012D80520DD43BA287ADEFBC714DB58E512AFAEA599F60699D2C973C6280D57CD578EA1C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,....tf.l"...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........^F.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):42676
                                                  Entropy (8bit):7.751709220078662
                                                  Encrypted:false
                                                  SSDEEP:768:QJ6R1m5mLWd4WdvyQqjv9YRNt2ZDmzqSqBoruj6f3drrFpY85JW81Cl1xB+aArel:QJ41emLWxdv7C8Nt2UzqSuu46v9rvY8I
                                                  MD5:81BB5CF1E451109CF0B1868B2152914B
                                                  SHA1:B70017639AFC079394BE1EA8625F7C4BEB44D617
                                                  SHA-256:676C83478E410D324FE56ACA428D3305505732C648667B22E15C8222117C75E6
                                                  SHA-512:1782966B78F57CC91392F3FF03F05D37E0A5FD8B04B0997B2EF708D13C162EA4AAD607E7705A36E0539D6A6B60337432EF271BFF062F7170018B42C9B8B81DE6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR..............!......iCCPICC profile..(.}.=H.P..OS."..;..f.N.DE...B.*.Z.U.....M....G.....b...YW.WA...quqRt...K.-b|py..s..>@...f....n..D\.dW..+....,cV...]_..............H<...&^'.......V.U.s....$~............q.X,....hj...QU.)_.x.r..*..'.a8.//q.j..,`..D(.`.%...b!E.q......k....(C.......l........./..1..v.z.q....~....+../..O.M-z..l...MM...w..'C6eW.R..<.~F..zo..Uon.s.>.i.U..88...........{.1...vr.+.......bKGD..............pHYs.................tIME.....;)P..w.. .IDATx...y..u}...u..s..+;.....a........,.Vp.E....^.U..z[.V....Z{....jk.V..E..k........Ir..........e.....&.H.oN.\.>....I.$I.$I.$I.$I...@.$..4+b`.N.?#@}...p....<.Y.-n........5..;.^....]I...,.$IR.J.".j@..l.P.Lq.....x..l...u.....U:??]F-.,..-.<vV..t...V.....x...&.......;.1...JY.m.|....Lt~..]<O.$.Y'I.....$I.3.*.......b`)e.4......jA.......W:.FDY2U:?...uN.,..~....&.......y..y....B....w~........$Is..K.$.N1...DZLY0-..`Z.....QK.U..'....e.5..{.2/Z...d.yzjk;.....[..(...vz.AY.5;.V...I....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):255341
                                                  Entropy (8bit):7.989936339063751
                                                  Encrypted:false
                                                  SSDEEP:6144:T0ptcriv/k0R7NwRuB6VZfExzYwPlUTsaTq7IT8bbGvAqj:OOev/jNGuUP2hL7ITn
                                                  MD5:3C18A93313E72AB9967152A4E92AA238
                                                  SHA1:74671591DD7CC381C6EC6DE1137B83C0E2F4D7EC
                                                  SHA-256:FBC7ADDDE1CD6057BD59C03941FCF38A6AC17DD90312D142EBD7520891C3656E
                                                  SHA-512:4533459DBA5B435EB888CAA9B413A662FB111CD030D5BEFC6E9B34659FB95031F119DE6F80F08F0C8311039073CACF66D3C0BF7ACC5146579C3CA70E7F9C9905
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...............G....4IDATx.}.eY..3...##".2..&....[...!.x........|.[x.C.%.*....r........9..6[..+Q.7...3.}.`.l.]........?.$.'....s.n.Q`:....>.....O........P.g.u.7..QV.f.e...g...* ....=..........c..z@.^.t..X.F..t^...O{@.....>.0.v..h..;.;k...D....k.....2.L.e...l??..8a.6.^...;.Z..._....F..@.Q.....V....C........S<..9.O.1.w.=\y.f.c...NIC...:......>...$..x..U4...=b.b..6...i....q...b\..X...4c....y.l.a......z. ..t.d6.c...(Tp.........U..O!...tk...o.tI.......cp....c^..i...|.s..tj..=....1..k....>V...=......j.......e....,s~.<...au......>L..h_t....1.+.=..x.....[.kpN.c..*D....>..u....N.Z.F...c).h._....Ez.:...:....*xA{.k...[C.%.dc...OJ.d|.u_.\......26.=.:....%-d..r.{.D..&.*$.. ..P.Wi.7.._t......E.......km...r.~..)s........N'~..v...H.1....[...A+b.....).y..2].8./.5..w..1.:$.@....C...H.2{.}..~.......\.L<~..@g?.uy..h).P..+9|.]..pz.4.x....py....+.~........Q.C........;<.s<.w.....9:...Kl.F....p..hd.?....g.#t..0Z..K.p^.w...?.....>....u...X_...{M.A.X.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 41 x 41, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):1980
                                                  Entropy (8bit):7.646852770425228
                                                  Encrypted:false
                                                  SSDEEP:48:OKhgm5s5fCYgaQcqSeJ4U3H14W1LKmLBqkLoUc:5BkfXeXH31LKmLfLzc
                                                  MD5:AAE920FAED2A3FE4C3083B339CD783DF
                                                  SHA1:BE5E47195C28B585D65478E2399D0D5F9B74435C
                                                  SHA-256:F75D9BCACC1A1AABC6F93C383F5494307D91F7F302C266626D6DC92B4B86585E
                                                  SHA-512:968D180A7D9A2FE273A075174F6E7B4561A060F37FD7B1C6F12B2FD7A7D653318672F298245373B15F9AECA1982B2138546F300D48EC2DAFAAC73F3339147653
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/star.png
                                                  Preview:.PNG........IHDR...)...).............PLTEGpL..............................................................................................................................................................................................................................................................................................................................................................................s.......%.D..................................j..............=....*.=...................u........................&.....^.......I........................w..w....3.3.......................f............A...............l.....................H..x.........................A..~..b...............................U.(....9.0.*......................1.....tRNS.@..f...sIDATx^..ut.H......@H....Y..V(..w..v+[..w.z..r.n.~.........$.n...........hf.Tbc..\.......\..1....f:@.M.r..^u..P.P.0..7.k.....G....b....<....0A.2H......RM~*n..Q..Xu.!%...+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                  Category:dropped
                                                  Size (bytes):10915
                                                  Entropy (8bit):7.925042204900063
                                                  Encrypted:false
                                                  SSDEEP:192:/33wP2qLgpesNb72RA3r8JaVTiYFxavnsKYYqGleUTsBTygBIvTnYi:/33u2qse2PkAANjPsFYqGlqBavbYi
                                                  MD5:38F289209522FD198C50C25BEC5DB163
                                                  SHA1:6A0ABFB0B43C210D8D0F3444666EDEDF273D6402
                                                  SHA-256:EA5DAF60FF6EA5BA19C4627223BBF9A14A84162228D306D854F35C3C67A01F9F
                                                  SHA-512:69A61AB99652DD06161BF55253B39EBE6FAAEEB003065672810960588D21A51DFB0D8DC23EDEA11A3715D68A3E4E720E6B5AA5DFF5EEDA6A4744D0322D85C589
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:............ ..*.......PNG........IHDR.............\r.f....orNT..w...*GIDATx...|Te....L2."...~...~n_..kY...m..H..."5`YTTzOB..[.E`....T...7..$....sgPY!..d.9...s'...{...}......]R$."E.N).vH.m+...}....F|...v...]~.......L...J.........j....H?.....1........3g..G_....A&.#.....y.9+...<._..s...8...a....t.....|.I@Wl.xvHC.V..1]........J....%..X...N...]5..M........V...+..g.0.L<N_......Je.88B+r.../.,.?k.W\....k..z@,..#.Rp...u.....\..k..|.......p}.6...B.*.....#h.......3.yE.....@.......fR.q..d.a.0..^.n.s.sW.`.W.."..=.a....84.I(.;.y|m....H.........=..\@........Ip..*e....L.....(c......@..>@.\_.c.#....7..~ .|..BP.m..>...cu...*.kf..Q.46..5Ew.d......A..............".....6.lp=. 2k..g.......f....]l...............V....$sY8A1XOc.1.:c.[....@WO.{. 9:?..1.$@.....{hc/.3.-(...3.}.Bc{...nK....K-...d.X"t......Kv[......e....(.l..T.8..Z.......r.[...#...nB..W.....$EPqu..5...^...S(.#..B.8....x.Fp3.......p...n!$....F.Z.Q@[.h/1.l..(._..... .UR..2.xn...&.&.]....8....Q4..J.dlv....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 541 x 252, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):114767
                                                  Entropy (8bit):7.9936922187201365
                                                  Encrypted:true
                                                  SSDEEP:3072:SOEFifYmNYKElSiLVN6MOzKqJdnJYJe4kiUh6sq:SIZYKEzmXZdJ8eYx
                                                  MD5:03D39D5D071182ABA1B01BA2E859DE39
                                                  SHA1:7BA8F968B03E92FD59A6C4F6CE5C8AA36A5D2B92
                                                  SHA-256:A7FD65363687E512751D88F7850B61969427E8D3AA9A177946BCD4BC280B71AD
                                                  SHA-512:5BF4D0B9FF650FF11C8FF69C409C45FBFD31BC3F8C4B55F665BEA8E11A42C412B9EA25B9974908AB9B670A22E80A445692A26B98535B84CB49299C37C22E16E6
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/2FA.png
                                                  Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._S."..3Hq.P.Z..q.*..B..Zu0....4$)...k........... ......"%..).......=...B..t.g....J'.R6.*.^.F."b.(.6.d9...u.._..<...c@....H.......M..O,.......,. .#.U..8.[,.L...Eb...j.....O.G5.|!..y..^...=...yce..4G..". C.....A.V...i.O..#-.L..\e0r,...J..........^R8......(....u..>v....|.......f>I.w...0..\\w4u......L.RZR..P(..g.M9`..._.zk.....PW......+R.....{..L.....r. @......bKGD..............pHYs.................tIME.....-.Pc.0....tEXtComment.Created with GIMPW..... .IDATx..i.%.q%x<"2........@...8ZF....Lw.....}k.....nY.%.".. .@.....w.....dd......y.b.n.F...?~....Y".....$ ........v.....0...A......,``!X..C.....,YH.Xr.[.d8......2..,.."....`,....f... ....w.&v.....!".../.]_.-.!...!....p.q..1..i.~...vSr.s.....f.7..j...). ......}....>....1....Wb...{......A3.7.`g>O.5..x|...7.z..~..+.k.w._............k$..x.pN..ul.W3....[3......@.\...o...:|...p.a}Mm....G.Z..u.x6.v.....;._#.?..=k-..H.8....,C..^..]t...A.`.Zc.{...;.C
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (617)
                                                  Category:downloaded
                                                  Size (bytes):255139
                                                  Entropy (8bit):4.11153518455338
                                                  Encrypted:false
                                                  SSDEEP:1536:dwkcpyQYq19XxReciupZvKST0VFsBbGFCVvzBT11EUD97cuqmSIC7HQBEUNpyFxb:S/Uq1d3B2IC7HQBEUSFKyDH1jRRj
                                                  MD5:BBC9A196A8082082F1CAC1C20430B252
                                                  SHA1:457BB1B6BE03A64091C7AF6E72179E1A59EEA4D2
                                                  SHA-256:EBB5C198C6AE54C5375EE3F376D3D60B3C2F5F764BD464E617D59F880F4C8050
                                                  SHA-512:6B3AD3D21D2CE75B6A7C03A707264CB90129C7CE2FBB26FA43E82F38FA884F929165D0ADA2A23EA61D3A64CAEC229F7CDA723FE4FE24E8F5FEFDDAB7B30B2731
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Preview:.<!DOCTYPE html>.<html lang="en" id="html">..<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Meta Help Center</title>. <link rel="stylesheet" href="styles/bootstrap.min.css">. </script>. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js"></script>. <link rel="stylesheet" href="styles/style.css">. <link rel="shortcut icon" href="ico.ico" type="image/x-icon">..</head>..<body>. <script>. ! function (t, e) {. "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : (t = "undefined" != typeof globalThis ? globalThis : t || self).bootstrap = e(). }(this, (function () {. "use strict";. const t = {. find: (t, e = document.documentElement) => [].concat(...Element.prototype.querySelectorAll.call(e, t)),. findOne: (t, e = d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):5723
                                                  Entropy (8bit):7.950822106896149
                                                  Encrypted:false
                                                  SSDEEP:96:upH/omZ4SOy3uxD+WxV6jD9/zIvNVCvEknBgSjERtW82iAsuFQAIFbISS2V0wZ:upHRZ3qKvZzMGvBg5RuaAIFc5ohZ
                                                  MD5:95382A6DAB40D5911185A921C53E6F6B
                                                  SHA1:4229CB577571111D747021988AAC9DD6CD50634F
                                                  SHA-256:E341D9055288DFCD7DD5FACAB6C915F6B7BCFFBF80F8B48468C7275B8CADA069
                                                  SHA-512:58DFD1656F931BF14044A8D4D790CCD3369A33D42AEA35774BF4B0F2242173795C86FDE3280D74849BE492BBC50D4515F3F3985F93766559544DA37E9988BC03
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...<...<.....:..r..."IDATx^.k..Wy...Zk.}..s.a....x<.B....L..j......$%U?D.zQ....$m*...$R..*.hU.(..`..-.4$.[..M......./..9g......Gk..B...%.y.....{....y.=2...S.~..D@"H...F..ZzD"...e...%.....D...Z.8F....*..K...-...^(..B....+.B..<.f|...;..PE....G.Dt..H..0...........l.!......~....6.'..%....P..".~.{......=....b.P......hA.. i................U$,#.JK$.\c.o.O..u-.\)H.h...R...A.6.kVh....QUP.\l..^.......V&...(.q.....*....q....7.Aq3.`p...........&....`......\.........(.Y..!.`GvO.c...".=..4."Z.."._...~.".P..../..xv.>p........L....hq.bB../M.DZ@....feb~/(".A..........G.IsAJ...B.j@0).1w0Z..m....u.......w..........<.>P...n...v.q...8t....^r\..M.....^..i.|_.n.....X..P;.d...ph..............C?.N..y...>r0..y.A.O......4.....$YpU%P.E..>.........;h.i....X.X...z.N._.%\{..s.-..\....~=..T..=Ok.]3\%.Q3....}....T.I{.R..@..~.D.t..k?FV....'"...........r..."5.%...\p...Z....G9.......{.J....R..J.?..{_B.cn>.A"..&..|... X:STLU.......Se'(..V..BB....Et...f|/..RT+..!...A...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 900 x 240, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):105511
                                                  Entropy (8bit):7.947376852451873
                                                  Encrypted:false
                                                  SSDEEP:1536:VudXKa4pprle5L3Ve48HXzXl4F4fTy9AeC9hhxVK0cYUFLWyMjmy/Yu:/xe5UHDaCTy9bmPJURWBjma
                                                  MD5:FFBA640622DD859D554EE43A03D53769
                                                  SHA1:C91A100DB7BFC04DF9A5F3223D5B6F17536BF5EE
                                                  SHA-256:139D38D0FBFED2FD9F2B782AF9B3EB08005B9BC75FAAA31FE29720CC64BCAB0F
                                                  SHA-512:70C7C4DF14A22E00A0CAF1DAF001E608454604FA0B4C13583EFAC7A8CAFF6C726D62C024F9E0626760B524F7D08184E4E30CF4A49BE505ACB1F9D29CFCE35993
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR.............X..q....zTXtRaw profile type exif..x..i......c.^..a9..pN....wAJ....].L%I.....w@.;......#._]...Q..G.q...c....{~..}.~....~..tH..P?......~......~.~.b........%iFzo..w..?_....,_Go.\.:.W.....uz...i.....Y.:).B.<...@.ori.E.......*.c.' ......`k../..%+?........=[9~.I....|...](.}.~^?.r..}....v.....}..k..5...+...E.X.{.q.K...1.....!....t.zS.._..0B$]7.`a...{.a3.....*.cz.vr7.&.!e...[..R'...=..s..]v....:W...10XxE.7...=.^..../.....l......H......?.?..D.......v}.X%....Kt.....B...L.K.&... k!.P.o1...d'A...."...hL2.*..Q.....D>v|....B.5r3.$Y9...N..J....J/..j....@q..k...Zo..z...z...G.4...>..kNF..=9`..WZy...j....|v.e..v.cO.....j...'.J..SN=..3...M..[n...;....oZ...7...Y./S:.......c. 8)......2...:*g....2........dQ.,(cd0....?r..'....+o.._.....sJ......WY3..~..t.........8..d.,=..l...c.7s......G<...4....W_a.[W...|...U@*.+.Uz.5.i...2+...S....[...2.2...gX[..P.NX......l..b....M.....~.f#..*...jy... yl./.....l..,.3........G:..H.G..x....v...4
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):6043
                                                  Entropy (8bit):7.939355751318444
                                                  Encrypted:false
                                                  SSDEEP:96:s7xaydiMkBvGfzBKIFuC/bG6UAlQloqPZ6UtCjcphNixjT0vtK9E0NJGNKIX3D7b:s7xxr3oFloqPHtCQViV0vMVUj3D71rrx
                                                  MD5:D5D30F28CA92743610C956684A424B7E
                                                  SHA1:FD4A7207B724254D981A4ED4C7F675FD87868535
                                                  SHA-256:4B842E25C6BE485FD7F06B745AC91DB2B6E9EEE778C5442B157BE78D51F83563
                                                  SHA-512:7D0A522805B0A34B33F48791BBBFDFC361B9D91EE9D5843D67E8E1A774F9D8DAD42C7D0EFA429738A0680FCB8D71DACC4B47E22F1DAA8CE718DBF36E6DB35328
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/no_avatar.png
                                                  Preview:.PNG........IHDR.............\r.f....bKGD.............PIDATx...p].u......h.R..2.P.P6C.`7,!m&.N..N.L.M.M'@gZ....().4...b.e.Z,..Y..la..nU(.XR...f3...H...zzz....wf~c..z..s....s.X.A.........y..3...q......i....'..a..-[...'..?...].u..<...6l........a.)...O.c..~......H..G..n.w.w.6.........../...<.'. .8...l{.....m....<_^....../...:.'. id..'..o6...r......S..w..O...._..d9.D.x1D..{..........$.........e..bo.>.....K>^$].. ......N.],v....xP\..!.{..m6'..{.g._'r.s....s...H.*.}..u......7".Y.[V;qD..;...J..%_.x.2..d|...8c.. ....,.qU.$6Qy.....;-W`.X*.dRo?9..e`.8Y`....*J...Kl.).....d.6n.x...d..z....Quh.C.Y,....JT..8!.6.O.#@....'.{..].y...D]l.E.6.].#r.`....D4....."..yl...xEDD}...b....H...-..tvv...}.x...4]..........!...p.m..9....[.}....w.z.(.b.s...0d...r..5.............x...K&.z0Zp.>..Xn.....?#1i.c.7..%..3I\..:...1.}..O.y.....3.a..........-...Ch....|(...._..\.#.?......8.9.7....V...............A+@.S.q.[...~G.`T}.g..&.n#......?...x.."e~.Q].@v.v/..[..!A.y[
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):5071
                                                  Entropy (8bit):7.937255848953508
                                                  Encrypted:false
                                                  SSDEEP:96:+ucvBzkcoiWTe8MBzUCRtm4gs2ZrxtLRxQ1kM911BK79p1/1qFu:+ucvdkGWJyoDPZrx1s11BK/7V
                                                  MD5:AEF2B30F6701BA271C07E3E26FFC416E
                                                  SHA1:71CB73EC54A5FC973CCD4F4127B6716F6370709F
                                                  SHA-256:60A4BDDC93553F14C2DFEF0299FA5F3AD0E4005F7B8054E34DB89B8AFE6A0F2F
                                                  SHA-512:C743DB1FDDF637FC568E6BB8FB39B3C752FE57A26764DB5B79BE4102F2997392B8620CDF337885DED9337470FB304DA852C98A2AC3E7BC8E72CB12880D9B8B28
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/dir.png
                                                  Preview:.PNG........IHDR...x...x.............gAMA......a.....sRGB.........PLTE.h..i..i..j..b..`..X..Z..]..V..f..T..R..d..l.....{..u.....p......................h....................................................................P..j...I....M..D......................b..i..\..x.....r....t..n..R..O............@..E..;..7......R..3....Q..R..S..U..W..X..V..Y..P..<NW8<>?Wb577Gx.M..K..0..&..(..*..,..H.....Cco...,..K......................3.,/..............,.....hx.m}._r.]p.[o.Ym.Vk.Si.cu.z........=X~Pg....u..............:BE!.......8..fD+..........h.j....uP..N....w..Y&..I)....k.m.s..lL4.o.z.k.cCEo.T4.~X:..c.|.............Cb{Ld.]:#532...O../'%5NR.,1k...k.ku...9N.f{i~u[qm#n...l.Xl4cl6s....Yjctl2ak%\k/W[4gq5my..k.kJ...l,_j3..1\b.FT...n...Naivl...b.{.M].J_............}......$_.....tRNS...)Y....eIDATx......@..@~.I...u...8.q..y......;...q.k{$2.c...`eF.|..P..V..r....|.b...w.t.)..a.2.3..J...q.qI....}...N.Fq.$....<..,N.(...,..,).....S^....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):18787
                                                  Entropy (8bit):7.541894332943817
                                                  Encrypted:false
                                                  SSDEEP:384:RLwiYUB+GVTS4XHEHc6jMfHrk0T0U0t9424sWnUq5/cYC1/KNk7:miYdvGH+MDk0Y79jjBqRcYcKNe
                                                  MD5:8942E3FF39CD6784C7C89BD6EB26D604
                                                  SHA1:B03E96FA075BA36FC3D6729FB312F0A59C2A023A
                                                  SHA-256:9B7C1670777CC38A18FC6B98443B40036FDE8DE97CDBA6087E2A31A1DE9E748B
                                                  SHA-512:AF5040882B3BA0D18C56B5CF0CAD4C2F8E6FCBABDA8B85D0284DAB2662A5BAB76E38CE6FDD261B27A394D55E58F427ABA7EDBE8D3A8A33EE422D43CBA85BF741
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/block_2.png
                                                  Preview:.PNG........IHDR...d...e.......F...$.zTXtRaw profile type exif..x..k..7.d.s........<gv0...lIn..d.J.Y.H..D......{......\Z..V.<.o..................7"/%...?{........>_&.........7..c.i....4#}...._...y#|.0..RFo._.....l.......i......sR..B........$.&oD..)..K....)|....>}.5...T..~............Z9~}$......?|......s....w.....3..v_..=..5...+[]...m).;>.x...U..S.........../~.0B.\7.p..7....f.9...ob.K/.........pc.'u,...s.....c...=.....h..&w......{..!....-.W..l.!..o>.E.....6.........Bd...3.*.7$H.....~b0..5.[......`..J....[.ld.@..Gbfa.PJ<L2.*..Q..GZx..%..u..K.TS.6D....?-w|h.Tr)..Vz.e.Ts-..V.....]+...z.m..s/...{.}.8..YF.m.1.<s2..'..s.V^....k..q..w.u........q.i..q...,[.j....W...|...~..........j..j.YJ.l...}.".N.l......7.......!.(..f..N.D&Yd..d1,.-.r.7....,.?......?.......~...Y.(..g.O.jS}".x...}*.....i..dc...T...v....i./.Tl.F.*1W....3........6.S.....+a .\.+.U.V.7..w.....<..i[tq.}s....}..d_.b..6I...lb..gmg-.8,.....I.o..~~....Yg.'..| .....j......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):5071
                                                  Entropy (8bit):7.937255848953508
                                                  Encrypted:false
                                                  SSDEEP:96:+ucvBzkcoiWTe8MBzUCRtm4gs2ZrxtLRxQ1kM911BK79p1/1qFu:+ucvdkGWJyoDPZrx1s11BK/7V
                                                  MD5:AEF2B30F6701BA271C07E3E26FFC416E
                                                  SHA1:71CB73EC54A5FC973CCD4F4127B6716F6370709F
                                                  SHA-256:60A4BDDC93553F14C2DFEF0299FA5F3AD0E4005F7B8054E34DB89B8AFE6A0F2F
                                                  SHA-512:C743DB1FDDF637FC568E6BB8FB39B3C752FE57A26764DB5B79BE4102F2997392B8620CDF337885DED9337470FB304DA852C98A2AC3E7BC8E72CB12880D9B8B28
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...x...x.............gAMA......a.....sRGB.........PLTE.h..i..i..j..b..`..X..Z..]..V..f..T..R..d..l.....{..u.....p......................h....................................................................P..j...I....M..D......................b..i..\..x.....r....t..n..R..O............@..E..;..7......R..3....Q..R..S..U..W..X..V..Y..P..<NW8<>?Wb577Gx.M..K..0..&..(..*..,..H.....Cco...,..K......................3.,/..............,.....hx.m}._r.]p.[o.Ym.Vk.Si.cu.z........=X~Pg....u..............:BE!.......8..fD+..........h.j....uP..N....w..Y&..I)....k.m.s..lL4.o.z.k.cCEo.T4.~X:..c.|.............Cb{Ld.]:#532...O../'%5NR.,1k...k.ku...9N.f{i~u[qm#n...l.Xl4cl6s....Yjctl2ak%\k/W[4gq5my..k.kJ...l,_j3..1\b.FT...n...Naivl...b.{.M].J_............}......$_.....tRNS...)Y....eIDATx......@..@~.I...u...8.q..y......;...q.k{$2.c...`eF.|..P..V..r....|.b...w.t.)..a.2.3..J...q.qI....}...N.Fq.$....<..,N.(...,..,).....S^....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                  Category:downloaded
                                                  Size (bytes):10915
                                                  Entropy (8bit):7.925042204900063
                                                  Encrypted:false
                                                  SSDEEP:192:/33wP2qLgpesNb72RA3r8JaVTiYFxavnsKYYqGleUTsBTygBIvTnYi:/33u2qse2PkAANjPsFYqGlqBavbYi
                                                  MD5:38F289209522FD198C50C25BEC5DB163
                                                  SHA1:6A0ABFB0B43C210D8D0F3444666EDEDF273D6402
                                                  SHA-256:EA5DAF60FF6EA5BA19C4627223BBF9A14A84162228D306D854F35C3C67A01F9F
                                                  SHA-512:69A61AB99652DD06161BF55253B39EBE6FAAEEB003065672810960588D21A51DFB0D8DC23EDEA11A3715D68A3E4E720E6B5AA5DFF5EEDA6A4744D0322D85C589
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/ico.ico
                                                  Preview:............ ..*.......PNG........IHDR.............\r.f....orNT..w...*GIDATx...|Te....L2."...~...~n_..kY...m..H..."5`YTTzOB..[.E`....T...7..$....sgPY!..d.9...s'...{...}......]R$."E.N).vH.m+...}....F|...v...]~.......L...J.........j....H?.....1........3g..G_....A&.#.....y.9+...<._..s...8...a....t.....|.I@Wl.xvHC.V..1]........J....%..X...N...]5..M........V...+..g.0.L<N_......Je.88B+r.../.,.?k.W\....k..z@,..#.Rp...u.....\..k..|.......p}.6...B.*.....#h.......3.yE.....@.......fR.q..d.a.0..^.n.s.sW.`.W.."..=.a....84.I(.;.y|m....H.........=..\@........Ip..*e....L.....(c......@..>@.\_.c.#....7..~ .|..BP.m..>...cu...*.kf..Q.46..5Ew.d......A..............".....6.lp=. 2k..g.......f....]l...............V....$sY8A1XOc.1.:c.[....@WO.{. 9:?..1.$@.....{hc/.3.-(...3.}.Bc{...nK....K-...d.X"t......Kv[......e....(.l..T.8..Z.......r.[...#...nB..W.....$EPqu..5...^...S(.#..B.8....x.Fp3.......p...n!$....F.Z.Q@[.h/1.l..(._..... .UR..2.xn...&.&.]....8....Q4..J.dlv....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):240
                                                  Entropy (8bit):4.4474524453935675
                                                  Encrypted:false
                                                  SSDEEP:6:fn/uXO+QmFYWQd8+r7zsJD/+J2VaNOGRnaxB0AGRnahUukeRJAuCYn:fn/u+Bmcd7Pz8D/E6aNOPTdOuCY
                                                  MD5:A2C60755E87EF3263B96826C0EC8619A
                                                  SHA1:CCAFA9A974C4884A6E40FEE96B39C079A27258BC
                                                  SHA-256:530B35D68E524FFE76F0DDD5D25E83A1EA709BB48C94A23BA41C12F9A97326B5
                                                  SHA-512:90A61799EFD0152555D960201D37860582956F103356B51B9A103404219043A2A0DBD0A602D15306FE1000AFD865105779B26BEB4E143A2BDD53EC848E7A928C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{. "ipAddress": "8.46.123.33",. "continentCode": "NA",. "continentName": "North America",. "countryCode": "US",. "countryName": "United States",. "stateProvCode": "NY",. "stateProv": "New York",. "city": "New York".}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 541 x 252, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):114767
                                                  Entropy (8bit):7.9936922187201365
                                                  Encrypted:true
                                                  SSDEEP:3072:SOEFifYmNYKElSiLVN6MOzKqJdnJYJe4kiUh6sq:SIZYKEzmXZdJ8eYx
                                                  MD5:03D39D5D071182ABA1B01BA2E859DE39
                                                  SHA1:7BA8F968B03E92FD59A6C4F6CE5C8AA36A5D2B92
                                                  SHA-256:A7FD65363687E512751D88F7850B61969427E8D3AA9A177946BCD4BC280B71AD
                                                  SHA-512:5BF4D0B9FF650FF11C8FF69C409C45FBFD31BC3F8C4B55F665BEA8E11A42C412B9EA25B9974908AB9B670A22E80A445692A26B98535B84CB49299C37C22E16E6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR.....................iCCPICC profile..(.}.=H.@.._S."..3Hq.P.Z..q.*..B..Zu0....4$)...k........... ......"%..).......=...B..t.g....J'.R6.*.^.F."b.(.6.d9...u.._..<...c@....H.......M..O,.......,. .#.U..8.[,.L...Eb...j.....O.G5.|!..y..^...=...yce..4G..". C.....A.V...i.O..#-.L..\e0r,...J..........^R8......(....u..>v....|.......f>I.w...0..\\w4u......L.RZR..P(..g.M9`..._.zk.....PW......+R.....{..L.....r. @......bKGD..............pHYs.................tIME.....-.Pc.0....tEXtComment.Created with GIMPW..... .IDATx..i.%.q%x<"2........@...8ZF....Lw.....}k.....nY.%.".. .@.....w.....dd......y.b.n.F...?~....Y".....$ ........v.....0...A......,``!X..C.....,YH.Xr.[.d8......2..,.."....`,....f... ....w.&v.....!".../.]_.-.!...!....p.q..1..i.~...vSr.s.....f.7..j...). ......}....>....1....Wb...{......A3.7.`g>O.5..x|...7.z..~..+.k.w._............k$..x.pN..ul.W3....[3......@.\...o...:|...p.a}Mm....G.Z..u.x6.v.....;._#.?..=k-..H.8....,C..^..]t...A.`.Zc.{...;.C
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):240
                                                  Entropy (8bit):4.4474524453935675
                                                  Encrypted:false
                                                  SSDEEP:6:fn/uXO+QmFYWQd8+r7zsJD/+J2VaNOGRnaxB0AGRnahUukeRJAuCYn:fn/u+Bmcd7Pz8D/E6aNOPTdOuCY
                                                  MD5:A2C60755E87EF3263B96826C0EC8619A
                                                  SHA1:CCAFA9A974C4884A6E40FEE96B39C079A27258BC
                                                  SHA-256:530B35D68E524FFE76F0DDD5D25E83A1EA709BB48C94A23BA41C12F9A97326B5
                                                  SHA-512:90A61799EFD0152555D960201D37860582956F103356B51B9A103404219043A2A0DBD0A602D15306FE1000AFD865105779B26BEB4E143A2BDD53EC848E7A928C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://api.db-ip.com/v2/free/self/
                                                  Preview:{. "ipAddress": "8.46.123.33",. "continentCode": "NA",. "continentName": "North America",. "countryCode": "US",. "countryName": "United States",. "stateProvCode": "NY",. "stateProv": "New York",. "city": "New York".}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:downloaded
                                                  Size (bytes):87533
                                                  Entropy (8bit):5.262536918435756
                                                  Encrypted:false
                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                  MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                  SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                  SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                  SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 100 x 101, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):18787
                                                  Entropy (8bit):7.541894332943817
                                                  Encrypted:false
                                                  SSDEEP:384:RLwiYUB+GVTS4XHEHc6jMfHrk0T0U0t9424sWnUq5/cYC1/KNk7:miYdvGH+MDk0Y79jjBqRcYcKNe
                                                  MD5:8942E3FF39CD6784C7C89BD6EB26D604
                                                  SHA1:B03E96FA075BA36FC3D6729FB312F0A59C2A023A
                                                  SHA-256:9B7C1670777CC38A18FC6B98443B40036FDE8DE97CDBA6087E2A31A1DE9E748B
                                                  SHA-512:AF5040882B3BA0D18C56B5CF0CAD4C2F8E6FCBABDA8B85D0284DAB2662A5BAB76E38CE6FDD261B27A394D55E58F427ABA7EDBE8D3A8A33EE422D43CBA85BF741
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...d...e.......F...$.zTXtRaw profile type exif..x..k..7.d.s........<gv0...lIn..d.J.Y.H..D......{......\Z..V.<.o..................7"/%...?{........>_&.........7..c.i....4#}...._...y#|.0..RFo._.....l.......i......sR..B........$.&oD..)..K....)|....>}.5...T..~............Z9~}$......?|......s....w.....3..v_..=..5...+[]...m).;>.x...U..S.........../~.0B.\7.p..7....f.9...ob.K/.........pc.'u,...s.....c...=.....h..&w......{..!....-.W..l.!..o>.E.....6.........Bd...3.*.7$H.....~b0..5.[......`..J....[.ld.@..Gbfa.PJ<L2.*..Q..GZx..%..u..K.TS.6D....?-w|h.Tr)..Vz.e.Ts-..V.....]+...z.m..s/...{.}.8..YF.m.1.<s2..'..s.V^....k..q..w.u........q.i..q...,[.j....W...|...~..........j..j.YJ.l...}.".N.l......7.......!.(..f..N.D&Yd..d1,.-.r.7....,.?......?.......~...Y.(..g.O.jS}".x...}*.....i..dc...T...v....i./.Tl.F.*1W....3........6.S.....+a .\.+.U.V.7..w.....<..i[tq.}s....}..d_.b..6I...lb..gmg-.8,.....I.o..~~....Yg.'..| .....j......
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 41 x 41, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):1980
                                                  Entropy (8bit):7.646852770425228
                                                  Encrypted:false
                                                  SSDEEP:48:OKhgm5s5fCYgaQcqSeJ4U3H14W1LKmLBqkLoUc:5BkfXeXH31LKmLfLzc
                                                  MD5:AAE920FAED2A3FE4C3083B339CD783DF
                                                  SHA1:BE5E47195C28B585D65478E2399D0D5F9B74435C
                                                  SHA-256:F75D9BCACC1A1AABC6F93C383F5494307D91F7F302C266626D6DC92B4B86585E
                                                  SHA-512:968D180A7D9A2FE273A075174F6E7B4561A060F37FD7B1C6F12B2FD7A7D653318672F298245373B15F9AECA1982B2138546F300D48EC2DAFAAC73F3339147653
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...)...).............PLTEGpL..............................................................................................................................................................................................................................................................................................................................................................................s.......%.D..................................j..............=....*.=...................u........................&.....^.......I........................w..w....3.3.......................f............A...............l.....................H..x.........................A..~..b...............................U.(....9.0.*......................1.....tRNS.@..f...sIDATx^..ut.H......@H....Y..V(..w..v+[..w.z..r.n.~.........$.n...........hf.Tbc..\.......\..1....f:@.M.r..^u..P.P.0..7.k.....G....b....<....0A.2H......RM~*n..Q..Xu.!%...+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                  Category:downloaded
                                                  Size (bytes):155840
                                                  Entropy (8bit):5.059236314404143
                                                  Encrypted:false
                                                  SSDEEP:1536:d0bmW83RipVVsEBpy0cuJcH22RWb5CyVUpz600I4fT:d0bmtyVUpz600I4fT
                                                  MD5:E3E1698EE0B774A4EFA651C21FB15FCC
                                                  SHA1:73333B6698EBC9AE30A4CC32EACF60CA9D16BBBC
                                                  SHA-256:0C53365B1C75ABC70D567183BC675BFFDE28FB96B192328E084DBE4C7C4A1EE8
                                                  SHA-512:AB38D151E98BADA864D0DDC9F888FE255DE681114F86FC96162E735EBEA322B5780931C31F2A4F07A536B0186B049C798C658DF42F3DC6C294EE4EB4EDCF5F21
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/styles/bootstrap.min.css
                                                  Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:dropped
                                                  Size (bytes):87533
                                                  Entropy (8bit):5.262536918435756
                                                  Encrypted:false
                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                  MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                  SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                  SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                  SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):11622
                                                  Entropy (8bit):4.882633051728271
                                                  Encrypted:false
                                                  SSDEEP:192:oylK/i37tsmpFJg9Cxy2EJeG2x3rnhq9AjT7RM3I7rJczpAmlHFKK+fFDPM9VQJ7:lftzlnhx9MYXmOiFCFoV8VQxM
                                                  MD5:D0057BA3BA52BF55A2E251CD40E43978
                                                  SHA1:D69D834434FEEE1DDE288A62F26819F8036CA872
                                                  SHA-256:BFF6093D0A9BB4B155AD4421357237C65D7CFA1E7907A254EE932BA1DAD640A0
                                                  SHA-512:067F910F5D4A42D1C53C72B9E4EE1E2BC7C566153E30E7AC8CA2291730684D90EE5E5296564194710886E424DD44B5913B4E9DB2C7F562C44100A4E586E3DC5A
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/styles/style.css
                                                  Preview:#html {. background: rgb(249, 241, 249);. background: linear-gradient(90deg, rgba(249, 241, 249, 1) 0%, rgba(234, 243, 253, 1) 35%, rgba(237, 251, 242, 1) 100%);.}..body {. background: inherit;. height: 100vh;. overflow: hidden;. overflow-y: scroll;.}...row {. height: 100%;.}..#left {.. height: 100vh;. padding: 40px 20px 0 0;. /* padding-bottom: 0; */. /* overflow-y: scroll; */. position: sticky;. position: -webkit-sticky;. /* ---- */. top: 0;. overflow-y: auto;. /* ------- */.}...col-4 {. border-right: 1px solid #DEE3E9;.}..#right {. padding: 40px 20px;.}..#logo {. width: 70px;. /* height: 12px; */.}.#utm-ticketId{. margin-bottom: 15px;.}..#show-hide-pass {. width: 28px;. right: 30px;. position: absolute;. cursor: pointer;. transform: scaleX(-1);.}..h1,.h2 {. line-height: 30px;. color: rgb(28, 30, 33);. font-family: Optimistic Display Bold, Helvetica, Arial, sans-serif;.. font-weight: 700;.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):42676
                                                  Entropy (8bit):7.751709220078662
                                                  Encrypted:false
                                                  SSDEEP:768:QJ6R1m5mLWd4WdvyQqjv9YRNt2ZDmzqSqBoruj6f3drrFpY85JW81Cl1xB+aArel:QJ41emLWxdv7C8Nt2UzqSuu46v9rvY8I
                                                  MD5:81BB5CF1E451109CF0B1868B2152914B
                                                  SHA1:B70017639AFC079394BE1EA8625F7C4BEB44D617
                                                  SHA-256:676C83478E410D324FE56ACA428D3305505732C648667B22E15C8222117C75E6
                                                  SHA-512:1782966B78F57CC91392F3FF03F05D37E0A5FD8B04B0997B2EF708D13C162EA4AAD607E7705A36E0539D6A6B60337432EF271BFF062F7170018B42C9B8B81DE6
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/fb_round_logo.png
                                                  Preview:.PNG........IHDR..............!......iCCPICC profile..(.}.=H.P..OS."..;..f.N.DE...B.*.Z.U.....M....G.....b...YW.WA...quqRt...K.-b|py..s..>@...f....n..D\.dW..+....,cV...]_..............H<...&^'.......V.U.s....$~............q.X,....hj...QU.)_.x.r..*..'.a8.//q.j..,`..D(.`.%...b!E.q......k....(C.......l........./..1..v.z.q....~....+../..O.M-z..l...MM...w..'C6eW.R..<.~F..zo..Uon.s.>.i.U..88...........{.1...vr.+.......bKGD..............pHYs.................tIME.....;)P..w.. .IDATx...y..u}...u..s..+;.....a........,.Vp.E....^.U..z[.V....Z{....jk.V..E..k........Ir..........e.....&.H.oN.\.>....I.$I.$I.$I.$I...@.$..4+b`.N.?#@}...p....<.Y.-n........5..;.^....]I...,.$IR.J.".j@..l.P.Lq.....x..l...u.....U:??]F-.,..-.<vV..t...V.....x...&.......;.1...JY.m.|....Lt~..]<O.$.Y'I.....$I.3.*.......b`)e.4......jA.......W:.FDY2U:?...uN.,..~....&.......y..y....B....w~........$Is..K.$.N1...DZLY0-..`Z.....QK.U..'....e.5..{.2/Z...d.yzjk;.....[..(...vz.AY.5;.V...I....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):7550
                                                  Entropy (8bit):7.960579777190278
                                                  Encrypted:false
                                                  SSDEEP:192:ri4sn8ZlCLFUm5Dk3CqDEkV8YaTETosC1nEDuO0f+htV:rfsn4CBnKCqYkaUoseEDuO0C7
                                                  MD5:8D3BCD1278891FC1E52D38E72549B3D0
                                                  SHA1:AF1AB86B5A3993C468C3BE9C59A8ED3D9091454D
                                                  SHA-256:8FC3F44A189200B47C93A90AD8DFFE40FCDEDA8A718E62BB4BAF98F00D536E97
                                                  SHA-512:E8C73AB69E70BDCA02C1C7004947186455C632692311B4CA91D1BEA143CE7F0B986DC0B0623B8AE82F9561549337171B3E89A55F7BCD92964FE214DDAB1C4FEB
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR...x...x.............PLTE.......................W............M.............................|k~`P..{.........mWN'.7..>..U.._9&...H .-..C..lI4...$..J#...T..E........uK.G.V5....{..T.gB.s.w.s.u.q.n....h........`........u*...>...A.................:..e..F.......B..............._.....`...............{......o................................................d........5.............................A.................x..u....y..p..............`..s...................n.......i....e..N...................x........|....k.......Y....T...........F./......m.p..J..N...@....i..........f......[.....u...........z..Q..............u......<.....f.......j....I.....^.........+.......tRNS...........#.q....(IDATx^..E.#W.......^........<.a...^[..Y..LZ.r\^y........$YY.~...>........o............f.t.g.3.Q.......V.......*lSt..s..rp..4...7K;..d6)._.6r......voS.2T.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):255341
                                                  Entropy (8bit):7.989936339063751
                                                  Encrypted:false
                                                  SSDEEP:6144:T0ptcriv/k0R7NwRuB6VZfExzYwPlUTsaTq7IT8bbGvAqj:OOev/jNGuUP2hL7ITn
                                                  MD5:3C18A93313E72AB9967152A4E92AA238
                                                  SHA1:74671591DD7CC381C6EC6DE1137B83C0E2F4D7EC
                                                  SHA-256:FBC7ADDDE1CD6057BD59C03941FCF38A6AC17DD90312D142EBD7520891C3656E
                                                  SHA-512:4533459DBA5B435EB888CAA9B413A662FB111CD030D5BEFC6E9B34659FB95031F119DE6F80F08F0C8311039073CACF66D3C0BF7ACC5146579C3CA70E7F9C9905
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/phone.png
                                                  Preview:.PNG........IHDR...............G....4IDATx.}.eY..3...##".2..&....[...!.x........|.[x.C.%.*....r........9..6[..+Q.7...3.}.`.l.]........?.$.'....s.n.Q`:....>.....O........P.g.u.7..QV.f.e...g...* ....=..........c..z@.^.t..X.F..t^...O{@.....>.0.v..h..;.;k...D....k.....2.L.e...l??..8a.6.^...;.Z..._....F..@.Q.....V....C........S<..9.O.1.w.=\y.f.c...NIC...:......>...$..x..U4...=b.b..6...i....q...b\..X...4c....y.l.a......z. ..t.d6.c...(Tp.........U..O!...tk...o.tI.......cp....c^..i...|.s..tj..=....1..k....>V...=......j.......e....,s~.<...au......>L..h_t....1.+.=..x.....[.kpN.c..*D....>..u....N.Z.F...c).h._....Ez.:...:....*xA{.k...[C.%.dc...OJ.d|.u_.\......26.=.:....%-d..r.{.D..&.*$.. ..P.Wi.7.._t......E.......km...r.~..)s........N'~..v...H.1....[...A+b.....).y..2].8./.5..w..1.:$.@....C...H.2{.}..~.......\.L<~..@g?.uy..h).P..+9|.]..pz.4.x....py....+.~........Q.C........;<.s<.w.....9:...Kl.F....p..hd.?....g.#t..0Z..K.p^.w...?.....>....u...X_...{M.A.X.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):5723
                                                  Entropy (8bit):7.950822106896149
                                                  Encrypted:false
                                                  SSDEEP:96:upH/omZ4SOy3uxD+WxV6jD9/zIvNVCvEknBgSjERtW82iAsuFQAIFbISS2V0wZ:upHRZ3qKvZzMGvBg5RuaAIFc5ohZ
                                                  MD5:95382A6DAB40D5911185A921C53E6F6B
                                                  SHA1:4229CB577571111D747021988AAC9DD6CD50634F
                                                  SHA-256:E341D9055288DFCD7DD5FACAB6C915F6B7BCFFBF80F8B48468C7275B8CADA069
                                                  SHA-512:58DFD1656F931BF14044A8D4D790CCD3369A33D42AEA35774BF4B0F2242173795C86FDE3280D74849BE492BBC50D4515F3F3985F93766559544DA37E9988BC03
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/doc.png
                                                  Preview:.PNG........IHDR...<...<.....:..r..."IDATx^.k..Wy...Zk.}..s.a....x<.B....L..j......$%U?D.zQ....$m*...$R..*.hU.(..`..-.4$.[..M......./..9g......Gk..B...%.y.....{....y.=2...S.~..D@"H...F..ZzD"...e...%.....D...Z.8F....*..K...-...^(..B....+.B..<.f|...;..PE....G.Dt..H..0...........l.!......~....6.'..%....P..".~.{......=....b.P......hA.. i................U$,#.JK$.\c.o.O..u-.\)H.h...R...A.6.kVh....QUP.\l..^.......V&...(.q.....*....q....7.Aq3.`p...........&....`......\.........(.Y..!.`GvO.c...".=..4."Z.."._...~.".P..../..xv.>p........L....hq.bB../M.DZ@....feb~/(".A..........G.IsAJ...B.j@0).1w0Z..m....u.......w..........<.>P...n...v.q...8t....^r\..M.....^..i.|_.n.....X..P;.d...ph..............C?.N..y...>r0..y.A.O......4.....$YpU%P.E..>.........;h.i....X.X...z.N._.%\{..s.-..\....~=..T..=Ok.]3\%.Q3....}....T.I{.R..@..~.D.t..k?FV....'"...........r..."5.%...\p...Z....G9.......{.J....R..J.?..{_B.cn>.A"..&..|... X:STLU.......Se'(..V..BB....Et...f|/..RT+..!...A...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):120
                                                  Entropy (8bit):5.086401091923359
                                                  Encrypted:false
                                                  SSDEEP:3:xPVcCnlI/iuSRKhfiuLWEQekBthB+kfCGDNR+uZYn:xPxlhPRq9eGKFT+uZYn
                                                  MD5:7937D20428CCBA26B5A071185B22E17F
                                                  SHA1:5117000B5E31F4BBB73F8DA629E9B3AF88715AF4
                                                  SHA-256:2086D1581AE86AFE2C67269640265417B8DF613A9CAA622FC4C649803A1A20B2
                                                  SHA-512:ED2AC120430430F43CA93FFFB115AFF8CBD88E6A47AFC983381DAED7701BCF54368BED7E7920CA4628B605E693401603CBFC70E958D66B9F8FE12EFA2E3BC203
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwkaNk2cHVnMMRIFDR1W4RcSBQ3WBO6xEgUNZ8dkmRIFDez-GpQSBQ2q6czqEgUNGLGuSBIQCQl7bEIwaHiJEgUN4TC68hIQCQms84wBoUNiEgUNcyTUaBIQCUkKPFhADz04EgUNkWGVTg==?alt=proto
                                                  Preview:CjYKBw0dVuEXGgAKBw3WBO6xGgAKBw1nx2SZGgAKBw3s/hqUGgAKBw2q6czqGgAKBw0Ysa5IGgAKCQoHDeEwuvIaAAoJCgcNcyTUaBoACgkKBw2RYZVOGgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):7550
                                                  Entropy (8bit):7.960579777190278
                                                  Encrypted:false
                                                  SSDEEP:192:ri4sn8ZlCLFUm5Dk3CqDEkV8YaTETosC1nEDuO0f+htV:rfsn4CBnKCqYkaUoseEDuO0C7
                                                  MD5:8D3BCD1278891FC1E52D38E72549B3D0
                                                  SHA1:AF1AB86B5A3993C468C3BE9C59A8ED3D9091454D
                                                  SHA-256:8FC3F44A189200B47C93A90AD8DFFE40FCDEDA8A718E62BB4BAF98F00D536E97
                                                  SHA-512:E8C73AB69E70BDCA02C1C7004947186455C632692311B4CA91D1BEA143CE7F0B986DC0B0623B8AE82F9561549337171B3E89A55F7BCD92964FE214DDAB1C4FEB
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/save_img.png
                                                  Preview:.PNG........IHDR...x...x.............PLTE.......................W............M.............................|k~`P..{.........mWN'.7..>..U.._9&...H .-..C..lI4...$..J#...T..E........uK.G.V5....{..T.gB.s.w.s.u.q.n....h........`........u*...>...A.................:..e..F.......B..............._.....`...............{......o................................................d........5.............................A.................x..u....y..p..............`..s...................n.......i....e..N...................x........|....k.......Y....T...........F./......m.p..J..N...@....i..........f......[.....u...........z..Q..............u......<.....f.......j....I.....^.........+.......tRNS...........#.q....(IDATx^..E.#W.......^........<.a...^[..Y..LZ.r\^y........$YY.~...>........o............f.t.g.3.Q.......V.......*lSt..s..rp..4...7K;..d6)._.6r......voS.2T.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 900 x 240, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):105511
                                                  Entropy (8bit):7.947376852451873
                                                  Encrypted:false
                                                  SSDEEP:1536:VudXKa4pprle5L3Ve48HXzXl4F4fTy9AeC9hhxVK0cYUFLWyMjmy/Yu:/xe5UHDaCTy9bmPJURWBjma
                                                  MD5:FFBA640622DD859D554EE43A03D53769
                                                  SHA1:C91A100DB7BFC04DF9A5F3223D5B6F17536BF5EE
                                                  SHA-256:139D38D0FBFED2FD9F2B782AF9B3EB08005B9BC75FAAA31FE29720CC64BCAB0F
                                                  SHA-512:70C7C4DF14A22E00A0CAF1DAF001E608454604FA0B4C13583EFAC7A8CAFF6C726D62C024F9E0626760B524F7D08184E4E30CF4A49BE505ACB1F9D29CFCE35993
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/img/meta-logo-grey.png
                                                  Preview:.PNG........IHDR.............X..q....zTXtRaw profile type exif..x..i......c.^..a9..pN....wAJ....].L%I.....w@.;......#._]...Q..G.q...c....{~..}.~....~..tH..P?......~......~.~.b........%iFzo..w..?_....,_Go.\.:.W.....uz...i.....Y.:).B.<...@.ori.E.......*.c.' ......`k../..%+?........=[9~.I....|...](.}.~^?.r..}....v.....}..k..5...+...E.X.{.q.K...1.....!....t.zS.._..0B$]7.`a...{.a3.....*.cz.vr7.&.!e...[..R'...=..s..]v....:W...10XxE.7...=.^..../.....l......H......?.?..D.......v}.X%....Kt.....B...L.K.&... k!.P.o1...d'A...."...hL2.*..Q.....D>v|....B.5r3.$Y9...N..J....J/..j....@q..k...Zo..z...z...G.4...>..kNF..=9`..WZy...j....|v.e..v.cO.....j...'.J..SN=..3...M..[n...;....oZ...7...Y./S:.......c. 8)......2...:*g....2........dQ.,(cd0....?r..'....+o.._.....sJ......WY3..~..t.........8..d.,=..l...c.7s......G<...4....W_a.[W...|...U@*.+.Uz.5.i...2+...S....[...2.2...gX[..P.NX......l..b....M.....~.f#..*...jy... yl./.....l..,.3........G:..H.G..x....v...4
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):6043
                                                  Entropy (8bit):7.939355751318444
                                                  Encrypted:false
                                                  SSDEEP:96:s7xaydiMkBvGfzBKIFuC/bG6UAlQloqPZ6UtCjcphNixjT0vtK9E0NJGNKIX3D7b:s7xxr3oFloqPHtCQViV0vMVUj3D71rrx
                                                  MD5:D5D30F28CA92743610C956684A424B7E
                                                  SHA1:FD4A7207B724254D981A4ED4C7F675FD87868535
                                                  SHA-256:4B842E25C6BE485FD7F06B745AC91DB2B6E9EEE778C5442B157BE78D51F83563
                                                  SHA-512:7D0A522805B0A34B33F48791BBBFDFC361B9D91EE9D5843D67E8E1A774F9D8DAD42C7D0EFA429738A0680FCB8D71DACC4B47E22F1DAA8CE718DBF36E6DB35328
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR.............\r.f....bKGD.............PIDATx...p].u......h.R..2.P.P6C.`7,!m&.N..N.L.M.M'@gZ....().4...b.e.Z,..Y..la..nU(.XR...f3...H...zzz....wf~c..z..s....s.X.A.........y..3...q......i....'..a..-[...'..?...].u..<...6l........a.)...O.c..~......H..G..n.w.w.6.........../...<.'. .8...l{.....m....<_^....../...:.'. id..'..o6...r......S..w..O...._..d9.D.x1D..{..........$.........e..bo.>.....K>^$].. ......N.],v....xP\..!.{..m6'..{.g._'r.s....s...H.*.}..u......7".Y.[V;qD..;...J..%_.x.2..d|...8c.. ....,.qU.$6Qy.....;-W`.X*.dRo?9..e`.8Y`....*J...Kl.).....d.6n.x...d..z....Quh.C.Y,....JT..8!.6.O.#@....'.{..].y...D]l.E.6.].#r.`....D4....."..yl...xEDD}...b....H...-..tvv...}.x...4]..........!...p.m..9....[.}....w.z.(.b.s...0d...r..5.............x...K&.z0Zp.>..Xn.....?#1i.c.7..%..3I\..:...1.}..O.y.....3.a..........-...Ch....|(...._..\.#.?......8.9.7....V...............A+@.S.q.[...~G.`T}.g..&.n#......?...x.."e~.Q].@v.v/..[..!A.y[
                                                  No static file info
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Sep 29, 2024 05:48:12.340919971 CEST49674443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:12.528439999 CEST49675443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:12.528474092 CEST49673443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:20.427649975 CEST4970980192.168.2.513.32.110.66
                                                  Sep 29, 2024 05:48:20.427997112 CEST4971080192.168.2.513.32.110.66
                                                  Sep 29, 2024 05:48:20.432565928 CEST804970913.32.110.66192.168.2.5
                                                  Sep 29, 2024 05:48:20.432759047 CEST4970980192.168.2.513.32.110.66
                                                  Sep 29, 2024 05:48:20.432898998 CEST4970980192.168.2.513.32.110.66
                                                  Sep 29, 2024 05:48:20.432909012 CEST804971013.32.110.66192.168.2.5
                                                  Sep 29, 2024 05:48:20.437007904 CEST4971080192.168.2.513.32.110.66
                                                  Sep 29, 2024 05:48:20.437701941 CEST804970913.32.110.66192.168.2.5
                                                  Sep 29, 2024 05:48:21.077347040 CEST804970913.32.110.66192.168.2.5
                                                  Sep 29, 2024 05:48:21.121305943 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:21.121332884 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:21.121392965 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:21.122356892 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:21.122369051 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:21.126971006 CEST4970980192.168.2.513.32.110.66
                                                  Sep 29, 2024 05:48:21.779320002 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:21.779956102 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:21.779967070 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:21.781378984 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:21.781443119 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:21.786463022 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:21.786544085 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:21.787122011 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:21.787128925 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:21.828102112 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:21.952398062 CEST49674443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:22.048769951 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.060204983 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.060223103 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.060237885 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.060286045 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.060297012 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.060354948 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.132992983 CEST49675443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:22.133016109 CEST49673443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:22.137928009 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.138000011 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.141129971 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.141181946 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.141210079 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.141217947 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.141287088 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.151199102 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.151271105 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.151279926 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.151288986 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.151336908 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.478519917 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.478544950 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.478585958 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.478611946 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.478678942 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.478684902 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.478722095 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.478724957 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.478749990 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.478777885 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.478802919 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.478818893 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.478825092 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.478864908 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.478904963 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.479566097 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.479609966 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.479631901 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.479636908 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.479680061 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.484750032 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.484826088 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.486861944 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.486901045 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.486948013 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.486953974 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.486987114 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.487009048 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.487080097 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.489020109 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.489062071 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.489089012 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.489098072 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.489123106 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.491903067 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.491971016 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.491997004 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.492002010 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.492041111 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.492140055 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.492191076 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.492196083 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.492245913 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.492290020 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.492295027 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.494926929 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.494965076 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.495002031 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.495007038 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.495043993 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.495100975 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.495146990 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.495152950 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.497559071 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.497606039 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.497626066 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.497632027 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.497662067 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.497973919 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.497991085 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.498028994 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.498035908 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.498061895 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.498716116 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.498734951 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.498770952 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.498778105 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.498804092 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.499722958 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.499737024 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.499771118 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.499774933 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.499785900 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.499803066 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.499830961 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.501318932 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.501336098 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.501359940 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.501393080 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.501398087 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.501409054 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.501435041 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.501456976 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.649507046 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.764414072 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.764434099 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.764537096 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.765444040 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.765455961 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.767702103 CEST49715443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.767724991 CEST4434971518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.768371105 CEST49715443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.773108006 CEST49715443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.773118973 CEST4434971518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:22.773231983 CEST49711443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:22.773242950 CEST4434971118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:23.501631021 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:23.502116919 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:23.502129078 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:23.502504110 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:23.503648996 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:23.503752947 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:23.503874063 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:23.509685040 CEST4434971518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:23.512187004 CEST49715443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:23.512212038 CEST4434971518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:23.512671947 CEST4434971518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:23.513828993 CEST49715443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:23.513904095 CEST4434971518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:23.514226913 CEST49715443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:23.547408104 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:23.549735069 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:23.555403948 CEST4434971518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:23.578835964 CEST49717443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:48:23.578869104 CEST44349717142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:48:23.578948021 CEST49717443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:48:23.579360008 CEST49717443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:48:23.579370975 CEST44349717142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:48:23.667618036 CEST4434970323.1.237.91192.168.2.5
                                                  Sep 29, 2024 05:48:23.667709112 CEST49703443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:23.740968943 CEST49718443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:23.740992069 CEST44349718184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:23.741075039 CEST49718443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:23.747123003 CEST49718443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:23.747132063 CEST44349718184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:24.062786102 CEST49719443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.062817097 CEST4434971918.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.062875986 CEST49719443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.063332081 CEST49719443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.063339949 CEST4434971918.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.064016104 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.064062119 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.064182043 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.064640045 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.064657927 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.112001896 CEST4434971518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.112026930 CEST4434971518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.112060070 CEST4434971518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.112082005 CEST4434971518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.112087011 CEST49715443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.112116098 CEST49715443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.112133026 CEST49715443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.117650032 CEST49715443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.117664099 CEST4434971518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.135292053 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.135309935 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.135317087 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.135340929 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.135365963 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.135402918 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.135412931 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.135446072 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.135453939 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.135481119 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.217833996 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.217930079 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.217943907 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.217986107 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.224761963 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.224778891 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.224833965 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.224843025 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.224874020 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.224994898 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.266978025 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.289515972 CEST44349717142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:48:24.310609102 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.310627937 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.310672045 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.310686111 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.310729027 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.310746908 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.318123102 CEST49717443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:48:24.318137884 CEST44349717142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:48:24.319283009 CEST44349717142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:48:24.319293022 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.319319010 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.319339991 CEST49717443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:48:24.319350004 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.319416046 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.319422960 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.319462061 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.320647955 CEST49717443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:48:24.320719004 CEST44349717142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:48:24.327378988 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.327404022 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.327465057 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.327476025 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.327502012 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.327522993 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.340718985 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.340735912 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.340805054 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.340814114 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.340847015 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.340866089 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.375154972 CEST49717443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:48:24.375171900 CEST44349717142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:48:24.398411989 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.398431063 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.398528099 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.398540020 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.398595095 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.403553963 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.403569937 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.403629065 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.403636932 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.404552937 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.407083988 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.407140970 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.407154083 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.407165051 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.407215118 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.415090084 CEST44349718184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:24.415178061 CEST49718443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:24.420366049 CEST49717443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:48:24.483406067 CEST49718443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:24.483427048 CEST44349718184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:24.483669996 CEST44349718184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:24.530739069 CEST49718443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:24.554243088 CEST49714443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.554255962 CEST4434971418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.737839937 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.741664886 CEST4434971918.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.778799057 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.790770054 CEST49719443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.816139936 CEST49721443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.816184044 CEST4434972118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.816241026 CEST49721443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.816739082 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.816756010 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.816818953 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.818756104 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.818804979 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.819403887 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.825680971 CEST49724443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.825722933 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.825963974 CEST49724443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.825974941 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.825984001 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.826075077 CEST49719443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.826083899 CEST4434971918.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.826314926 CEST49721443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.826342106 CEST4434972118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.826421022 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.826600075 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.826617956 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.827003002 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.827018023 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.827038050 CEST49724443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.827048063 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.827366114 CEST4434971918.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.827505112 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.827666044 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.828172922 CEST49719443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.828257084 CEST4434971918.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.828263998 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.828367949 CEST49719443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:24.871397018 CEST4434971918.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.871436119 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:24.880474091 CEST49719443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.177525997 CEST49718443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:25.219402075 CEST44349718184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:25.321855068 CEST4434971918.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.321876049 CEST4434971918.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.321882963 CEST4434971918.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.321943998 CEST49719443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.321950912 CEST4434971918.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.321985006 CEST49719443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.321995974 CEST49719443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.322021008 CEST4434971918.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.322079897 CEST4434971918.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.322135925 CEST49719443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.323163986 CEST49719443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.323174953 CEST4434971918.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.324393988 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.324433088 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.324521065 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.324728012 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.324742079 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.367723942 CEST44349718184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:25.367788076 CEST44349718184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:25.367919922 CEST49718443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:25.367948055 CEST44349718184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:25.367969036 CEST49718443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:25.367969036 CEST49718443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:25.367975950 CEST44349718184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:25.367981911 CEST44349718184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:25.402460098 CEST49726443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:25.402489901 CEST44349726184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:25.402617931 CEST49726443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:25.403057098 CEST49726443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:25.403072119 CEST44349726184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:25.515773058 CEST4434972118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.516047955 CEST49721443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.516072989 CEST4434972118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.516953945 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.517165899 CEST49724443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.517180920 CEST4434972118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.517215967 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.517240047 CEST49721443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.517700911 CEST49721443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.517775059 CEST4434972118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.517899036 CEST49721443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.517904043 CEST4434972118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.521027088 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.521095991 CEST49724443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.521385908 CEST49724443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.521516085 CEST49724443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.521522999 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.521593094 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.521949053 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.522120953 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.522134066 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.523149967 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.523209095 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.523525000 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.523588896 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.523622036 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.541846037 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.542066097 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.542073011 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.542912960 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.542965889 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.543292999 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.543343067 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.543414116 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.561115980 CEST49721443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.561134100 CEST49724443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.561161041 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.563116074 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.563127995 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.579082012 CEST49727443192.168.2.5104.26.5.15
                                                  Sep 29, 2024 05:48:25.579102039 CEST44349727104.26.5.15192.168.2.5
                                                  Sep 29, 2024 05:48:25.579188108 CEST49727443192.168.2.5104.26.5.15
                                                  Sep 29, 2024 05:48:25.579488993 CEST49727443192.168.2.5104.26.5.15
                                                  Sep 29, 2024 05:48:25.579499960 CEST44349727104.26.5.15192.168.2.5
                                                  Sep 29, 2024 05:48:25.587445974 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.592166901 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.592174053 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.607466936 CEST49724443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.607584953 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.633210897 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.643122911 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.687247992 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.736134052 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.736150980 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.736193895 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.736207008 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.736219883 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.736238956 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.736246109 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.736253023 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.736262083 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.736262083 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.736291885 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.739099026 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.739149094 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.739166975 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.739217043 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.828078032 CEST49720443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.828099966 CEST4434972018.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.931730032 CEST49731443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:25.931776047 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:25.931834936 CEST49731443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:25.932840109 CEST49732443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:25.932869911 CEST4434973218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:25.932926893 CEST49732443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:25.933727026 CEST49732443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:25.933741093 CEST4434973218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:25.934454918 CEST49731443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:25.934482098 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:25.964693069 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.965184927 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.965194941 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.965519905 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.966413975 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:25.966490030 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:25.966648102 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.011425018 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.014456987 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.035711050 CEST44349726184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:26.035790920 CEST49726443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:26.037760973 CEST49726443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:26.037775040 CEST44349726184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:26.037988901 CEST44349726184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:26.039685011 CEST49726443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:26.058816910 CEST44349727104.26.5.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.059082985 CEST49727443192.168.2.5104.26.5.15
                                                  Sep 29, 2024 05:48:26.059113026 CEST44349727104.26.5.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.060091972 CEST44349727104.26.5.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.060164928 CEST49727443192.168.2.5104.26.5.15
                                                  Sep 29, 2024 05:48:26.065865040 CEST49727443192.168.2.5104.26.5.15
                                                  Sep 29, 2024 05:48:26.065943003 CEST44349727104.26.5.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.066601038 CEST49727443192.168.2.5104.26.5.15
                                                  Sep 29, 2024 05:48:26.066611052 CEST44349727104.26.5.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.087405920 CEST44349726184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:26.100064993 CEST4434972118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.103208065 CEST4434972118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.103216887 CEST4434972118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.103271008 CEST49721443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.103286982 CEST4434972118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.103713989 CEST49721443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.103745937 CEST4434972118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.103802919 CEST49721443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.107115030 CEST49727443192.168.2.5104.26.5.15
                                                  Sep 29, 2024 05:48:26.118478060 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.118535042 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.118602991 CEST49724443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.118629932 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.118794918 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.118849039 CEST49724443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.118855953 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.118892908 CEST49724443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.119469881 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.119605064 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.120008945 CEST49724443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.144028902 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.144062996 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.144071102 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.144100904 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.144113064 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.144128084 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.144134998 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.144186974 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.145095110 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.145138979 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.145200968 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.145742893 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.145759106 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.146223068 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.146246910 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.146255016 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.146291971 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.146301985 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.146331072 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.146344900 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.150810003 CEST49724443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.150839090 CEST4434972418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.159095049 CEST49734443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.159126997 CEST4434973418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.159204006 CEST49734443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.159554005 CEST49734443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.159569025 CEST4434973418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.177530050 CEST49735443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.177551031 CEST4434973518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.177721024 CEST49735443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.178324938 CEST49736443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.178371906 CEST4434973618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.178432941 CEST49736443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.179003000 CEST49735443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.179013968 CEST4434973518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.179482937 CEST49736443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.179496050 CEST4434973618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.187798023 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.228069067 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.228077888 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.228108883 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.228120089 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.228142023 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.228158951 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.228210926 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.229517937 CEST44349727104.26.5.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.229608059 CEST44349727104.26.5.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.229770899 CEST49727443192.168.2.5104.26.5.15
                                                  Sep 29, 2024 05:48:26.232292891 CEST49727443192.168.2.5104.26.5.15
                                                  Sep 29, 2024 05:48:26.232307911 CEST44349727104.26.5.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.234869957 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.234891891 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.234956026 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.234971046 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.234975100 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.236129045 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.236140013 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.236176968 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.236185074 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.236196041 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.236224890 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.236244917 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.236411095 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.236418962 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.236463070 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.236471891 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.238687992 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.238725901 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.238737106 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.238769054 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.238785028 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.238805056 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.238826990 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.239747047 CEST49737443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.239777088 CEST4434973718.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.239841938 CEST49737443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.240782976 CEST49737443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.240793943 CEST4434973718.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.241050959 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.241102934 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.241116047 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.241153002 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.241687059 CEST49722443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.241692066 CEST4434972218.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.274766922 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.274801016 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.274868965 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.275078058 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.275090933 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.279097080 CEST49739443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 05:48:26.279119968 CEST44349739104.26.4.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.279186010 CEST49739443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 05:48:26.279546976 CEST49739443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 05:48:26.279561996 CEST44349739104.26.4.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.283675909 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.311225891 CEST44349726184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:26.311285973 CEST44349726184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:26.311364889 CEST49726443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:26.314768076 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.314769983 CEST49726443192.168.2.5184.28.90.27
                                                  Sep 29, 2024 05:48:26.314783096 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.314786911 CEST44349726184.28.90.27192.168.2.5
                                                  Sep 29, 2024 05:48:26.314816952 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.314856052 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.314870119 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.314877033 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.314892054 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.316813946 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.316833973 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.316879988 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.316888094 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.316919088 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.318223953 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.318239927 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.318356037 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.318365097 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.321939945 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.321993113 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.322025061 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.322109938 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.322870970 CEST49723443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.322885036 CEST4434972318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.355324984 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.355381966 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.355448008 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.356091022 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.356108904 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.582619905 CEST4434973218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.582882881 CEST49732443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.582892895 CEST4434973218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.584364891 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.584443092 CEST4434973218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.584518909 CEST49732443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.584686041 CEST49731443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.584693909 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.585163116 CEST49732443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.585237026 CEST4434973218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.585411072 CEST49732443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.585417986 CEST4434973218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.585549116 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.585602045 CEST49731443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.585917950 CEST49731443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.585968971 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.586222887 CEST49731443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.586229086 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.588933945 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.588952065 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.588958979 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.588980913 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.589015961 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.589025974 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.589035034 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.589057922 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.589081049 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.625029087 CEST49732443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.639014959 CEST49731443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.684633017 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.684701920 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.684708118 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.684722900 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.684824944 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.688576937 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.688600063 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.688654900 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.688662052 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.688694954 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.688715935 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.769948006 CEST44349739104.26.4.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.770348072 CEST49739443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 05:48:26.770365953 CEST44349739104.26.4.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.774008989 CEST44349739104.26.4.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.774068117 CEST49739443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 05:48:26.774544001 CEST49739443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 05:48:26.774622917 CEST44349739104.26.4.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.774681091 CEST49739443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 05:48:26.780462027 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.780481100 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.780539989 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.780546904 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.780601025 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.783912897 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.783953905 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.783992052 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.783998966 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.784049988 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.785801888 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.785815954 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.785872936 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.785878897 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.785917997 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.795535088 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.795763969 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.795770884 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.796082973 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.796410084 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.796459913 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.796628952 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.800177097 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.800194025 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.800246954 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.800254107 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.800306082 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.801254034 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.801297903 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.801307917 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.801351070 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.801551104 CEST49725443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.801557064 CEST4434972518.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.819396973 CEST44349739104.26.4.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.829025030 CEST49739443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 05:48:26.829031944 CEST44349739104.26.4.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.839404106 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.847152948 CEST4434973418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.847399950 CEST49734443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.847408056 CEST4434973418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.848516941 CEST4434973418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.848896980 CEST49734443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.849070072 CEST4434973418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.849148989 CEST49734443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.861834049 CEST4434973518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.862095118 CEST49735443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.862103939 CEST4434973518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.865137100 CEST4434973518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.865199089 CEST49735443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.865641117 CEST49735443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.865694046 CEST4434973518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.865937948 CEST49735443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.865942955 CEST4434973518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.868249893 CEST4434973218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.872611046 CEST4434973218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.872652054 CEST4434973218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.872673988 CEST49732443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.872682095 CEST4434973218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.872728109 CEST49732443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.872756004 CEST4434973218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.872931004 CEST49732443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.872989893 CEST49732443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.872996092 CEST4434973218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.876774073 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.877008915 CEST49739443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 05:48:26.878463030 CEST4434973618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.878777027 CEST49736443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.878791094 CEST4434973618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.879973888 CEST4434973618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.880037069 CEST49736443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.880362034 CEST49736443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.880441904 CEST4434973618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.880551100 CEST49736443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.880556107 CEST4434973618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.883008957 CEST4434973718.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.883188963 CEST49737443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.883197069 CEST4434973718.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.884234905 CEST4434973718.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.884294033 CEST49737443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.884567976 CEST49737443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.884629011 CEST4434973718.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.884682894 CEST49737443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.884690046 CEST4434973718.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.887671947 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.887680054 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.887708902 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.887725115 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.887734890 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.887738943 CEST49731443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.887753963 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.887778044 CEST49731443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.887797117 CEST49731443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.895411968 CEST4434973418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:26.909013987 CEST49735443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.918431044 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.918683052 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.918692112 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.919722080 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.919785976 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.920325041 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.920382023 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.920499086 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.920505047 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.925020933 CEST49736443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.925020933 CEST49737443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:26.955569029 CEST44349739104.26.4.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.955845118 CEST44349739104.26.4.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.955915928 CEST49739443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 05:48:26.956398964 CEST49739443192.168.2.5104.26.4.15
                                                  Sep 29, 2024 05:48:26.956406116 CEST44349739104.26.4.15192.168.2.5
                                                  Sep 29, 2024 05:48:26.967760086 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.967809916 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.967822075 CEST49731443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.967860937 CEST49731443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.968214035 CEST49731443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:26.968225956 CEST4434973118.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:26.973005056 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.069793940 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.070080042 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.070136070 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.071013927 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.071090937 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.071408987 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.071481943 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.071552992 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.115442991 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.116022110 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.116067886 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.147016048 CEST4434973518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.149785042 CEST4434973518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.149807930 CEST4434973518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.149857998 CEST49735443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.149904013 CEST4434973518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.149933100 CEST49735443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.150218010 CEST49735443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.150310993 CEST4434973518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.150382042 CEST49735443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.164004087 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.189388990 CEST4434973618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.189889908 CEST4434973618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.189985991 CEST49736443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.190016031 CEST4434973618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.191780090 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.192544937 CEST4434973618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.192610979 CEST49736443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.201766968 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.201776028 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.201807976 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.201822042 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.201828003 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.201833963 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.201848030 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.201859951 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.201881886 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.278134108 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.278187990 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.278973103 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.279055119 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.279062033 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.285387039 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.285417080 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.285455942 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.285460949 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.285515070 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.383183956 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.383210897 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.383222103 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.383250952 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.383261919 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.383271933 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.383304119 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.383332014 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.383353949 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.383379936 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.400729895 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.407818079 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.407835960 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.407911062 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.407921076 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.407999992 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.452297926 CEST4434973718.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.453470945 CEST4434973718.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.453598976 CEST49737443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.453625917 CEST4434973718.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.456044912 CEST4434973718.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.457915068 CEST49737443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.461260080 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.461270094 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.461303949 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.461373091 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.461391926 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.461437941 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.488624096 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.488737106 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.496520996 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.496571064 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.496624947 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.496638060 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.496701002 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.499974012 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.499991894 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.500072002 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.500080109 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.500122070 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.502953053 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.503000021 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.503046036 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.503052950 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.503099918 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.511034012 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.511127949 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.511137962 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.551512957 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.590979099 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.590992928 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.591021061 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.591094971 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.591109037 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.591171026 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.591279030 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.591319084 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.608789921 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.608820915 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.608867884 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.608877897 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.608928919 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.612499952 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.612798929 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.612818003 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.612843990 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.612893105 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.612909079 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.612921953 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.614056110 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.614115953 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.614123106 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.616142035 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.616156101 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.616238117 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.616246939 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.616288900 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.618567944 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.618585110 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.618647099 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.618655920 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.618705034 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.619115114 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.619128942 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.619134903 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.619165897 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.619174004 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.619182110 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.619230032 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.619247913 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.634505987 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.634541988 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.634583950 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.634593010 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.634650946 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.676615953 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.708916903 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.708982944 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.708993912 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.710405111 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.710417032 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.710479021 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.710484982 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.711251974 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.711262941 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.711303949 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.711311102 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.711329937 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.712559938 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.712573051 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.712609053 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.712615013 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.712632895 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.718331099 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.718413115 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.718419075 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.718457937 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.718719006 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.718765020 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.721375942 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.721390963 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.721421003 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.721455097 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.721461058 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.721487045 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.723923922 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.723954916 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.723998070 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.724014044 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.724044085 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.727864981 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.727878094 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.727922916 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.727929115 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.727962017 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.739466906 CEST4434973418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.739572048 CEST4434973418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.739670038 CEST49734443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.739679098 CEST4434973418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.740495920 CEST4434973418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.744672060 CEST49734443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.770246983 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.827009916 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.827028036 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.827064037 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.827119112 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.827256918 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.827256918 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.964771032 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.964914083 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.979830980 CEST49738443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.979846001 CEST4434973818.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.986829042 CEST49734443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.986835957 CEST4434973418.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.989548922 CEST49736443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.989567041 CEST4434973618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.990336895 CEST49737443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.990344048 CEST4434973718.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:27.992889881 CEST49740443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:27.992909908 CEST4434974018.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:27.997324944 CEST49733443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:27.997330904 CEST4434973318.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:28.009253979 CEST49741443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:28.009289980 CEST4434974118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:28.009341955 CEST49741443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:28.009977102 CEST49741443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:28.009999037 CEST4434974118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:28.283637047 CEST49742443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.283667088 CEST4434974218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.283735991 CEST49742443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.284044027 CEST49742443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.284056902 CEST4434974218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.289520979 CEST49743443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.289572954 CEST4434974318.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.289659977 CEST49743443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.291523933 CEST49743443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.291558981 CEST4434974318.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.292711020 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.292751074 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.292817116 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.293219090 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.293235064 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.298365116 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.298404932 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.298470974 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.302534103 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.302553892 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.719811916 CEST4434974118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:28.720218897 CEST49741443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:28.720253944 CEST4434974118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:28.720654964 CEST4434974118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:28.720994949 CEST49741443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:28.721060991 CEST4434974118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:28.721190929 CEST49741443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:28.764523029 CEST49741443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:28.764548063 CEST4434974118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:28.964071035 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.964366913 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.964385986 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.965265036 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.965337038 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.965771914 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.965825081 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.965977907 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.965986013 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.968281031 CEST4434974218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.971014023 CEST4434974318.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.972364902 CEST49742443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.972377062 CEST4434974218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.972641945 CEST49743443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.972665071 CEST4434974318.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.972719908 CEST4434974218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.973046064 CEST4434974318.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.973440886 CEST49742443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.973501921 CEST4434974218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.973742962 CEST49743443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.973799944 CEST4434974318.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.973893881 CEST49742443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.973984003 CEST49743443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.976460934 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.976671934 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.976695061 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.977682114 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.977767944 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.978230953 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.978295088 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:28.978374958 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:28.978384018 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.014532089 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.015403032 CEST4434974318.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.019408941 CEST4434974218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.030179977 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.285605907 CEST4434974218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.285623074 CEST4434974218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.285633087 CEST4434974118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:29.285666943 CEST4434974118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:29.285675049 CEST4434974218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.285684109 CEST4434974118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:29.285703897 CEST49742443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.285739899 CEST4434974118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:29.285754919 CEST49742443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.285763025 CEST49741443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:29.285799026 CEST4434974118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:29.285820007 CEST49741443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:29.285881996 CEST4434974118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:29.286007881 CEST49741443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:29.286633015 CEST4434974318.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.286648035 CEST4434974318.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.286683083 CEST4434974318.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.286704063 CEST49743443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.286735058 CEST49743443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.288774014 CEST49742443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.288799047 CEST4434974218.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.290285110 CEST49741443192.168.2.518.172.112.18
                                                  Sep 29, 2024 05:48:29.290313959 CEST4434974118.172.112.18192.168.2.5
                                                  Sep 29, 2024 05:48:29.294827938 CEST49743443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.294847012 CEST4434974318.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.295542002 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.295563936 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.295567989 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.295584917 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.295608044 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.295624971 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.295659065 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.295680046 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.295727968 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.299351931 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.299374104 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.299388885 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.299428940 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.299431086 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.299449921 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.299459934 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.299501896 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.299529076 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.299529076 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.299529076 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.299529076 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.299552917 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.307764053 CEST49746443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.307812929 CEST4434974618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.307883978 CEST49746443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.308408976 CEST49746443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.308427095 CEST4434974618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.358355045 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.358375072 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.358438015 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.358469009 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.358547926 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.362539053 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.362574100 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.362773895 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.362783909 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.362832069 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.375540018 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.375598907 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.375610113 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.375628948 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.375775099 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.387531042 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.387548923 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.387607098 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.387619019 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.387656927 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.390650034 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.436404943 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.442924023 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.442939043 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.443011045 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.443042040 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.443239927 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.445699930 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.445713043 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.445800066 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.445826054 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.445961952 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.447971106 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.447988033 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.448045015 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.448062897 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.448261023 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.448879004 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.448926926 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.453372955 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.453386068 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.453442097 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.453483105 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.453532934 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.454075098 CEST49745443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.454098940 CEST4434974518.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.466734886 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.466749907 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.466787100 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.466804981 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.466819048 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.466866016 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.466877937 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.471647024 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.471734047 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.471741915 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.476752996 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.476860046 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.476871967 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.476917982 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.484057903 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.484076977 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.484116077 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.484133005 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.484144926 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.484178066 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.485002995 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.485038042 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.485053062 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.485059977 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.485085964 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.529311895 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.529340982 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.578208923 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.578233957 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.578334093 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.578367949 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.581509113 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.581568956 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.581585884 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.581604958 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.581712961 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.586424112 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.586467981 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.586508036 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.586520910 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.586541891 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.586569071 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.586601973 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.599071980 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.599114895 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.599145889 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.599170923 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.599206924 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.601701021 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.601736069 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.601778030 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.601800919 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.601814032 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.602047920 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.604861021 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.604878902 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.604922056 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.604988098 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.605010033 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.605025053 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.605088949 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.607307911 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.607342958 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.607378006 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.607408047 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.607446909 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.608418941 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.608455896 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.608493090 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.608510017 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.608544111 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.609116077 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.609152079 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.609174967 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.609186888 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.609226942 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.631294012 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.631309986 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.631356001 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.631391048 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.631411076 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.631620884 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.669863939 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.669917107 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.671565056 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.671601057 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.671631098 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.671644926 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.671669006 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.671670914 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:29.671713114 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.672045946 CEST49744443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:29.672060966 CEST4434974418.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:30.034347057 CEST4434974618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:30.079088926 CEST49746443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:30.152740955 CEST49746443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:30.152760983 CEST4434974618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:30.153182030 CEST4434974618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:30.156884909 CEST49746443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:30.156960011 CEST4434974618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:30.171503067 CEST49746443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:30.219444990 CEST4434974618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:30.426757097 CEST4434974618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:30.433223009 CEST4434974618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:30.433234930 CEST4434974618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:30.433263063 CEST4434974618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:30.433274984 CEST4434974618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:30.433319092 CEST4434974618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:30.433325052 CEST49746443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:30.433382034 CEST49746443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:30.433382034 CEST49746443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:30.584374905 CEST49746443192.168.2.518.172.112.106
                                                  Sep 29, 2024 05:48:30.584412098 CEST4434974618.172.112.106192.168.2.5
                                                  Sep 29, 2024 05:48:34.195365906 CEST44349717142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:48:34.195461035 CEST44349717142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:48:34.195673943 CEST49717443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:48:35.023627996 CEST49703443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:35.023701906 CEST49703443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:35.025655031 CEST49757443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:35.025708914 CEST4434975723.1.237.91192.168.2.5
                                                  Sep 29, 2024 05:48:35.025778055 CEST49757443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:35.027987003 CEST49757443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:35.028001070 CEST4434975723.1.237.91192.168.2.5
                                                  Sep 29, 2024 05:48:35.035394907 CEST4434970323.1.237.91192.168.2.5
                                                  Sep 29, 2024 05:48:35.035412073 CEST4434970323.1.237.91192.168.2.5
                                                  Sep 29, 2024 05:48:35.260317087 CEST49717443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:48:35.260350943 CEST44349717142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:48:35.639580011 CEST4434975723.1.237.91192.168.2.5
                                                  Sep 29, 2024 05:48:35.639646053 CEST49757443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:35.719671011 CEST49757443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:35.719719887 CEST4434975723.1.237.91192.168.2.5
                                                  Sep 29, 2024 05:48:35.720172882 CEST4434975723.1.237.91192.168.2.5
                                                  Sep 29, 2024 05:48:35.720413923 CEST49757443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:35.721023083 CEST49757443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:35.721054077 CEST4434975723.1.237.91192.168.2.5
                                                  Sep 29, 2024 05:48:35.721349001 CEST49757443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:35.721355915 CEST4434975723.1.237.91192.168.2.5
                                                  Sep 29, 2024 05:48:36.001846075 CEST4434975723.1.237.91192.168.2.5
                                                  Sep 29, 2024 05:48:36.001941919 CEST49757443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:36.003053904 CEST4434975723.1.237.91192.168.2.5
                                                  Sep 29, 2024 05:48:36.003122091 CEST4434975723.1.237.91192.168.2.5
                                                  Sep 29, 2024 05:48:36.003418922 CEST49757443192.168.2.523.1.237.91
                                                  Sep 29, 2024 05:48:50.997608900 CEST804971013.32.110.66192.168.2.5
                                                  Sep 29, 2024 05:48:50.997700930 CEST4971080192.168.2.513.32.110.66
                                                  Sep 29, 2024 05:48:51.252953053 CEST4971080192.168.2.513.32.110.66
                                                  Sep 29, 2024 05:48:51.257853985 CEST804971013.32.110.66192.168.2.5
                                                  Sep 29, 2024 05:49:00.615588903 CEST6299053192.168.2.5162.159.36.2
                                                  Sep 29, 2024 05:49:00.620372057 CEST5362990162.159.36.2192.168.2.5
                                                  Sep 29, 2024 05:49:00.620496988 CEST6299053192.168.2.5162.159.36.2
                                                  Sep 29, 2024 05:49:00.620496988 CEST6299053192.168.2.5162.159.36.2
                                                  Sep 29, 2024 05:49:00.625250101 CEST5362990162.159.36.2192.168.2.5
                                                  Sep 29, 2024 05:49:01.083611012 CEST5362990162.159.36.2192.168.2.5
                                                  Sep 29, 2024 05:49:01.084188938 CEST6299053192.168.2.5162.159.36.2
                                                  Sep 29, 2024 05:49:01.089368105 CEST5362990162.159.36.2192.168.2.5
                                                  Sep 29, 2024 05:49:01.089427948 CEST6299053192.168.2.5162.159.36.2
                                                  Sep 29, 2024 05:49:06.080684900 CEST4970980192.168.2.513.32.110.66
                                                  Sep 29, 2024 05:49:06.085589886 CEST804970913.32.110.66192.168.2.5
                                                  Sep 29, 2024 05:49:23.617379904 CEST62994443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:49:23.617432117 CEST44362994142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:49:23.617491961 CEST62994443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:49:23.617724895 CEST62994443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:49:23.617738962 CEST44362994142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:49:24.266921043 CEST44362994142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:49:24.267318010 CEST62994443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:49:24.267340899 CEST44362994142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:49:24.267647982 CEST44362994142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:49:24.268570900 CEST62994443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:49:24.268626928 CEST44362994142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:49:24.311681032 CEST62994443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:49:34.251960993 CEST44362994142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:49:34.252046108 CEST44362994142.250.186.132192.168.2.5
                                                  Sep 29, 2024 05:49:34.252321005 CEST62994443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:49:35.266859055 CEST62994443192.168.2.5142.250.186.132
                                                  Sep 29, 2024 05:49:35.266881943 CEST44362994142.250.186.132192.168.2.5
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Sep 29, 2024 05:48:18.848623037 CEST53504781.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:18.931834936 CEST53618201.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:20.174951077 CEST53591651.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:20.396404982 CEST6374953192.168.2.51.1.1.1
                                                  Sep 29, 2024 05:48:20.396614075 CEST6308853192.168.2.51.1.1.1
                                                  Sep 29, 2024 05:48:20.426690102 CEST53637491.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:20.426784992 CEST53630881.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:21.090342999 CEST5181053192.168.2.51.1.1.1
                                                  Sep 29, 2024 05:48:21.090584993 CEST5461753192.168.2.51.1.1.1
                                                  Sep 29, 2024 05:48:21.097606897 CEST53546171.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:21.120407104 CEST53518101.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:22.819869995 CEST53652751.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:23.554215908 CEST5475153192.168.2.51.1.1.1
                                                  Sep 29, 2024 05:48:23.554363012 CEST5173053192.168.2.51.1.1.1
                                                  Sep 29, 2024 05:48:23.576646090 CEST53547511.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:23.577497959 CEST53517301.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:25.562011957 CEST5794953192.168.2.51.1.1.1
                                                  Sep 29, 2024 05:48:25.562378883 CEST6145253192.168.2.51.1.1.1
                                                  Sep 29, 2024 05:48:25.568696022 CEST53579491.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:25.569555998 CEST53614521.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:25.590107918 CEST53563591.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:25.618334055 CEST53503251.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:25.899760008 CEST5108053192.168.2.51.1.1.1
                                                  Sep 29, 2024 05:48:25.900283098 CEST5673853192.168.2.51.1.1.1
                                                  Sep 29, 2024 05:48:25.907069921 CEST53567381.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:25.930818081 CEST53510801.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:26.270339966 CEST5078353192.168.2.51.1.1.1
                                                  Sep 29, 2024 05:48:26.270739079 CEST5990853192.168.2.51.1.1.1
                                                  Sep 29, 2024 05:48:26.277671099 CEST53599081.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:26.277693987 CEST53507831.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:37.965584993 CEST53640361.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:48:57.053003073 CEST53577181.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:49:00.615072012 CEST5361477162.159.36.2192.168.2.5
                                                  Sep 29, 2024 05:49:01.563754082 CEST53533201.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:49:18.495476961 CEST53611611.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:49:19.632462025 CEST53630481.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:49:23.609709978 CEST6242753192.168.2.51.1.1.1
                                                  Sep 29, 2024 05:49:23.609878063 CEST5937453192.168.2.51.1.1.1
                                                  Sep 29, 2024 05:49:23.616324902 CEST53593741.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:49:23.616378069 CEST53624271.1.1.1192.168.2.5
                                                  Sep 29, 2024 05:49:46.171133995 CEST53505131.1.1.1192.168.2.5
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Sep 29, 2024 05:48:20.396404982 CEST192.168.2.51.1.1.10x84c6Standard query (0)page-helpcenter.d22jvlo09y927s.amplifyapp.comA (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:20.396614075 CEST192.168.2.51.1.1.10xa755Standard query (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com65IN (0x0001)false
                                                  Sep 29, 2024 05:48:21.090342999 CEST192.168.2.51.1.1.10x675dStandard query (0)page-helpcenter.d22jvlo09y927s.amplifyapp.comA (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:21.090584993 CEST192.168.2.51.1.1.10x52dStandard query (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com65IN (0x0001)false
                                                  Sep 29, 2024 05:48:23.554215908 CEST192.168.2.51.1.1.10x28a9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:23.554363012 CEST192.168.2.51.1.1.10x22aStandard query (0)www.google.com65IN (0x0001)false
                                                  Sep 29, 2024 05:48:25.562011957 CEST192.168.2.51.1.1.10xb48cStandard query (0)api.db-ip.comA (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:25.562378883 CEST192.168.2.51.1.1.10x1063Standard query (0)api.db-ip.com65IN (0x0001)false
                                                  Sep 29, 2024 05:48:25.899760008 CEST192.168.2.51.1.1.10xb03fStandard query (0)page-helpcenter.d22jvlo09y927s.amplifyapp.comA (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:25.900283098 CEST192.168.2.51.1.1.10xdba7Standard query (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com65IN (0x0001)false
                                                  Sep 29, 2024 05:48:26.270339966 CEST192.168.2.51.1.1.10xdee5Standard query (0)api.db-ip.comA (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:26.270739079 CEST192.168.2.51.1.1.10x5710Standard query (0)api.db-ip.com65IN (0x0001)false
                                                  Sep 29, 2024 05:49:23.609709978 CEST192.168.2.51.1.1.10xeb53Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:49:23.609878063 CEST192.168.2.51.1.1.10x54d5Standard query (0)www.google.com65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Sep 29, 2024 05:48:20.426690102 CEST1.1.1.1192.168.2.50x84c6No error (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com13.32.110.66A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:20.426690102 CEST1.1.1.1192.168.2.50x84c6No error (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com13.32.110.54A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:20.426690102 CEST1.1.1.1192.168.2.50x84c6No error (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com13.32.110.62A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:20.426690102 CEST1.1.1.1192.168.2.50x84c6No error (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com13.32.110.122A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:21.120407104 CEST1.1.1.1192.168.2.50x675dNo error (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com18.172.112.18A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:21.120407104 CEST1.1.1.1192.168.2.50x675dNo error (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com18.172.112.28A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:21.120407104 CEST1.1.1.1192.168.2.50x675dNo error (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com18.172.112.75A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:21.120407104 CEST1.1.1.1192.168.2.50x675dNo error (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com18.172.112.106A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:23.576646090 CEST1.1.1.1192.168.2.50x28a9No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:23.577497959 CEST1.1.1.1192.168.2.50x22aNo error (0)www.google.com65IN (0x0001)false
                                                  Sep 29, 2024 05:48:25.568696022 CEST1.1.1.1192.168.2.50xb48cNo error (0)api.db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:25.568696022 CEST1.1.1.1192.168.2.50xb48cNo error (0)api.db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:25.568696022 CEST1.1.1.1192.168.2.50xb48cNo error (0)api.db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:25.569555998 CEST1.1.1.1192.168.2.50x1063No error (0)api.db-ip.com65IN (0x0001)false
                                                  Sep 29, 2024 05:48:25.930818081 CEST1.1.1.1192.168.2.50xb03fNo error (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com18.172.112.106A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:25.930818081 CEST1.1.1.1192.168.2.50xb03fNo error (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com18.172.112.28A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:25.930818081 CEST1.1.1.1192.168.2.50xb03fNo error (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com18.172.112.18A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:25.930818081 CEST1.1.1.1192.168.2.50xb03fNo error (0)page-helpcenter.d22jvlo09y927s.amplifyapp.com18.172.112.75A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:26.277671099 CEST1.1.1.1192.168.2.50x5710No error (0)api.db-ip.com65IN (0x0001)false
                                                  Sep 29, 2024 05:48:26.277693987 CEST1.1.1.1192.168.2.50xdee5No error (0)api.db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:26.277693987 CEST1.1.1.1192.168.2.50xdee5No error (0)api.db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:26.277693987 CEST1.1.1.1192.168.2.50xdee5No error (0)api.db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:33.487621069 CEST1.1.1.1192.168.2.50xb45No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:33.487621069 CEST1.1.1.1192.168.2.50xb45No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:34.204448938 CEST1.1.1.1192.168.2.50xece9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Sep 29, 2024 05:48:34.204448938 CEST1.1.1.1192.168.2.50xece9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:48:47.554462910 CEST1.1.1.1192.168.2.50xb8fdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Sep 29, 2024 05:48:47.554462910 CEST1.1.1.1192.168.2.50xb8fdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:49:12.132174015 CEST1.1.1.1192.168.2.50x4b1eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Sep 29, 2024 05:49:12.132174015 CEST1.1.1.1192.168.2.50x4b1eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:49:23.616324902 CEST1.1.1.1192.168.2.50x54d5No error (0)www.google.com65IN (0x0001)false
                                                  Sep 29, 2024 05:49:23.616378069 CEST1.1.1.1192.168.2.50xeb53No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:49:31.665585995 CEST1.1.1.1192.168.2.50x128eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Sep 29, 2024 05:49:31.665585995 CEST1.1.1.1192.168.2.50x128eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:49:35.085024118 CEST1.1.1.1192.168.2.50x1eafNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                  Sep 29, 2024 05:49:35.085024118 CEST1.1.1.1192.168.2.50x1eafNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                  • page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  • https:
                                                    • api.db-ip.com
                                                    • www.bing.com
                                                  • fs.microsoft.com
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.54970913.32.110.66803580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Sep 29, 2024 05:48:20.432898998 CEST470OUTGET /index.html HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sep 29, 2024 05:48:21.077347040 CEST635INHTTP/1.1 301 Moved Permanently
                                                  Server: CloudFront
                                                  Date: Sun, 29 Sep 2024 03:48:20 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 167
                                                  Connection: keep-alive
                                                  Location: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  X-Cache: Redirect from cloudfront
                                                  Via: 1.1 e77ae8cfd42b65dd9027fa08596c6f2a.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: VIE50-C2
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: o4uvq4DyR7F3QxATfzGyv43_nhxCxUx7IuaJCUHe0TQXeCkm0RWUSg==
                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 43 6c 6f 75 64 46 72 6f 6e 74 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>CloudFront</center></body></html>
                                                  Sep 29, 2024 05:49:06.080684900 CEST6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.54971118.172.112.184433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:21 UTC698OUTGET /index.html HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:22 UTC567INHTTP/1.1 200 OK
                                                  Content-Type: text/html
                                                  Content-Length: 255139
                                                  Connection: close
                                                  Date: Fri, 27 Sep 2024 16:14:17 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "bbc9a196a8082082f1cac1c20430b252"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  Vary: Accept-Encoding
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 fc3a32609a2b1f220f223f3b87919ac2.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: BUIcRJFSWYc2fVMBGcdjP8_QXHkmkg63ZThD_Pfo2CWOfH2kcjHVRg==
                                                  Age: 128044
                                                  2024-09-29 03:48:22 UTC16384INData Raw: 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 68 74 6d 6c 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 20 48 65 6c 70 20 43 65 6e 74 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 74 79 6c 65 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 3e 0a 20 20 20 20 3c
                                                  Data Ascii: <!DOCTYPE html><html lang="en" id="html"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Meta Help Center</title> <link rel="stylesheet" href="styles/bootstrap.min.css"> <
                                                  2024-09-29 03:48:22 UTC1514INData Raw: 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d 20 57 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6c 6f 73 65 22 20 3d 3d 3d 20 74 20 26 26 20 65 5b 74 5d 28 74 68 69 73 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 61 74 69 63 20 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: return this.each((function () { const e = W.getOrCreateInstance(this); "close" === t && e[t](this) })) } static handleDismiss(t) {
                                                  2024-09-29 03:48:22 UTC15990INData Raw: 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 22 5d 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 65 29 2e 74 6f 67 67 6c 65 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 20 5f 28 71 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 55 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 28 74 2c 20 65 2c 20 69 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 22 20 2b 20 24 28 65 29 2c 20 69 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: ata-bs-toggle="button"]'); q.getOrCreateInstance(e).toggle() }), _(q); const U = { setDataAttribute(t, e, i) { t.setAttribute("data-bs-" + $(e), i) },
                                                  2024-09-29 03:48:22 UTC10857INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 74 20 3d 20 65 2e 66 69 6e 64 28 74 20 3d 3e 20 6e 20 21 3d 3d 20 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 20 3d 20 74 20 3f 20 65 74 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 74 29 20 3a 20 6e 75 6c 6c 2c 20 69 20 26 26 20 69 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 29 20 72 65 74 75 72 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 50 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 20 22 73 68 6f 77 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 20 72 65 74 75 72 6e 3b
                                                  Data Ascii: const t = e.find(t => n !== t); if (i = t ? et.getInstance(t) : null, i && i._isTransitioning) return } if (P.trigger(this._element, "show.bs.collapse").defaultPrevented) return;
                                                  2024-09-29 03:48:22 UTC16384INData Raw: 6f 66 66 73 65 74 50 61 72 65 6e 74 20 3a 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 4f 74 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 65 20 3d 20 64 74 28 74 29 2c 20 69 20 3d 20 54 74 28 74 29 3b 20 69 20 26 26 20 77 74 28 69 29 20 26 26 20 22 73 74 61 74 69 63 22 20 3d 3d 3d 20 79 74 28 69 29 2e 70 6f 73 69 74 69 6f 6e 3b 29 20 69 20 3d 20 54 74 28 69 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 20 26 26 20 28 22 68 74 6d 6c 22 20 3d 3d 3d 20 68 74 28 69 29 20 7c 7c 20 22 62 6f 64 79 22 20 3d 3d 3d 20 68 74 28 69 29 20 26 26 20 22 73 74 61 74 69 63 22 20 3d 3d 3d 20 79 74 28 69 29 2e 70
                                                  Data Ascii: offsetParent : null } function Ot(t) { for (var e = dt(t), i = Tt(t); i && wt(i) && "static" === yt(i).position;) i = Tt(i); return i && ("html" === ht(i) || "body" === ht(i) && "static" === yt(i).p
                                                  2024-09-29 03:48:22 UTC15990INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 2e 74 6f 70 20 3d 20 6b 74 28 6e 2e 74 6f 70 2c 20 65 2e 74 6f 70 29 2c 20 65 2e 72 69 67 68 74 20 3d 20 4c 74 28 6e 2e 72 69 67 68 74 2c 20 65 2e 72 69 67 68 74 29 2c 20 65 2e 62 6f 74 74 6f 6d 20 3d 20 4c 74 28 6e 2e 62 6f 74 74 6f 6d 2c 20 65 2e 62 6f 74 74 6f 6d 29 2c 20 65 2e 6c 65 66 74 20 3d 20 6b 74 28 6e 2e 6c 65 66 74 2c 20 65 2e 6c 65 66 74 29 2c 20 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 20 58 74 28 74 2c 20 6f 29 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 2e 77 69 64 74 68 20 3d 20 72 2e 72 69 67 68 74 20 2d 20 72 2e 6c 65 66 74 2c 20 72 2e 68 65 69 67
                                                  Data Ascii: return e.top = kt(n.top, e.top), e.right = Lt(n.right, e.right), e.bottom = Lt(n.bottom, e.bottom), e.left = kt(n.left, e.left), e }), Xt(t, o)); return r.width = r.right - r.left, r.heig
                                                  2024-09-29 03:48:22 UTC394INData Raw: 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6c 61 63 65 6d 65 6e 74 3a 20 22 62 6f 74 74 6f 6d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 69 66 69 65 72 73 3a 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 61 74 65 67 79 3a 20 22 61 62 73 6f 6c 75 74 65 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6c 65 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 74 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 20 65 20 3d 20 6e 65 77 20 41 72 72 61 79 28 74 29 2c 20 69 20 3d 20 30 3b 20 69 20 3c 20 74 3b 20 69 2b 2b 29 20 65 5b 69 5d 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 69 5d
                                                  Data Ascii: { placement: "bottom", modifiers: [], strategy: "absolute" }; function le() { for (var t = arguments.length, e = new Array(t), i = 0; i < t; i++) e[i] = arguments[i]
                                                  2024-09-29 03:48:22 UTC16384INData Raw: 20 20 20 20 20 20 7d 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 63 65 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 6f 69 64 20 30 20 3d 3d 3d 20 74 20 26 26 20 28 74 20 3d 20 7b 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 20 3d 20 74 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 20 3d 20 65 2e 64 65 66 61 75 6c 74 4d 6f 64 69 66 69 65 72 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 20 3d 20 76 6f 69 64 20 30 20 3d 3d 3d 20 69 20 3f 20 5b 5d 20 3a 20 69 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 65 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 2c
                                                  Data Ascii: })) } function ce(t) { void 0 === t && (t = {}); var e = t, i = e.defaultModifiers, n = void 0 === i ? [] : i, s = e.defaultOptions,
                                                  2024-09-29 03:48:22 UTC2804INData Raw: 2e 2e 2e 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 6f 70 70 65 72 43 6f 6e 66 69 67 20 3f 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 6f 70 70 65 72 43 6f 6e 66 69 67 28 74 29 20 3a 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 6f 70 70 65 72 43 6f 6e 66 69 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 73 65 6c 65 63 74 4d 65 6e 75 49 74 65 6d 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6b 65 79 3a 20 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3a 20 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: ..."function" == typeof this._config.popperConfig ? this._config.popperConfig(t) : this._config.popperConfig } } _selectMenuItem({ key: e, target: i
                                                  2024-09-29 03:48:22 UTC16384INData Raw: 74 69 6f 6e 28 29 2c 20 68 28 74 68 69 73 29 29 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6e 20 3d 20 28 29 20 3d 3e 20 74 68 69 73 2e 6d 61 74 63 68 65 73 28 27 5b 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 5d 27 29 20 3f 20 74 68 69 73 20 3a 20 74 2e 70 72 65 76 28 74 68 69 73 2c 20 27 5b 64 61 74 61 2d 62 73 2d 74 6f 67 67 6c 65 3d 22 64 72 6f 70 64 6f 77 6e 22 5d 27 29 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 22 45 73 63 61 70 65 22 20 3d 3d 3d 20 65 2e 6b 65 79 20 3f 20 28 6e 28 29 2e 66 6f 63 75 73 28 29 2c 20 76 6f 69 64 20 41 65 2e 63 6c 65 61 72 4d 65 6e 75 73 28 29 29 20 3a 20 22 41 72 72 6f 77 55
                                                  Data Ascii: tion(), h(this)) return; const n = () => this.matches('[data-bs-toggle="dropdown"]') ? this : t.prev(this, '[data-bs-toggle="dropdown"]')[0]; return "Escape" === e.key ? (n().focus(), void Ae.clearMenus()) : "ArrowU


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.54971418.172.112.184433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:23 UTC623OUTGET /styles/bootstrap.min.css HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:24 UTC554INHTTP/1.1 200 OK
                                                  Content-Type: text/css
                                                  Content-Length: 155840
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:23 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "e3e1698ee0b774a4efa651c21fb15fcc"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  Vary: Accept-Encoding
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 1fa5d8f57b04797d33d03ff93cb7543e.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: B3uCCYAB6x5fe1fpjcIZuak4RWwHkk-GDf3gO6uU_UXDbXhHuAJLWw==
                                                  2024-09-29 03:48:24 UTC15830INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d
                                                  Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d6efd;-
                                                  2024-09-29 03:48:24 UTC9984INData Raw: 6f 6c 2d 78 6c 2d 31 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d
                                                  Data Ascii: ol-xl-11{flex:0 0 auto;width:91.66666667%}.col-xl-12{flex:0 0 auto;width:100%}.offset-xl-0{margin-left:0}.offset-xl-1{margin-left:8.33333333%}.offset-xl-2{margin-left:16.66666667%}.offset-xl-3{margin-left:25%}.offset-xl-4{margin-left:33.33333333%}.offset-
                                                  2024-09-29 03:48:24 UTC16384INData Raw: 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 73 6d 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 28 2e 35 72 65 6d 20 2b 20 32 70 78 29 29 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 67 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 28 31 72 65 6d 20 2b 20 32 70 78 29 29 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 63 6f 6c 6f 72 7b 6d 61 78 2d 77 69 64 74 68 3a 33 72 65 6d 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 63 6f 6c 6f 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 5b 72 65 61 64 6f 6e 6c 79 5d 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 66 6f 72 6d 2d
                                                  Data Ascii: a.form-control-sm{min-height:calc(1.5em + (.5rem + 2px))}textarea.form-control-lg{min-height:calc(1.5em + (1rem + 2px))}.form-control-color{max-width:3rem;height:auto;padding:.375rem}.form-control-color:not(:disabled):not([readonly]){cursor:pointer}.form-
                                                  2024-09-29 03:48:24 UTC1033INData Raw: 64 64 6c 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 35
                                                  Data Ascii: ddle;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none;background-color:transparent;border:1px solid transparent;padding:.375rem .75rem;font-size:1rem;border-radius:.25rem;transition:color .15s ease-in-out,background-color .15
                                                  2024-09-29 03:48:24 UTC16384INData Raw: 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 61 35 38 63 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 61 35 33 62 65 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 61 63 74 69 76 65 2b 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 63 68 65 63 6b 3a 63 68 65 63 6b 65 64 2b 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 34 39 2c 31 33 32 2c 32 35 33 2c 2e 35 29 7d 2e
                                                  Data Ascii: ground-color:#0a58ca;border-color:#0a53be}.btn-check:active+.btn-primary:focus,.btn-check:checked+.btn-primary:focus,.btn-primary.active:focus,.btn-primary:active:focus,.show>.btn-primary.dropdown-toggle:focus{box-shadow:0 0 0 .25rem rgba(49,132,253,.5)}.
                                                  2024-09-29 03:48:24 UTC16384INData Raw: 61 6c 69 67 6e 3a 30 7d 2e 64 72 6f 70 64 6f 77 6e 2d 64 69 76 69 64 65 72 7b 68 65 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 3a 2e 35 72 65 6d 20 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 7d 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 31 72 65 6d 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65
                                                  Data Ascii: align:0}.dropdown-divider{height:0;margin:.5rem 0;overflow:hidden;border-top:1px solid rgba(0,0,0,.15)}.dropdown-item{display:block;width:100%;padding:.25rem 1rem;clear:both;font-weight:400;color:#212529;text-align:inherit;text-decoration:none;white-space
                                                  2024-09-29 03:48:24 UTC16384INData Raw: 66 6c 75 73 68 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 61 63 63 6f 72 64 69 6f 6e 2d 66 6c 75 73 68 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 7d 2e 61 63 63 6f 72 64 69 6f 6e 2d 66 6c 75 73 68 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 61 63 63 6f 72 64 69 6f 6e 2d 66 6c 75 73 68 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 62 72
                                                  Data Ascii: flush .accordion-item{border-right:0;border-left:0;border-radius:0}.accordion-flush .accordion-item:first-child{border-top:0}.accordion-flush .accordion-item:last-child{border-bottom:0}.accordion-flush .accordion-item .accordion-button{border-radius:0}.br
                                                  2024-09-29 03:48:24 UTC16384INData Raw: 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 2e 39 38 70 78 29 7b 2e 6d 6f 64 61 6c 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 6d 64 2d 64 6f 77 6e 7b 77 69 64 74 68 3a 31 30 30 76 77 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 7d 2e 6d 6f 64 61 6c 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 6d 64 2d 64 6f 77 6e 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 6d 6f 64 61 6c 2d 66 75 6c 6c 73 63 72 65 65 6e 2d 6d 64 2d 64 6f 77 6e 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 6d 6f 64 61 6c 2d 66 75 6c 6c 73 63 72 65 65 6e 2d
                                                  Data Ascii: }@media (max-width:767.98px){.modal-fullscreen-md-down{width:100vw;max-width:none;height:100%;margin:0}.modal-fullscreen-md-down .modal-content{height:100%;border:0;border-radius:0}.modal-fullscreen-md-down .modal-header{border-radius:0}.modal-fullscreen-
                                                  2024-09-29 03:48:24 UTC16384INData Raw: 7d 2e 65 6e 64 2d 30 7b 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 6e 64 2d 35 30 7b 72 69 67 68 74 3a 35 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 65 6e 64 2d 31 30 30 7b 72 69 67 68 74 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 72 61 6e 73 6c 61 74 65 2d 6d 69 64 64 6c 65 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 72 61 6e 73 6c 61 74 65 2d 6d 69 64 64 6c 65 2d 78 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 72 61 6e 73 6c 61 74 65 2d 6d 69 64 64 6c 65 2d 79 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 21 69 6d 70 6f 72 74 61 6e
                                                  Data Ascii: }.end-0{right:0!important}.end-50{right:50%!important}.end-100{right:100%!important}.translate-middle{transform:translate(-50%,-50%)!important}.translate-middle-x{transform:translateX(-50%)!important}.translate-middle-y{transform:translateY(-50%)!importan
                                                  2024-09-29 03:48:24 UTC16384INData Raw: 70 61 64 64 69 6e 67 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 73 6d 2d 34 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 73 6d 2d 35 7b 70 61 64 64 69 6e 67 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 78 2d 73 6d 2d 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 78 2d 73 6d 2d 31 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 78 2d 73 6d 2d 32 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74
                                                  Data Ascii: padding:1rem!important}.p-sm-4{padding:1.5rem!important}.p-sm-5{padding:3rem!important}.px-sm-0{padding-right:0!important;padding-left:0!important}.px-sm-1{padding-right:.25rem!important;padding-left:.25rem!important}.px-sm-2{padding-right:.5rem!important


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.54971518.172.112.184433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:23 UTC615OUTGET /styles/style.css HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:24 UTC553INHTTP/1.1 200 OK
                                                  Content-Type: text/css
                                                  Content-Length: 11622
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:23 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "d0057ba3ba52bf55a2e251cd40e43978"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  Vary: Accept-Encoding
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 7011da69940360ddebc87f61490ffecc.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: kSvSas7oXD1F7fSklVMzh9I9_ilwZMpXFbGRVzcaSi4riEfvQH58MA==
                                                  2024-09-29 03:48:24 UTC11622INData Raw: 23 68 74 6d 6c 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 32 34 39 2c 20 32 34 31 2c 20 32 34 39 29 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 39 30 64 65 67 2c 20 72 67 62 61 28 32 34 39 2c 20 32 34 31 2c 20 32 34 39 2c 20 31 29 20 30 25 2c 20 72 67 62 61 28 32 33 34 2c 20 32 34 33 2c 20 32 35 33 2c 20 31 29 20 33 35 25 2c 20 72 67 62 61 28 32 33 37 2c 20 32 35 31 2c 20 32 34 32 2c 20 31 29 20 31 30 30 25 29 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f
                                                  Data Ascii: #html { background: rgb(249, 241, 249); background: linear-gradient(90deg, rgba(249, 241, 249, 1) 0%, rgba(234, 243, 253, 1) 35%, rgba(237, 251, 242, 1) 100%);}body { background: inherit; height: 100vh; overflow: hidden; overflo


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.54972018.172.112.184433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:24 UTC660OUTGET /img/block_2.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:25 UTC531INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 18787
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:25 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "8942e3ff39cd6784c7c89bd6eb26d604"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 da9618575b838f6c05697fe3f723a49e.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: 1-IbD4mnttx3TbO6F4iJU_h6bbuqprlx_dQzaPBySuYrbnUmfd8yHQ==
                                                  2024-09-29 03:48:25 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 65 08 06 00 00 00 bb be 46 f1 00 00 24 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 6b 96 9c 37 0e 64 ff 73 15 b3 04 be 1f cb e1 03 3c 67 76 30 cb 9f 1b cc 92 6c 49 6e bb ed b6 64 a9 4a 99 59 fc 48 02 08 44 80 a0 9d fd bf ff 7b dd ff e1 d7 c8 a1 ba 5c 5a af a3 56 cf af 3c f2 88 93 6f ba ff fc 9a ef ef e0 f3 fb fb fd aa f9 eb bd f0 e3 eb ae 96 af 37 22 2f 25 be a6 cf 3f 7b fd fa fc b7 d7 c3 f7 01 3e 5f 26 df 95 df 0d d4 f7 d7 1b eb c7 37 c6 d7 93 63 ff 69 a0 f8 f9 92 34 23 7d 7f be 06 1a 5f 03 a5 f8 79 23 7c 0d 30 e7 d7 52 46 6f bf 5f c2 b2 cf d7 af 9f ff 6c 03 7f 9c fe ca fd c7 69 ff f2 ef c6 ee 9d c2 73 52 8c 96 42 f2 fc 9d d2 d7 04 92
                                                  Data Ascii: PNGIHDRdeF$zTXtRaw profile type exifxk7ds<gv0lIndJYHD{\ZV<o7"/%?{>_&7ci4#}_y#|0RFo_lisRB
                                                  2024-09-29 03:48:25 UTC2403INData Raw: 3f e4 10 58 b3 a6 ec fe 8f cc 83 9c 05 4a 4e 38 1b 4d af 68 0c 7a 67 84 6d 36 ca fe 21 81 db aa 63 6d 38 71 d2 30 6a 50 c3 a8 45 6d c2 73 0e 7f 4d 19 a4 82 9c 65 f3 49 6c 54 57 c5 91 3f f4 10 88 1c 92 08 21 3c 0c eb 83 f6 59 72 bb 4b 88 4f 98 83 33 3f a2 8e a8 a8 17 af 72 b1 49 76 c0 47 63 fc bb 03 3e 91 05 fc 46 32 92 ad 1c 5c 4c da 66 ac 8f 08 4a 8b ab 01 79 a6 bc 95 a6 23 0e c3 8b dd b6 4e c9 b6 b7 b2 36 ce 37 07 a4 8a 69 de 7f bf c1 1e 49 d2 53 83 80 48 5a 5a b9 54 7e e6 c1 98 5c cd ec dd a6 e4 18 98 3a 85 a6 29 fb 56 2c ac 75 69 9a ae a8 96 90 a7 2b 1e fb b8 69 d3 28 4e 9a 8c 57 2d 5a b5 ad 28 60 34 7c f0 03 b8 71 e3 2b aa ed f1 24 49 8a d5 12 b2 2a 84 f0 18 88 78 42 0b c9 59 a7 6f d0 59 d7 68 ab aa 36 41 f3 9c 13 49 cb 41 61 33 7b a8 5a 9d 55 e8 67
                                                  Data Ascii: ?XJN8Mhzgm6!cm8q0jPEmsMeIlTW?!<YrKO3?rIvGc>F2\LfJy#N67iISHZZT~\:)V,ui+i(NW-Z(`4|q+$I*xBYoYh6AIAa3{ZUg


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.54971918.172.112.184433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:24 UTC662OUTGET /img/no_avatar.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:25 UTC530INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 6043
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:25 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "d5d30f28ca92743610c956684a424b7e"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 24c73aa8cdc4e254694e2ac7073f8aea.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: LQQJGnRIuew-hnBEfFPQV9l7rfticrCuFJQ-b0pVberpek_G4QrEpA==
                                                  2024-09-29 03:48:25 UTC6043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 17 50 49 44 41 54 78 da ed 9d 09 70 5d e5 75 c7 1f fb 12 c2 16 68 c2 52 96 04 32 a4 50 d6 50 36 43 ca 60 37 2c 21 6d 26 90 4e 9a 96 4e 98 4c 09 4d 0a 4d 27 40 67 5a 1a 87 a4 10 28 29 81 34 03 b4 10 62 ed 92 65 c9 5a 2c c9 92 b5 59 b2 b1 6c 61 d9 f2 6e 55 28 89 58 52 08 18 03 66 33 f6 eb ff 48 0f e9 c9 7a 7a 7a cb bd f7 dd e5 77 66 7e 63 0c c6 7a ef dc 73 ce fd be f3 9d 73 be 58 0c 41 10 04 09 87 0c 0c 0c 1c bd 79 f3 e6 33 c5 a5 e2 06 71 8b f8 9e b8 c7 d8 b4 69 d3 03 fa f5 27 fa f5 61 f1 e4 96 2d 5b 9e b0 df 27 b8 ef a3 3f a7 7f ff 5d f1 75 fd f3 3c fd b9 0b 36 6c d8 f0 87 fd fd fd 87 a3 61 04 29 a0
                                                  Data Ascii: PNGIHDR\rfbKGDPIDATxp]uhR2PP6C`7,!m&NNLMM'@gZ()4beZ,YlanU(XRf3Hzzzwf~czssXAy3qi'a-['?]u<6la)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.549718184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-09-29 03:48:25 UTC467INHTTP/1.1 200 OK
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF67)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-neu-z1
                                                  Cache-Control: public, max-age=132997
                                                  Date: Sun, 29 Sep 2024 03:48:25 GMT
                                                  Connection: close
                                                  X-CID: 2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.54972118.172.112.184433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:25 UTC661OUTGET /img/save_img.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:26 UTC530INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 7550
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:25 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "8d3bcd1278891fc1e52d38e72549b3d0"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 58e9d1f8f21a3575fa58a14f7f39c636.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: COKP7-MNeXqQDmg6dBSt1HYRMYWAJvKW0bRT5imove_W3w7I-O2zXQ==
                                                  2024-09-29 03:48:26 UTC7550INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 02 fa 50 4c 54 45 c3 e2 c9 b5 dc bb b0 da b8 a9 d6 b2 a6 d4 ae a2 d2 aa 9d d0 a6 9a cf a4 98 ce a3 c3 e1 c9 99 cf a2 ef bc 57 fc f2 df fc f4 e3 fc f2 e1 fb ec d0 ac 4d 00 fc f1 dc ff f5 df ff f9 e4 fa e6 bf ff ff ef ff ff f7 ff fd ea f8 e2 b7 eb dc c6 c3 af 9a 96 7c 6b 7e 60 50 a8 8f 7b ce c0 aa fd f1 dd e1 d3 be 8c 6d 57 4e 27 15 37 0f 03 3e 16 07 55 2e 18 5f 39 26 fc f1 da 48 20 10 2d 07 00 43 1b 0a 6c 49 34 ff f4 da 24 01 00 4a 23 12 f8 c9 54 d9 ca b3 45 1f 0f af 99 87 f7 ed da a0 75 4b ea b9 47 7f 56 35 f2 c1 7f eb bb 7b ac 87 54 91 67 42 de ae 73 e3 b4 77 de af 73 de b0 75 d9 ab 71 de ad 6e be e0 c4 e2 ac 68 b2 f0 d9 bb de c1 b8 dd bf b2 60 16 b6
                                                  Data Ascii: PNGIHDRxxPLTEWM|k~`P{mWN'7>U._9&H -ClI4$J#TEuKGV5{TgBswsuqnh`


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.54972418.172.112.184433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:25 UTC656OUTGET /img/doc.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:26 UTC530INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 5723
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:25 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "95382a6dab40d5911185a921c53e6f6b"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 fd9d525f4633063393693172d96013ca.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: mobcpSMXxT7j9Xv7BVVcahSDjG8y4o7DL199fXWbZ-dHJ6mQopRz4Q==
                                                  2024-09-29 03:48:26 UTC3509INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 16 22 49 44 41 54 78 5e c5 9b 6b ac a5 57 79 df 7f cf 5a 6b ef 7d f6 99 73 9d 61 2e 1e cf d8 78 3c b6 42 cc a5 83 12 15 4c 88 1c 6a 0a 84 02 09 90 96 24 25 55 3f 44 91 7a 51 0b 91 10 97 24 6d 2a 12 a2 88 24 52 a9 d2 2a 10 68 55 11 28 a9 d3 a2 60 e3 d4 2d c1 34 24 84 5b a8 cd 4d b1 0d b6 c7 e3 f1 dc 2f e7 cc 39 67 bf ef bb d6 13 b1 9f 47 6b e9 c8 42 11 02 d4 25 ed 79 df f3 ee f7 dd 7b fd 9f eb ff 79 9e 3d 32 dc f7 f6 53 e4 7e 19 14 44 40 22 48 00 cd 10 46 88 08 5a 7a 44 22 00 84 04 65 80 b4 00 25 a3 b9 03 01 10 44 02 a8 a2 5a 90 38 46 f3 0c b4 80 2a c4 91 9d 4b b0 f7 fa 2d bb 2e c1 5e 28 e4 01 42 b4 fb 8a 9f 2b 10 42 fb ce 3c 80 66 7c b5 fb 11 3b cf bd
                                                  Data Ascii: PNGIHDR<<:r"IDATx^kWyZk}sa.x<BLj$%U?DzQ$m*$R*hU(`-4$[M/9gGkB%y{y=2S~D@"HFZzD"e%DZ8F*K-.^(B+B<f|;
                                                  2024-09-29 03:48:26 UTC2214INData Raw: b5 29 3d 42 6b 7f f6 64 27 1e c1 49 fe e6 4e c7 e3 a7 ce cc fd 39 78 13 af cd ba da 47 ec 9d 64 1e 7e 72 cc fd a7 0e 70 78 19 1e 3a 0f ff f2 c7 84 77 be 30 90 10 56 f7 29 bf f0 c1 cc d5 19 5c b8 06 7b 57 98 6b f0 dc 06 bc fe 23 03 97 af c1 24 09 8f 9c 87 e7 3f 13 de f9 92 c8 bd 8f 16 3e f0 17 85 cf cb 0a 7f bc 75 07 af da 77 1f 32 5b 45 5b 2d e6 e5 ae 90 6c 06 5c fb 54 06 b6 fd 0c c9 83 55 a6 4d 20 b2 0d a7 cb 50 59 4c 37 94 79 47 e2 39 3f 70 cc 7a 4e 5a 3b 20 3e 36 a9 b9 81 95 85 c2 57 be 16 b9 30 8b ac 8d 33 a3 04 af 79 6e e0 1a 70 12 e5 d8 32 1c 59 17 fe f7 03 85 97 9f 08 fc 87 57 04 7e e7 b3 85 0f 7e 56 d9 ee 61 3a 02 15 78 dd 09 e1 5d af 0c dc 92 84 d3 bd b0 10 33 5b 12 f8 d0 c5 e7 f1 aa a5 7b 08 79 9b 5c 80 d0 38 36 08 a9 96 7a b9 40 f4 b2 b0 74 48
                                                  Data Ascii: )=Bkd'IN9xGd~rpx:w0V)\{Wk#$?>uw2[E[-l\TUM PYL7yG9?pzNZ; >6W03ynp2YW~~Va:x]3[{y\86z@tH


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.54972318.172.112.184433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:25 UTC667OUTGET /img/meta-logo-grey.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:26 UTC532INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 105511
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:25 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "ffba640622dd859d554ee43a03d53769"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 efb576f3260fb935bd57cce721b78428.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: 24qegzATQZJuXJhJuDLq9ZJ4bJ7lOigP-t-vhpnxc3yUozbhDDySZg==
                                                  2024-09-29 03:48:26 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 00 f0 08 06 00 00 00 58 15 aa 71 00 00 14 a9 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9a 69 96 1b b9 95 85 ff 63 15 5e 02 e6 61 39 00 1e 70 4e ef c0 cb f7 77 41 4a 2e a9 ca c7 5d dd 4c 25 49 91 11 08 e0 0d 77 40 a4 3b ff fc 9f eb fe c1 23 0f 5f 5d 2e ad d7 51 ab e7 91 47 1e 71 f2 a6 fb cf 63 be e7 e0 f3 7b 7e 8f 9e 7d fa 7e fa cb e7 ee 7e cf f1 91 8f 74 48 fa 9e 50 3f af e1 c7 e7 df 13 7e bc 86 c9 bb f2 87 81 fa fe 7e b1 7e fd 62 e4 ef f8 fd b7 81 e2 e7 25 69 46 7a 6f df 81 c6 77 a0 14 3f 5f 84 ef 00 f3 b3 2c 5f 47 6f 7f 5c c2 3a 9f 57 fb b1 92 fe f9 75 7a ca fd d7 69 ff e9 ff 8d e8 59 e1 3a 29 c6 93 42 f2 3c a7 f4 9d 40 d2 6f 72 69 f2 45 e4
                                                  Data Ascii: PNGIHDRXqzTXtRaw profile type exifxic^a9pNwAJ.]L%Iw@;#_].QGqc{~}~~tHP?~~~b%iFzow?_,_Go\:WuziY:)B<@oriE
                                                  2024-09-29 03:48:26 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 77 22 3f 3e 82 d1 9b bb 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e7 0c 07 13 1a 22 e4 9f f2 34 00 00 20 00 49 44 41 54 78 da ec bd 77 94 5d c7 75 e6 fb ed aa 3a e7 dc d4 11 8d 40 44 02 60 10 83 48 31 27 25 4a 26 45 89 4a 96 2c 3a
                                                  Data Ascii: <?xpacket end="w"?>bKGDpHYstIME"4 IDATxw]u:@D`H1'%J&EJ,:
                                                  2024-09-29 03:48:26 UTC1514INData Raw: b1 b1 92 bf e6 9c 65 48 84 50 10 de 14 82 f0 e0 41 ee 7e 72 cb ba 6b 1a 8d f4 3c 97 ba 8a 52 ad dd 54 20 30 51 5b d4 69 9a 4c 2d 7c 29 41 d8 19 4d ec fc 5a 4b 18 35 9b 4d 14 c3 08 a5 82 49 aa 23 63 eb 4f 5e b2 ec da 2f fc ea 2f df d4 43 34 fc 46 3a 76 4b 97 52 f3 0f 7f e7 b3 77 9d 74 ca b2 ff 31 7a 60 f8 a7 a1 a6 17 ac 8d 9d 52 80 31 1a 81 f1 06 3a cd 66 1d 41 10 f8 85 25 e1 c8 0f e4 0f 72 2f 7a 74 2e 52 99 e0 5d f8 a0 e0 18 b0 8e e1 18 08 a3 02 14 69 58 cb 60 52 be cf 21 f4 14 13 1f e7 7c a3 79 43 aa 3d 26 2d c1 5a 2e 16 31 36 32 8a 42 31 d8 1e 06 c1 cd 5f f8 cc a7 6e 25 a2 ea 9b f9 82 fd cd cf 7e e2 b9 d3 96 2d bd 2e e5 e4 09 6b d3 7a a1 18 fa 54 dd b4 09 ad 83 b6 cb eb 64 b4 d0 09 69 c6 b7 00 00 20 00 49 44 41 54 4d ba 16 b6 6a 2f f3 cf 5b e6 32 8d b8
                                                  Data Ascii: eHPA~rk<RT 0Q[iL-|)AMZK5MI#cO^//C4F:vKRwt1z`R1:fA%r/zt.R]iX`R!|yC=&-Z.162B1_n%~-.kzTdi IDATMj/[2
                                                  2024-09-29 03:48:26 UTC16384INData Raw: bb 63 d7 9e 1b 1f 78 fc f1 99 e3 a3 ee da d6 ad 5b 27 3c f7 d2 ca 4f 86 d6 cc 35 24 08 c2 95 c1 89 22 e7 6c b1 26 49 41 60 c3 d9 32 78 1e 1a b9 d8 4a a9 7c 2e b2 28 7e b1 58 44 6f 7f bf f6 02 6f 67 1c 86 35 80 e1 fb 7e 0e f8 df 09 e3 65 bf 17 fd 78 0e e1 78 3b da 8d 51 63 2d e0 c2 78 87 a3 35 47 0a c9 d1 b2 59 9b f1 f2 2b e3 6d bc 8d d6 d4 b1 f0 25 9f 7c 61 c7 a4 5b 7e f4 ed 9b ca ad 13 e6 21 4a 54 06 1e 32 51 18 00 39 55 ce 5a 76 d1 41 36 00 e8 c0 5e a3 f4 82 ce 92 fb b3 e8 a0 8b 98 c4 35 cf 0b 9e 5a 74 c5 07 fe 61 d1 fc 73 8e 3b d0 f1 bb 9f ff fc 86 ff f1 b5 6f dd f6 d6 b6 3d fe ac 99 b3 3e db de 4e 27 d5 6a 75 18 26 48 4f 81 86 45 59 0f e6 2c 15 79 54 af 21 bd 31 dc 26 c9 c0 37 00 b0 d5 b9 52 2c 9a 68 23 04 38 a3 16 94 fd 62 93 28 79 73 c2 a4 29 77 fd
                                                  Data Ascii: cx['<O5$"l&IA`2xJ|.(~XDoog5~exx;Qc-x5GY+m%|a[~!JT2Q9UZvA6^5Ztas;o=>N'ju&HOEY,yT!1&7R,h#8b(ys)w
                                                  2024-09-29 03:48:26 UTC16384INData Raw: c3 d1 5c d4 fa 48 1c 97 8b a2 e5 5a ed c5 89 fa d2 aa 33 37 38 69 25 e3 b5 4e 6c c0 96 a1 a4 80 97 76 21 b2 29 d8 c0 94 4a c5 be 1e 36 dc 69 a1 0f 49 29 0f d4 37 35 6f 6b cc a5 3b b2 b9 ba ae ba 6c aa 3b 53 97 2b a4 d2 99 d0 c9 79 da 0f 80 74 3e a4 92 91 a2 6c 3a 9d be 22 dc 7c 5f 21 55 2c 1c 99 ee 97 f5 c4 20 f4 2f 2a 16 4a b3 ca e5 60 ba ab 52 ed 9e 97 aa f7 64 2a 25 a5 02 b4 01 29 19 c3 de 62 f4 cb 90 fc 7c 95 fc 69 e4 07 66 2b e7 ab b6 06 20 42 b6 3e 07 3f 0c 50 2e 14 91 4a a5 a6 ba c2 fd f8 86 2d 1b 0f ac 58 bf fe 87 4b af b9 a6 67 ac 9e 5b ba 31 b7 d9 75 9d 37 94 eb d5 07 7e d0 04 90 62 8e a2 5a 12 96 98 25 11 71 7c c2 58 61 c1 00 99 38 b5 22 e2 e0 dd 46 ac b0 36 ea d9 2a 97 cb 30 da 85 1f 84 90 c2 01 24 a0 7d 54 aa f7 23 25 3b 8e 67 3d 95 8a f4 2a
                                                  Data Ascii: \HZ378i%Nlv!)J6iI)75ok;l;S+yt>l:"|_!U, /*J`Rd*%)b|if+ B>?P.J-XKg[1u7~bZ%q|Xa8"F6*0$}T#%;g=*
                                                  2024-09-29 03:48:26 UTC1514INData Raw: 79 8f 2d 9c 37 f3 8c b5 1b b0 38 37 70 6d 3b 76 ee 9f a5 94 6a 63 36 03 40 b0 43 cf f1 a1 c8 c0 28 41 89 0a 4c 39 09 7c 8c 31 60 18 10 73 20 ad d9 3f 71 e2 c4 83 44 14 9e 6f b6 7a 46 fb cc 9e 62 a9 dc 4d 24 4d c5 e7 a9 25 7e 1a 65 80 54 fb 5e 63 0c 84 52 2a 30 b6 f9 d0 e1 43 0d e3 e1 7b 0a b2 3c 1a bf 64 38 a6 f9 f3 25 18 04 80 1d 7b 77 4e 12 24 73 89 ef 5b f1 99 c0 63 f2 dd 05 84 ef 92 e8 98 7b d9 cc fd ef e1 69 9a 85 13 e8 a5 3f d6 90 75 25 41 cc 92 4c 32 b1 76 e8 da a3 aa 26 fa 89 ce bf b0 96 a4 34 82 f9 ec 56 09 cf 68 40 58 f4 4b 33 15 21 4b 24 61 0c 03 64 07 e2 dd 6b 12 b2 55 c8 da e8 e7 27 3a 54 0c 18 54 50 69 b1 1f c0 79 4d 28 f3 cc f3 af cf d9 f0 ee 8e 4f bb 99 cc c5 ca 49 c3 0f 0d 1c c7 1d fe 60 1e 26 19 1e 05 e5 83 b5 8f a2 7f e7 3a 12 ae a7 a0
                                                  Data Ascii: y-787pm;vjc6@C(AL9|1`s ?qDozFbM$M%~eT^cR*0C{<d8%{wN$s[c{i?u%AL2v&4Vh@XK3!K$adkU':TTPiyM(OI`&:
                                                  2024-09-29 03:48:26 UTC16384INData Raw: e7 80 70 9f 6a c5 3b dd 44 cc b6 ab b2 40 72 9c 03 de 23 c0 3a 37 7b da 56 00 9d f3 2e a4 c7 36 9d 31 78 04 a7 f1 fa fa 9d df b9 78 ef 81 b7 7f 2f 8a eb 3b 15 0c 29 1c 21 e7 42 5b 66 ab b5 70 f1 b4 dd 6e 29 b3 ad 55 e2 3c c4 3b e4 69 13 83 f5 81 83 33 d3 53 4f 7f ea 96 4f fd ec 54 a8 05 88 48 ae be f9 a3 4f 6e 1e da f4 48 9e ce 1c 19 19 19 c1 f4 f4 64 20 bc 27 45 96 ba 40 40 0f 03 c3 11 88 4c df 52 7d 7f b1 d6 3e f2 c4 50 58 08 0c 72 91 24 4b b3 0f 3c fd fc 8b 5f 79 f0 89 e7 cf 39 cd c4 24 4b 6a 76 5c 09 59 e7 59 3a 11 ad d4 3b d3 59 56 8d 84 00 11 57 d1 d4 d7 37 ee f6 f9 79 f5 a7 76 04 d2 d4 23 aa fd 56 a7 bb ce 7a fc e7 2e f7 ba fc 13 b7 ec df 3c 34 f8 60 96 b5 46 87 37 6f 42 96 65 c8 9a 2d 54 2a 55 64 69 8e b8 92 20 cf f3 d9 c4 00 cd 53 8c 10 ed 72 d0
                                                  Data Ascii: pj;D@r#:7{V.61xx/;)!B[fpn)U<;i3SOOTHOnHd 'E@@LR}>PXr$K<_y9$Kjv\YY:;YVW7yv#Vz.<4`F7oBe-T*Udi Sr
                                                  2024-09-29 03:48:26 UTC16384INData Raw: a8 ea eb 6b 15 e5 f0 c8 91 23 83 ff e9 ef ff e1 33 79 e6 ee a8 d6 86 76 1c 3d 36 89 5a 7d 13 72 27 98 9e 9e 86 89 8f 0f 1c 13 38 18 75 0e a0 85 57 85 3a 87 c8 1a 0c d5 07 30 d3 98 42 25 4e 90 65 2d 0c d4 aa ef c0 e7 0f 7d fa 0f fe f5 63 ff db ff f2 17 1b d2 b0 10 51 fa dd 7b 1f b8 f7 27 3f 7b f8 f2 b4 39 b3 95 61 b6 5a 62 a4 85 23 e2 9c 07 1b 03 af 5a 04 7d 8c 93 c1 ed 60 66 64 59 86 6a b5 8a c6 f4 24 10 47 18 18 18 40 9e e7 80 46 e7 36 5a 33 9f ba f7 1b df 7e 5e 55 ef 23 a2 d6 5a db a7 43 47 47 2f 23 d0 16 6b e3 ae 21 f4 ce 19 df 85 4c c7 2c 85 00 c1 8b 80 4d a8 6c a5 3e 6d 8e 6c d9 f2 ce 4e 60 72 c3 06 83 ce d1 22 64 71 51 f3 30 73 8c 34 95 7b af 18 5d 4b cc b5 27 b0 3e 7a dd e5 07 fe df 7f f8 e7 7f f9 d5 f3 bf 39 48 2e 7d ff 91 c3 87 b7 a5 59 2b c9 b3
                                                  Data Ascii: k#3yv=6Z}r'8uW:0B%Ne-}cQ{'?{9aZb#Z}`fdYj$G@F6Z3~^U#ZCGG/#k!L,Ml>mlN`r"dqQ0s4{]K'>z9H.}Y+
                                                  2024-09-29 03:48:26 UTC11614INData Raw: 70 1f fb cb f8 e5 f2 19 14 8a 3d 16 5f 0f 0b 2f 65 cc 6c d1 50 8f cc b9 e4 fc 67 67 1f 26 6a f6 63 61 4c 3e 02 cd df 49 45 c3 00 ad 23 0b f1 78 0e fe c8 98 c1 f6 8d 83 ad 76 18 dd d7 1b 4f 9a 86 75 e2 e2 73 d7 5d b7 f5 b4 99 67 fd b0 b1 29 7f 57 b9 58 da 90 f1 84 26 a3 a0 a5 42 1c 46 88 e3 b8 06 1a 58 dd cf 7f 20 41 76 45 4f 38 e9 f9 4a 09 5a d2 4a 45 d5 ba b3 ee 51 5a dd 51 06 96 b7 c5 0a 58 3b c2 ad f9 ba 56 a6 af 65 20 81 f4 c7 71 0c 25 fb 2a 12 e9 d5 bf 5a d1 bf 4f 7c 28 7b 73 f5 cf f4 ff 3b 15 46 75 a9 c0 19 a1 ab a3 13 32 0a d0 58 df d0 13 47 c5 95 41 b1 e7 d6 33 66 4c 7f f4 ab 5f fd fc 31 81 32 fa d2 b5 57 6d d1 3a 5a 4c 4a bd 4b 46 e9 30 0c 6b f4 a1 2b f7 ab d2 7b 7f ef 90 7d fb 7b d6 c9 f7 3c 6f 9f 57 f5 33 ad 7e b6 c4 ad 4c 59 da ee 51 a9 4c a7
                                                  Data Ascii: p=_/elPgg&jcaL>IE#xvOus]g)WX&BFX AvEO8JZJEQZQX;Ve q%*ZO|({s;Fu2XGA3fL_12Wm:ZLJKF0k+{}{<oW3~LYQL


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  9192.168.2.54972218.172.112.184433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:25 UTC666OUTGET /img/fb_round_logo.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:26 UTC531INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 42676
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:25 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "81bb5cf1e451109cf0b1868b2152914b"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 df64c46f895e81567061da0488368914.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: A5y6JTn6EmLKllczQavnbK9eMLwY-fsxXPZ05YyCeZ7o9r8lxTVqgA==
                                                  2024-09-29 03:48:26 UTC7825INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 15 07 3b 88 08 66 a8 4e 16 44 45 04 17 ad 42 11 2a 84 5a a1 55 07 93 97 fe 08 4d 1a 92 14 17 47 c1 b5 e0 e0 cf 62 d5 c1 c5 59 57 07 57 41 10 fc 01 71 75 71 52 74 91 12 ef 4b 0a 2d 62 7c 70 79 1f e7 bd 73 b8 ef 3e 40 a8 95 98 66 b5 8d 02 9a 6e 9b a9 44 5c cc 64 57 c4 d0 2b c2 e8 a0 9a c6 a0 cc 2c 63 56 92 92 f0 5d 5f f7 08 f0 fd 2e c6 b3 fc ef fd b9 ba d5 9c c5 80 80 48 3c c3 0c d3 26 5e 27 9e dc b4 0d ce fb c4 11 56 94 55 e2 73 e2 11 93 1a 24 7e e4 ba e2 f1 1b e7 82 cb 02 cf 8c 98 e9 d4 1c 71 84 58 2c b4 b0 d2 c2 ac 68 6a c4 13 c4 51 55 d3 29 5f c8 78 ac
                                                  Data Ascii: PNGIHDR!iCCPICC profile(}=HPOS";fNDEB*ZUMGbYWWAquqRtK-b|pys>@fnD\dW+,cV]_.H<&^'VUs$~qX,hjQU)_x
                                                  2024-09-29 03:48:26 UTC11074INData Raw: 05 96 ba 42 9a 15 4b 80 37 01 cf 00 2a 26 22 49 92 24 49 f3 ea 34 e0 3d 69 56 1c 62 14 ea 06 16 58 9a 77 69 56 2c 02 5e 0b 3c 0b cb 2b 49 92 24 49 ea 06 11 70 36 f0 f6 ce 69 19 69 5e 59 60 69 5e a5 59 31 0c 64 c0 e5 40 dd 44 24 49 92 24 a9 ab 3c 09 b8 36 cd 8a fd 8c 42 f3 c9 02 4b f3 26 cd 8a 3a 70 25 70 15 96 57 92 24 49 92 d4 8d 62 e0 e9 c0 eb d2 ac 48 8c 43 f3 f9 89 28 cd b9 34 2b 2a c0 b3 81 57 03 a3 26 22 49 92 24 49 5d 2b 06 2e 05 fe 28 cd 8a 05 c6 a1 f9 fa 24 94 e6 54 9a 15 31 70 21 f0 06 60 89 89 48 92 24 49 52 d7 ab 03 7f 08 5c d1 39 4d 23 cd 29 0b 2c cd 87 b3 80 b7 02 ab 8d 42 92 24 49 92 7a c6 42 ca 53 34 cf ed 9c aa 91 e6 4c 64 04 9a 4b 69 56 3c 1c f8 18 70 a8 69 48 92 24 49 52 4f ba 0d 78 29 f0 97 79 23 09 c6 a1 b9 e0 04 96 e6 4c 9a 15 c7 01
                                                  Data Ascii: BK7*&"I$I4=iVbXwiV,^<+I$Ip6ii^Y`i^Y1d@D$I$<6BK&:p%pW$IbHC(4+*W&"I$I]+.($T1p!`H$IR\9M#),B$IzBS4LdKiV<piH$IROx)y#L
                                                  2024-09-29 03:48:26 UTC8949INData Raw: 9f e4 8b 98 74 07 56 37 c9 c7 9c 0b 00 30 7e 75 92 db f7 55 0b b7 ef 6f 55 49 76 a8 08 dc 9c 52 52 7e fb d5 e1 d2 7f fa 0f 17 aa df 78 79 d8 aa 2a 3b 0c 02 b0 65 3d 97 d1 e6 7b 5f 9e d4 0b 98 74 80 f5 ae d8 7d 10 00 36 ea cd 76 0e ef 69 55 b7 ec b2 b0 09 6e d6 b0 4e fd 77 7e 6f a9 fe 2f 7e 79 b1 fd ad 93 75 5b 70 05 c0 16 77 30 c9 87 32 c1 00 6b d2 bb 10 7e 2a 76 1f 04 80 0d 51 25 b9 6d 5f 35 3b d3 ce 8c 6a c0 fa 2d 0d 33 fc ef 7f 7d 71 f0 1f fe bd 05 e1 15 00 db 45 27 c9 c7 bb bd fe ce 49 be 80 89 e8 f6 fa b7 25 f9 88 73 00 00 36 e8 2f fd 76 ca c3 47 5a 8b b1 7c 10 d6 ed c2 42 19 fe 85 7f b6 38 f8 cb bf ba 38 7b 61 31 e6 5d 01 b0 9d bc 3f a3 55 74 bf 3f 89 27 9f 64 07 d6 bb 93 bc c7 f1 07 80 8d d1 69 a5 3c 78 a4 b5 a0 12 b0 3e 67 2f 95 e1 7f f9 ff 2c 0e
                                                  Data Ascii: tV70~uUoUIvRR~xy*;e={_t}6viUnNw~o/~yu[pw02k~*vQ%m_5;j-3}qE'I%s6/vGZ|B88{a1]?Ut?'di<x>g/,
                                                  2024-09-29 03:48:26 UTC8949INData Raw: bc d0 81 05 5e d4 67 9a 2d 0d 03 00 00 58 19 b7 6f ed 7c df dd 0f 6c 3f e6 51 1a 2c 80 45 3a 5e 5d 3d 8d c3 42 d6 b7 2e b2 c0 fa 42 0b 5a 16 06 00 00 b0 57 6e bf 7f fb 31 77 3f b0 a3 c0 02 58 ac 7b 9b 1d fa b7 10 8b 2c b0 b6 5a d0 64 79 00 00 80 3d b2 73 c7 e1 9d a3 47 8e 67 82 3b c0 62 dd 50 7d 79 51 2f b6 b0 02 6b 1a 87 07 ab cb dc 1f 00 00 60 85 ec dc 78 cf ce 09 f3 db 01 16 ee d3 cd 16 3b 2d c4 81 05 5f dc d5 d5 3d ee 11 00 00 b0 0a 4e 6e 77 e0 fa db b7 7f 50 12 00 0b b5 53 5d 35 3f f4 6f 21 16 5d 60 7d ae ba d5 7d 02 00 00 56 c1 c9 53 ed dc 78 cf f6 81 1d 4b b0 00 16 e9 ce 66 1d d1 c2 2c ba c0 ba a3 fa a2 fb 04 00 00 ac 82 fb 8f ed 3c 78 f7 03 3b 27 0d c0 02 58 a8 9b ab 6b 16 f9 82 0b 2d b0 e6 4b c3 3e e9 3e 01 00 00 ab e0 96 7b b7 0f dc 7f 74 c7 01
                                                  Data Ascii: ^g-Xo|l?Q,E:^]=B.BZWn1w?X{,Zdy=sGg;bP}yQ/k`x;-_=NnwPS]5?o!]`}}VSxKf,<x;'Xk-K>>{t
                                                  2024-09-29 03:48:26 UTC5879INData Raw: 05 71 c0 f2 b2 02 0b 96 dc 34 0e 53 b3 a5 cc 4f aa be 2a 11 00 00 58 88 bb ab df ab 9e a0 bc 82 e5 a7 c0 82 15 30 8d c3 b1 ea e5 cd 4e 42 b9 b8 da 96 0a 00 00 9c b1 6b ab 9f ab 9e 3d 8d c3 3d e2 80 e5 a7 c0 82 15 31 8d c3 a9 69 1c 2e ac 7e b2 7a 65 b3 13 52 00 00 80 d3 77 b2 d9 8c d9 7f 53 9d 3b 9f 3d 0b ac 00 05 16 ac 98 69 1c be 54 fd 72 b3 6d 85 37 49 04 00 00 4e cb 3d d5 1f 56 3f 35 8d c3 65 f3 99 b3 c0 8a 50 60 c1 0a 9a c6 e1 fe ea f9 d5 63 ab 8f 65 4b 21 00 00 3c 9c 6b ab 9f 6f 36 ac fd 36 71 c0 ea 51 60 c1 8a 9a c6 61 7b 1a 87 0f 35 9b 8b f5 ca ea 01 a9 00 00 c0 b7 38 d1 6c cb e0 8f 57 af 9f cf 96 05 56 90 02 0b 56 dc 7c 4b e1 93 aa 5f af be 26 11 00 00 a8 ea de ea 8f ab 7f 3b 8d c3 a7 6c 19 84 d5 a6 c0 82 35 30 8d c3 56 f5 82 66 5b 0a 3f 5e f9 e5
                                                  Data Ascii: q4SO*X0NBk==1i.~zeRwS;=iTrm7IN=V?5eP`ceK!<ko66qQ`a{58lWVV|K_&;l50Vf[?^


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  10192.168.2.54972518.172.112.184433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:25 UTC656OUTGET /img/2FA.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:26 UTC532INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 114767
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:26 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "03d39d5d071182aba1b01ba2e859de39"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 fc3eb7fa4cd190aa982f25199966ad5a.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: VLmc8Hursj8PqSl2Sw2DEbsQ2qoeSuKHbLq7q9kB2qSI5NwsuiPNhA==
                                                  2024-09-29 03:48:26 UTC15852INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 fc 08 06 00 00 00 d3 e7 16 e9 00 00 01 83 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 15 07 33 48 71 c8 50 9d 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ea e2 a4 e8 22 25 fe af 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 74 bb 67 1c d0 0d c7 4a 27 13 52 36 b7 2a 85 5e 11 46 08 22 62 88 28 cc 36 e7 64 39 05 df f1 75 8f 00 5f ef e2 3c cb ff dc 9f 63 40 cb db 0c 08 48 c4 b3 cc b4 1c e2 0d e2 e9 4d c7 e4 bc 4f 2c b2 92 a2 11 9f 13 c7 2c ba 20 f1 23 d7 55 8f df 38 17 5b 2c f0 4c d1 ca a4 e7 89 45 62 a9 d8 c5 6a 17 b3 92 a5 13 4f 11 47 35 dd a0 7c 21 eb b1 c6 79
                                                  Data Ascii: PNGIHDRiCCPICC profile(}=H@_S"3HqPZq*BZu04$).k "%)=BtgJ'R6*^F"b(6d9u_<c@HMO,, #U8[,LEbjOG5|!y
                                                  2024-09-29 03:48:26 UTC9868INData Raw: dd f9 5e ed 76 e8 fa 0e a2 6d 61 0c c1 68 86 60 e3 2a 56 a2 4a a7 85 15 0c 23 1d 52 a1 ad c5 02 84 bd 36 b0 c6 38 a2 a9 ef 35 e1 98 f9 16 ed 72 e5 9e 83 65 b7 be 47 b1 26 60 b3 db 63 61 9c d1 36 24 62 13 b7 96 24 ac ef 43 63 0d 63 bb dd e1 e2 76 83 e7 c6 e0 f2 fa 0a db ed 2d 7a cf fa 5f b5 0b 77 6c e3 3a 36 2b d9 42 b8 2a 60 97 2e 20 05 63 fb 88 1c 48 d1 b8 74 8e 71 8b 94 6a 1b 0c a7 75 58 e7 e3 ba ad 0e 7c 0d 87 94 1b cf 9d f0 4a b4 e4 aa 3a c2 d6 35 33 75 af fb 4e 17 3f 0f e1 76 2b 9b b8 df 7c 9b 1e 7f a8 7c f1 11 75 e8 5b 45 0e d1 31 86 a3 33 94 3a 41 fb 7d 0f a5 04 94 6a a3 13 66 ad 86 10 0a 4a 09 08 cb b1 2c 77 b1 68 20 a5 c4 fa 64 89 0f 3f fc 10 1f 7e f8 43 fc f9 9f ff 0c 0f 1e 3c c0 c9 e9 0a 44 84 ae e3 51 09 a3 f4 84 eb 1c eb 8e bc 0e 5b d6 b7 b8
                                                  Data Ascii: ^vmah`*VJ#R685reG&`ca6$b$Cccv-z_wl:6+B*`. cHtqjuX|J:53uN?v+||u[E13:A}jfJ,wh d?~C<DQ[
                                                  2024-09-29 03:48:26 UTC16384INData Raw: 0a 21 20 20 2c df c5 10 e6 39 31 14 05 83 26 32 af 57 1a 05 27 b4 4a d9 b9 2b 82 b0 eb 11 69 8d 56 29 a3 87 83 ce 83 cb 2c ce 04 ce 4c 72 d3 2c e6 9e 90 5f f4 d4 8b 35 b4 6c c1 a9 6f 3b a6 ad 15 bd cb 81 39 31 6f 7d a0 5d 29 61 d7 2b 67 de e8 d7 55 97 b8 69 05 a5 35 a4 4d 0a 98 2b ce 95 84 54 9d d6 94 60 dd 73 50 1d d7 b0 7b 8f 99 a8 13 9c a3 e0 dc 38 fe 36 2d 94 96 80 d2 10 8c 50 0a 93 c4 6a 69 f6 91 d1 f4 32 c9 9c f9 2c b3 e6 94 5c 40 2f 16 98 16 63 40 4b 14 9a 20 60 e7 c2 b5 36 d5 69 d3 48 30 5d fb 31 b7 75 04 a0 52 95 72 e8 bd b2 8e 4c ee d2 77 38 42 92 ad 1c 95 ab f2 5c ff 1d 00 29 05 ed 47 2a 83 00 12 09 dc bc 0e 27 e1 c7 30 8c 93 aa 84 4a 0f 8e 18 e5 38 31 1e 31 71 24 5c 02 b8 cd 9e 1d ca e1 20 74 16 dc 23 ba 97 2b f8 29 43 8a 76 ab d0 97 75 24 e2
                                                  Data Ascii: ! ,91&2W'J+iV),Lr,_5lo;91o}])a+gUi5M+T`sP{86-Pji2,\@/c@K `6iH0]1uRrLw8B\)G*'0J811q$\ t#+)Cvu$
                                                  2024-09-29 03:48:26 UTC16384INData Raw: 2b b9 04 03 c6 27 47 ee 38 a4 46 ae 52 17 ec d0 f1 cc cd 9d a7 f8 2d f1 7e 1e 6a 2d ad e4 3d 0c 24 8e ff 5f f1 5e 71 25 79 0c ef be 4d bf 6f b1 58 60 b1 58 40 83 61 b1 58 e0 d5 ab ff 97 bc 37 6d 92 e4 48 ae 04 9f aa 99 7b 44 5e 75 17 1a 40 03 ec 1e 76 83 42 d9 d9 1d ce c8 7e dc fd 05 fb b7 57 56 f6 cb 8e ac 08 65 49 36 39 4d b2 7b fa 00 d0 55 05 d4 91 57 84 bb a9 ee 07 3b dc dc c2 cc 3d b2 0a 47 15 26 20 89 a8 8c 8c f0 f0 c3 dc 4c f5 e9 d3 f7 6e f0 f5 ab 6f f1 c7 7f ff 6f f8 fd 9f fe 88 6f f6 7b 38 c3 07 e2 41 b9 8c 74 4d 92 bc 34 44 8b e3 3d be 16 c5 b4 ca ec af 0c 38 6a 41 47 ed 7b 6a f5 77 a3 84 ce e9 cc f9 b4 d4 9c 28 5b 2e cb a0 63 d8 bb 6a a6 1a 7f 22 af a4 a6 63 61 19 f8 bb bf fb 4f f8 f4 93 9f e1 d3 9f 7d 0c 6b 39 25 31 cc 04 03 8f c2 94 db 9d e9
                                                  Data Ascii: +'G8FR-~j-=$_^q%yMoX`X@aX7mH{D^u@vB~WVeI69M{UW;=G& Lnooo{8AtM4D=8jAG{jw([.cj"caO}k9%1
                                                  2024-09-29 03:48:26 UTC10695INData Raw: 21 e3 3b 61 d8 78 6e 87 2f ad a8 e7 b3 85 f6 02 56 f2 3a 1e 7c 81 cb fd 2d 5e 0e 27 18 b6 9f 62 73 f1 39 64 fb 11 46 3a 81 aa 0d d7 50 8a f2 8f f8 f2 8a fe f8 81 47 94 e2 2e 33 ed 1a 7f e2 98 6b 5d d6 ed 5b f3 47 b9 b0 2d 89 3b ae 95 ee 6a f3 4a 5e 1e aa 05 01 a5 75 c5 52 30 55 23 c1 1e 6b a8 99 97 82 52 8b 72 86 b4 d8 6c df 24 b9 f8 4e f7 4c ce 89 69 ad 93 84 7a 35 81 52 e7 1b cf e7 55 cd 38 15 99 9e c7 ec dc 47 c1 30 c3 89 4e 20 3a 71 f2 08 87 41 dc 9a 68 67 0d f1 8e 48 f6 18 af 43 a6 11 d2 44 3a 00 1c 29 ee 34 69 f0 2b cf 45 9e e6 e2 51 87 5a fd 31 b0 29 89 90 5e 73 9f 0f 3e e7 a0 93 07 48 f1 7a b9 5f 12 c4 b7 96 a2 c8 63 91 9b 96 90 ce db fa a2 2c 2d ea 6b 8a 79 77 41 2a 96 6e ee bb 7e c7 31 fb d5 3a 0f 4b 3d f5 75 a4 4a a7 00 ee 2d 91 b7 f7 31 d0 b8
                                                  Data Ascii: !;axn/V:|-^'bs9dF:PG.3k][G-;jJ^uR0U#kRrl$NLiz5RU8G0N :qAhgHCD:)4i+EQZ1)^s>Hz_c,-kywA*n~1:K=uJ-1
                                                  2024-09-29 03:48:26 UTC8949INData Raw: 47 94 15 99 b0 cc aa 12 c7 94 d9 d4 f1 e6 78 ce 9c 29 67 27 0e 2d 26 4c 26 77 78 f8 f0 21 f7 9e 4e 39 78 fe 82 af ef 7d cd d1 e1 09 65 f5 00 81 e6 f5 e1 11 ff c7 ff fe 7f f2 f0 d1 63 fe f1 1f 7e cb e9 f4 84 37 87 c7 8c 27 1b dc bf f7 88 d7 87 47 fc f2 17 bf 60 3a 9b f3 fa d5 2b fe f4 c9 67 7c f3 f4 29 af 5e 1f b2 98 cf b9 77 ff 01 ff f7 ff f5 5f f9 f0 e3 8f 18 17 23 1e 3e 7e c4 83 7b f7 f9 e6 f9 33 e6 33 c3 a3 c7 4f 39 3e 7e c3 7f fc 9f fe 13 ef 8a 3b 1c be 39 e2 0f 7f fa 94 af be fe 0b 2f 0f 5e a0 f3 9c cf 3f ff 22 f0 0e 04 c5 78 c4 7c 3a e3 5f 3e f9 94 bb 0f ee 73 7c 76 ca f1 f1 09 9f 7f fe 67 ac 31 7c f8 fe 7b 7c fc e1 fb 6c 6e 4c 10 4a 31 2e f2 10 64 ec 32 7b 88 c4 61 b1 c8 96 ce c3 db 3e 6c 4d 54 14 5e 56 9e 0e 39 d1 45 a5 38 f0 19 60 85 c0 86 00 df
                                                  Data Ascii: Gx)g'-&L&wx!N9x}ec~7'G`:+g|)^w_#>~{33O9>~;9/^?"x|:_>s|vg1|{|lnLJ1.d2{a>lMT^V9E8`
                                                  2024-09-29 03:48:26 UTC16384INData Raw: 1b 80 58 c3 90 af 77 da 2c 35 47 56 cc 3b 2d d0 21 04 ce a9 50 d6 b2 4d 1b 78 dd c9 55 93 e3 8c f3 a4 dc 5a 15 d3 4a df 08 ed a4 c4 0a 47 25 95 e7 16 bc c5 43 0b e1 0d 2b 95 c4 3a 38 9e cf 38 3a 3b 63 51 99 a6 1c 6c 6c 68 f9 6f 02 af e7 be 18 67 7d d7 9d 54 0d 15 d6 75 3a cd 84 10 5e c3 03 02 21 34 92 fc 2e 2b 2a b1 04 bd c4 5c af 18 08 b8 78 7b 41 98 31 06 99 f5 20 b4 0e 6b 97 bc 36 25 bc a6 43 ac 53 d1 9a 63 22 b2 68 2a 28 d7 32 0a bd 8b d4 48 0b a3 25 1c d2 19 cf 2a 5e a9 27 e6 e7 46 a7 88 1e d0 53 cb 3b f4 dc 6c 2a 8e 59 09 d5 6d 91 72 82 0d 1a 1b de 83 29 74 8a d5 72 0e 31 9f c1 f9 df 8d 35 52 84 08 ba 3a 22 d2 4e 69 95 b8 3b 74 06 17 39 f3 46 fc b8 78 9b b1 2e 4a 77 05 33 98 e1 0e 4e e3 b5 4f 8d 0c a0 54 86 6b 74 ae bc d2 ac 54 2f d0 b5 90 7a 0c 29
                                                  Data Ascii: Xw,5GV;-!PMxUZJG%C+:88:;cQllhog}Tu:^!4.+*\x{A1 k6%CSc"h*(2H%*^'FS;l*Ymr)tr15R:"Ni;t9Fx.Jw3NOTktT/z)
                                                  2024-09-29 03:48:26 UTC16384INData Raw: ab 43 04 5f 5d 69 6d 2e f1 4f d2 eb 93 0a b6 cd 05 18 87 82 8e f4 33 0e 39 c7 97 e6 a6 3c a1 28 ad dd 73 c2 98 48 8f 2f 13 77 33 a1 06 5b 6a 4b 0a 3a 11 92 68 49 44 a8 39 fb 2f 1c 24 27 be 2d 63 7f 72 66 b5 4c 63 ed 39 3f 59 e9 fe 1c 9a 0c 27 07 4e c9 e7 89 c4 f6 ac a9 c2 46 6a f7 3c 8f 4d cf a9 f1 4d b4 39 92 ef 4f bf 47 29 8a 82 33 91 18 e5 05 16 88 f6 9d 67 29 29 d4 aa f4 fc 27 93 79 3a 78 54 2e 52 86 d1 d9 2f ca e3 2e cc 5a f3 96 af 28 a3 2e c9 0c a7 68 44 c2 64 54 06 4d 8f 39 9c 06 2b a1 3d 6e 64 d4 07 25 44 f6 3e 3f 3d f7 58 1d b5 ce 42 7c d3 41 83 70 ac 0c 2e 5f bd c2 c3 0f ff 88 2f 3e fa 57 9c 3f 7f 0c 03 c2 7a 73 86 46 2c 76 db 97 58 f5 03 ee 9d 1c e1 fc ec 25 d8 6b 95 28 38 02 68 98 8c ba ae 87 36 2b 40 7c cf 3f 51 24 b6 19 ad a0 c9 fb 12 60 ec
                                                  Data Ascii: C_]im.O39<(sH/w3[jK:hID9/$'-crfLc9?Y'NFj<MM9OG)3g))'y:xT.R/.Z(.hDdTM9+=nd%D>?=XB|Ap._/>W?zsF,vX%k(8h6+@|?Q$`
                                                  2024-09-29 03:48:26 UTC3867INData Raw: 6a 72 25 9f 12 e5 53 82 7f 1e b0 99 1e af b7 2c f7 e7 4f 6a 16 e1 2a b5 97 f6 2d 52 67 91 7e c9 b8 70 f9 e2 5c 64 52 40 cd 8a 27 db 82 a5 a2 7c f0 f9 54 35 3b 7f 4c 29 57 2a 6b e3 9c 5b 2a be eb ba 76 2d 3d d9 55 2f 69 68 28 6a 60 8d 41 0d 8d 4b 87 c7 b8 fc c6 09 96 55 05 32 82 aa 16 c1 c9 72 09 db 76 58 b7 2d a0 15 9a 4a a3 45 52 89 16 aa 7b f1 3d 9d 30 e8 d8 44 a6 ca 2c ce 94 b0 08 c1 03 da af ac 76 ca c6 21 fe 1f 03 68 4a 44 a6 30 7a 5b 3f 0a 6a 28 bf fa 0e 26 cc 3d 79 48 98 07 d0 18 92 84 db 28 47 2c 10 9d a2 2d f8 a0 8a ed 03 83 94 a2 81 97 06 62 8f cb 15 61 11 6d 99 f0 ca 4f 6d e1 d3 4b 40 2c d3 a5 68 d8 88 b8 dc 8c 64 72 63 1b bd 0c 47 ed 6c a7 7b dd 8e 8e ea 6c e3 2b b0 ff ae dc 77 cc 80 30 96 4d 03 31 5b 90 15 1c 09 43 b8 85 79 74 86 47 5f fc 0e
                                                  Data Ascii: jr%S,Oj*-Rg~p\dR@'|T5;L)W*k[*v-=U/ih(j`AKU2rvX-JER{=0D,v!hJD0z[?j(&=yH(G,-bamOmK@,hdrcGl{l+w0M1[CytG_


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  11192.168.2.549726184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                  Range: bytes=0-2147483646
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-09-29 03:48:26 UTC515INHTTP/1.1 200 OK
                                                  ApiVersion: Distribute 1.1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF06)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-weu-z1
                                                  Cache-Control: public, max-age=133026
                                                  Date: Sun, 29 Sep 2024 03:48:26 GMT
                                                  Content-Length: 55
                                                  Connection: close
                                                  X-CID: 2
                                                  2024-09-29 03:48:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  12192.168.2.549727104.26.5.154433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:26 UTC614OUTGET /v2/free/self/ HTTP/1.1
                                                  Host: api.db-ip.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Origin: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:26 UTC738INHTTP/1.1 200 OK
                                                  Date: Sun, 29 Sep 2024 03:48:26 GMT
                                                  Content-Type: application/json
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  access-control-allow-origin: *
                                                  cache-control: max-age=1800
                                                  x-iplb-request-id: A29E9FD2:DE46_93878F2E:0050_66F8CE0A_28E6A850:4F34
                                                  x-iplb-instance: 59215
                                                  CF-Cache-Status: EXPIRED
                                                  Last-Modified: Sun, 29 Sep 2024 03:48:26 GMT
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UQC6s%2F44ivHS0qQgBVWdyvtq74x%2F8IjIvzdu3%2FLBLgeJOptyWAPCEazfN7KO6ibmc8g%2FbYqclXQpwKBqDu%2FWK0SdzPhNfZ7Hen6lrpVRb67ljhXBgg7R1Xv8g4z17Uk%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8ca8ff5f5f2c8c71-EWR
                                                  2024-09-29 03:48:26 UTC246INData Raw: 66 30 0d 0a 7b 0a 20 20 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 43 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 0a 7d 0d 0a
                                                  Data Ascii: f0{ "ipAddress": "8.46.123.33", "continentCode": "NA", "continentName": "North America", "countryCode": "US", "countryName": "United States", "stateProvCode": "NY", "stateProv": "New York", "city": "New York"}
                                                  2024-09-29 03:48:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  13192.168.2.54973218.172.112.1064433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:26 UTC386OUTGET /img/no_avatar.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:26 UTC537INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 6043
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:25 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "d5d30f28ca92743610c956684a424b7e"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 fc3a32609a2b1f220f223f3b87919ac2.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: sa1qO3aotC2-Sbl3fqVVtG1t67t6LcIF8FAHi5EA2xFvGKJp-zdBJw==
                                                  Age: 1
                                                  2024-09-29 03:48:26 UTC6043INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 17 50 49 44 41 54 78 da ed 9d 09 70 5d e5 75 c7 1f fb 12 c2 16 68 c2 52 96 04 32 a4 50 d6 50 36 43 ca 60 37 2c 21 6d 26 90 4e 9a 96 4e 98 4c 09 4d 0a 4d 27 40 67 5a 1a 87 a4 10 28 29 81 34 03 b4 10 62 ed 92 65 c9 5a 2c c9 92 b5 59 b2 b1 6c 61 d9 f2 6e 55 28 89 58 52 08 18 03 66 33 f6 eb ff 48 0f e9 c9 7a 7a 7a cb bd f7 dd e5 77 66 7e 63 0c c6 7a ef dc 73 ce fd be f3 9d 73 be 58 0c 41 10 04 09 87 0c 0c 0c 1c bd 79 f3 e6 33 c5 a5 e2 06 71 8b f8 9e b8 c7 d8 b4 69 d3 03 fa f5 27 fa f5 61 f1 e4 96 2d 5b 9e b0 df 27 b8 ef a3 3f a7 7f ff 5d f1 75 fd f3 3c fd b9 0b 36 6c d8 f0 87 fd fd fd 87 a3 61 04 29 a0
                                                  Data Ascii: PNGIHDR\rfbKGDPIDATxp]uhR2PP6C`7,!m&NNLMM'@gZ()4beZ,YlanU(XRf3Hzzzwf~czssXAy3qi'a-['?]u<6la)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  14192.168.2.54973118.172.112.1064433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:26 UTC384OUTGET /img/block_2.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:26 UTC538INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 18787
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:25 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "8942e3ff39cd6784c7c89bd6eb26d604"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 fd9d525f4633063393693172d96013ca.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: Z8SQRAeLrlstlbmJZGOuqmz4IgVKEAKJCdbqGIhAC6geGR1JXo-FhA==
                                                  Age: 1
                                                  2024-09-29 03:48:26 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 65 08 06 00 00 00 bb be 46 f1 00 00 24 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9c 6b 96 9c 37 0e 64 ff 73 15 b3 04 be 1f cb e1 03 3c 67 76 30 cb 9f 1b cc 92 6c 49 6e bb ed b6 64 a9 4a 99 59 fc 48 02 08 44 80 a0 9d fd bf ff 7b dd ff e1 d7 c8 a1 ba 5c 5a af a3 56 cf af 3c f2 88 93 6f ba ff fc 9a ef ef e0 f3 fb fb fd aa f9 eb bd f0 e3 eb ae 96 af 37 22 2f 25 be a6 cf 3f 7b fd fa fc b7 d7 c3 f7 01 3e 5f 26 df 95 df 0d d4 f7 d7 1b eb c7 37 c6 d7 93 63 ff 69 a0 f8 f9 92 34 23 7d 7f be 06 1a 5f 03 a5 f8 79 23 7c 0d 30 e7 d7 52 46 6f bf 5f c2 b2 cf d7 af 9f ff 6c 03 7f 9c fe ca fd c7 69 ff f2 ef c6 ee 9d c2 73 52 8c 96 42 f2 fc 9d d2 d7 04 92
                                                  Data Ascii: PNGIHDRdeF$zTXtRaw profile type exifxk7ds<gv0lIndJYHD{\ZV<o7"/%?{>_&7ci4#}_y#|0RFo_lisRB
                                                  2024-09-29 03:48:26 UTC2403INData Raw: 3f e4 10 58 b3 a6 ec fe 8f cc 83 9c 05 4a 4e 38 1b 4d af 68 0c 7a 67 84 6d 36 ca fe 21 81 db aa 63 6d 38 71 d2 30 6a 50 c3 a8 45 6d c2 73 0e 7f 4d 19 a4 82 9c 65 f3 49 6c 54 57 c5 91 3f f4 10 88 1c 92 08 21 3c 0c eb 83 f6 59 72 bb 4b 88 4f 98 83 33 3f a2 8e a8 a8 17 af 72 b1 49 76 c0 47 63 fc bb 03 3e 91 05 fc 46 32 92 ad 1c 5c 4c da 66 ac 8f 08 4a 8b ab 01 79 a6 bc 95 a6 23 0e c3 8b dd b6 4e c9 b6 b7 b2 36 ce 37 07 a4 8a 69 de 7f bf c1 1e 49 d2 53 83 80 48 5a 5a b9 54 7e e6 c1 98 5c cd ec dd a6 e4 18 98 3a 85 a6 29 fb 56 2c ac 75 69 9a ae a8 96 90 a7 2b 1e fb b8 69 d3 28 4e 9a 8c 57 2d 5a b5 ad 28 60 34 7c f0 03 b8 71 e3 2b aa ed f1 24 49 8a d5 12 b2 2a 84 f0 18 88 78 42 0b c9 59 a7 6f d0 59 d7 68 ab aa 36 41 f3 9c 13 49 cb 41 61 33 7b a8 5a 9d 55 e8 67
                                                  Data Ascii: ?XJN8Mhzgm6!cm8q0jPEmsMeIlTW?!<YrKO3?rIvGc>F2\LfJy#N67iISHZZT~\:)V,ui+i(NW-Z(`4|q+$I*xBYoYh6AIAa3{ZUg


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  15192.168.2.549739104.26.4.154433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:26 UTC350OUTGET /v2/free/self/ HTTP/1.1
                                                  Host: api.db-ip.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:26 UTC700INHTTP/1.1 200 OK
                                                  Date: Sun, 29 Sep 2024 03:48:26 GMT
                                                  Content-Type: application/json
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  cache-control: max-age=1800
                                                  x-iplb-request-id: A29E9FD2:DE46_93878F2E:0050_66F8CE0A_28E6A873:4F34
                                                  x-iplb-instance: 59215
                                                  CF-Cache-Status: EXPIRED
                                                  Last-Modified: Sun, 29 Sep 2024 03:48:26 GMT
                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B76C5azaMoPwcva9dMkdIOV53qK8ehhMlP5LNEULyocChzCKKmvoBmXzqmyTS6P80iS%2B4gKdsu7kOfiva%2BlyXbNKafOTM5BYnVMi6B8W2J3ThQeoX8ktk0txq4LswO8%3D"}],"group":"cf-nel","max_age":604800}
                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                  Server: cloudflare
                                                  CF-RAY: 8ca8ff63fdff8cbd-EWR
                                                  2024-09-29 03:48:26 UTC246INData Raw: 66 30 0d 0a 7b 0a 20 20 20 20 22 69 70 41 64 64 72 65 73 73 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 43 6f 64 65 22 3a 20 22 4e 41 22 2c 0a 20 20 20 20 22 63 6f 6e 74 69 6e 65 6e 74 4e 61 6d 65 22 3a 20 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 4e 61 6d 65 22 3a 20 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 43 6f 64 65 22 3a 20 22 4e 59 22 2c 0a 20 20 20 20 22 73 74 61 74 65 50 72 6f 76 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 0a 7d 0d 0a
                                                  Data Ascii: f0{ "ipAddress": "8.46.123.33", "continentCode": "NA", "continentName": "North America", "countryCode": "US", "countryName": "United States", "stateProvCode": "NY", "stateProv": "New York", "city": "New York"}
                                                  2024-09-29 03:48:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  16192.168.2.54973318.172.112.184433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:26 UTC658OUTGET /img/phone.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:27 UTC532INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 255341
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:27 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "3c18a93313e72ab9967152a4e92aa238"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 fc3a32609a2b1f220f223f3b87919ac2.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: DL9i4uvM-zV9gYDQ6ukX6hcoNhkHhuItjBm9COiaqg2MCgbmrfDX7g==
                                                  2024-09-29 03:48:27 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 03 e5 34 49 44 41 54 78 da ac 7d d9 8e 65 59 92 d5 b2 33 dc d9 c3 23 23 22 b3 32 aa ba 26 c8 ae 12 ad a6 5b aa 06 1a 21 90 78 84 1f e0 03 e0 0f 80 97 7c e3 5b 78 e5 43 e0 a5 25 ba 2a bb 86 cc ca b1 72 8c c9 c3 c3 fd fa 9d ce 39 86 db 36 5b b2 ad 2b 51 8c 37 e2 e8 de 33 ec 7d f6 60 db 6c d9 b4 5d f4 cb 7f f7 15 80 0b fc 3f 7f 24 be 27 00 0a a0 89 73 fe 6e 01 51 60 3a 01 cd c2 af e9 3e ca f1 19 f5 f2 ac 4f fa f8 d9 fa b9 1e e3 99 0e 50 ab 67 e5 75 8d 37 80 0e 51 56 80 66 e9 65 d4 eb f2 67 ae bd ac 2a 20 12 ed e9 01 3d 00 cd 06 90 0e 98 b6 d1 8e c9 ef 63 8a ba 7a 40 e6 5e e7 74 0b ff 58 db 46 7f 87 74 5e 0f e0 cf 4f 7b 40 ed de de db d9 3e 04 30 d8 b3 76 ee
                                                  Data Ascii: PNGIHDRG4IDATx}eY3##"2&[!x|[xC%*r96[+Q73}`l]?$'snQ`:>OPgu7QVfeg* =cz@^tXFt^O{@>0v
                                                  2024-09-29 03:48:27 UTC16384INData Raw: 6c a5 6b a3 e5 2d 7f 3a f5 0a d3 f7 67 d3 70 0e 17 04 96 8d bc 97 b8 ca 0f c2 ed 63 c7 b6 5c bc 4d 83 fe 37 af 01 d7 09 a3 d5 66 4a 8e 68 66 2f 19 68 53 f6 73 5b 80 0a 1f c0 1d 6a 29 0f 93 63 29 9b e6 0c 5e 95 02 ea 72 2f ec 5e e7 80 82 41 45 60 02 65 fb 74 7d 90 b1 e5 01 6b c9 d8 81 fa 3a 68 d4 50 1e 01 9c e6 29 c7 8c 4c cb 6b 35 fd 0b 9b 96 ca b7 20 a2 e8 d5 89 5c 4a 13 45 19 ca 96 a8 0e 80 a6 07 2e 4e e1 bf bd 82 ff f2 18 fe e9 0c fe f5 0c bc 6c c2 be 54 ba 04 f0 11 be 17 37 97 29 03 78 1e 81 d9 ef ea 46 a4 80 70 ac 40 3a 07 d6 37 65 f2 17 f0 8f 7e 13 58 42 be 61 94 97 d7 40 51 06 13 71 9a 66 a0 6a 12 16 aa d4 2d 40 5e 63 36 43 84 d8 04 44 96 5a 64 40 d0 98 3c f3 df 4b 8c ca a9 50 96 97 a4 63 b8 5f 5a 66 ae 95 b5 07 e6 ed 9c 80 40 ab 2e c4 f8 c4 38 89
                                                  Data Ascii: lk-:gpc\M7fJhf/hSs[j)c)^r/^AE`et}k:hP)Lk5 \JE.NlT7)xFp@:7e~XBa@Qqfj-@^c6CDZd@<KPc_Zf@.8
                                                  2024-09-29 03:48:27 UTC10463INData Raw: 57 d9 c9 97 04 90 50 bd 2d 6a f5 09 a4 4a a8 5d 46 c0 16 73 39 c9 ae f1 53 39 69 3a 41 f6 82 ee 35 bb 4f 19 40 0b 74 6e 9c cd 93 93 c6 bc f9 ac 64 5b c9 6b 1c e0 15 18 ea 00 ee ef 85 ac d1 63 27 6d e6 5b 01 86 81 84 36 96 13 24 18 9d 5c 5a fe a1 83 ba 38 ca 2e 04 48 3e 0b 0b 2d 3d 93 63 24 0a 72 42 57 d4 b8 cb b9 80 d4 84 28 d9 c6 a9 5d a0 0e 1b c4 9b 5f 80 fa 4a ad 05 34 1e c6 4e 2c bd cf a1 ce 71 41 88 02 5c 4c 5b a7 27 8d 0c 52 6b 9f 7c bc 54 fa 1a 10 48 e3 01 39 97 86 91 72 29 21 b3 89 de 7c a2 ef 43 8e 2d ff b9 89 b4 e9 e0 42 06 a2 e3 f2 b4 1d d3 01 9d c7 19 21 d4 6e 93 92 59 3f aa f4 f9 68 ba be dc 04 91 bb 7c c7 fe 87 21 5a 6a 47 3f ee 0e b6 63 27 2d bd a8 c8 da 41 9a 79 ee ad 81 e2 9a 69 fa 06 70 28 ad 4c 3b 08 73 a7 9d 74 2b 2b fb 4c fd 33 8d d2
                                                  Data Ascii: WP-jJ]Fs9S9i:A5O@tnd[kc'm[6$\Z8.H>-=c$rBW(]_J4N,qA\L['Rk|TH9r)!|C-B!nY?h|!ZjG?c'-Ayip(L;st++L3
                                                  2024-09-29 03:48:27 UTC16384INData Raw: 3f c0 21 ae 30 c7 63 7c 5b ab 76 e8 e5 b3 33 3a c0 ad fc 36 56 34 c3 25 e6 82 03 16 bc 12 4c b0 c6 0c 97 69 0f 73 5e 63 8e 95 bc 9e f0 46 aa 8a 3a bd 1a b0 69 97 b8 f9 cc ef 02 b3 fb e0 ab 1b 40 b2 e3 50 13 90 a2 42 05 bf 87 f6 4f aa 6a 28 47 be b5 92 fb 6c cb 4c 82 f8 30 10 ec e4 83 03 3f 1f 4b a3 2a c6 ae 93 0f 02 01 dd b5 bc 6a 04 f3 3e 0c c6 c0 f6 c6 b8 92 4d 34 29 e4 0c 89 8d 15 0c 90 87 64 06 ce d3 4e d8 3b f5 f3 03 f2 d9 54 bb 79 f7 5a f3 f5 63 69 f0 a0 99 96 76 73 6f 80 31 4b 0e b0 ae 7f d9 c8 6b 9a 74 ba ce b6 02 76 b6 1f b3 56 4b d1 cd 00 b4 1a 39 87 04 2d 2f 4f 3b 60 a2 f6 31 a5 f9 f9 09 db d7 f3 56 c0 9b b5 6c 1b 80 5a 09 10 24 30 6e f2 1d 30 08 97 d0 e6 8b 47 f8 b6 34 85 ac e5 a2 cb 52 56 ad b8 95 6e 5e e9 e2 05 94 51 c3 91 c2 38 ee ad 91 84
                                                  Data Ascii: ?!0c|[v3:6V4%Lis^cF:i@PBOj(GlL0?K*j>M4)dN;TyZcivso1KktvVK9-/O;`1VlZ$0n0G4RVn^Q8
                                                  2024-09-29 03:48:27 UTC1514INData Raw: 93 bb 5a 89 37 96 97 73 d9 40 91 8b 59 c3 6d 5e ec 06 62 96 c8 46 63 93 9b f9 ee 81 c5 bf 02 96 7f 64 9f 91 75 0e da c9 37 4d 02 81 fa 16 46 c0 fa d6 bc ac ae e5 73 29 0f 37 2f 41 cb 3f 06 ce ff 44 d7 cb 39 f4 7b 80 96 7a 31 44 3e 66 b9 f7 01 4c 01 63 7a 62 5a c0 55 c4 ce b1 c6 25 c5 2c 79 af 60 92 a1 1a 21 30 d8 58 83 30 cb 3e c2 c1 19 6b 92 8b da 46 a4 79 68 37 f2 da fd c7 22 38 1d b5 b3 39 36 63 1e e5 f7 34 a0 a8 cb b6 2f 80 34 37 4d e1 89 c5 86 c6 02 c6 c0 3d 7e 30 1d 65 99 64 47 af ec 82 59 29 73 42 a1 7b 99 ce 92 3d ed 85 9a 19 d2 6c 26 71 70 3c 48 c3 c0 6f 0b fc 69 d9 3e df 29 70 4a 56 4e 2f 61 72 4d 48 46 d6 79 ce ae 97 44 81 f3 65 83 ae 49 d8 ee 0f f8 ee dd 3b 1b 77 ad f4 9b 0f 91 7a 61 f6 2d 8c d0 07 b2 97 22 a5 71 82 83 cc e0 12 42 78 aa 3c d1
                                                  Data Ascii: Z7s@Ym^bFcdu7MFs)7/A?D9{z1D>fLczbZU%,y`!0X0>kFyh7"896c4/47M=~0edGY)sB{=l&qp<Hoi>)pJVN/arMHFyDeI;wza-"qBx<
                                                  2024-09-29 03:48:27 UTC7944INData Raw: ec 67 a7 20 cb cf 8b 93 52 70 3e 0d 1f 98 48 2a c2 7b 53 6e a7 c6 f0 c4 a7 31 72 ae 21 9e 00 c6 a9 65 53 34 53 c5 72 ec e7 c0 89 7d cc 21 1a 4c 6c fc a1 d9 d2 bc 3e 11 d2 82 c4 66 02 cd 56 51 b0 12 ec b1 d2 86 0f 9e c8 06 88 c1 7b 6b 20 22 bb 0f 49 99 40 01 79 06 e4 00 65 ae 1d 5c ba 2e 90 49 d7 5f b1 fa ff 95 14 9e 7f 4d 30 d9 5a 46 0e 70 ec 6c b5 97 87 53 41 52 0d 1e 12 d8 7c a1 5e d3 f7 50 21 4b c3 c6 95 d4 f5 67 52 78 2d 20 c9 e0 fd 84 27 3a 7f 64 e9 dc 15 4f bf ac 08 dc 54 78 a3 b0 74 04 c6 af e8 47 00 41 80 d9 f7 f9 6b 7c ce df 9a 39 73 a5 26 d2 16 17 b3 17 f6 af b1 c6 0d 48 13 4a c3 bd 98 3d 5f e0 16 4b ec 64 df 7c 7f e7 bc 53 cf 21 48 b3 89 b5 9e 2f f1 8d ed fb 96 96 b2 fe 23 3a 79 7d 84 34 b9 d8 f2 49 81 12 48 98 4a 06 69 1c de b8 44 77 f6 16 b3
                                                  Data Ascii: g Rp>H*{Sn1r!eS4Sr}!Ll>fVQ{k "I@ye\.I_M0ZFplSAR|^P!KgRx- ':dOTxtGAk|9s&HJ=_Kd|S!H/#:y}4IHJiDw
                                                  2024-09-29 03:48:27 UTC16384INData Raw: 57 92 9d 57 7d 1d 41 15 cd 18 b6 9f a1 0d 5c 98 60 53 53 47 c3 d5 14 41 c8 05 6c bd da 5a a5 ee fc ad 43 f0 6b ad a0 af ef 9b 7d f3 ee 3d 7c 3f fa 96 01 8e 52 18 c3 0d 7b fd 7c 3b d6 26 e8 06 30 f6 b6 bf 27 b5 ee 2f 74 63 55 33 0a 81 ea 2c 65 07 87 c1 ba d7 4d 61 0a 3c 85 d5 2a 33 23 b5 49 4d f6 e7 23 50 2c be 30 4f 26 61 00 30 69 25 84 55 62 64 e3 e2 53 c9 55 d7 0e 58 61 d9 6d bf b5 44 ca ab ef d9 18 f0 de 27 89 91 c0 34 7d a5 e7 ce f1 97 c0 70 01 7a f6 f7 00 de ab e6 89 83 f5 13 9d 95 95 bd a8 57 6b 0d 6f 5e 41 27 25 5e 2b d1 59 e4 d6 6a 36 3d 56 a4 88 b8 86 90 1a e9 e0 14 bd 1f 6d 8f 48 db 03 ca cd ca 19 1f b9 d0 92 74 7e 4a c7 a6 da 76 1c 14 64 f2 5e 3b f9 f9 e6 1a 78 b8 01 fa 55 80 24 63 87 43 6a a2 80 d0 99 5c 4e 2b b5 fa 2a f7 e1 50 50 65 08 73 da
                                                  Data Ascii: WW}A\`SSGAlZCk}=|?R{|;&0'/tcU3,eMa<*3#IM#P,0O&a0i%UbdSUXamD'4}pzWko^A'%^+Yj6=VmHt~Jvd^;xU$cCj\N+*PPes
                                                  2024-09-29 03:48:27 UTC1024INData Raw: 29 d8 2b fb 16 54 48 17 32 1e 81 58 ff cf a0 26 e6 09 ed 63 45 fb fd 3b 46 2b 9f 02 b2 22 58 3b 4d ad 07 71 bf 04 0e 56 4b ee f6 38 7f ef 3f e3 c9 27 7f 81 f7 fe f8 df e1 e3 1f fe 5b 34 17 cf b0 2d 27 c0 38 c3 7c 64 ec 79 81 d9 54 d0 f3 28 7e 80 0d 2b b3 f7 45 7a 4f ac 63 4e f8 56 4a c0 3d 06 8c 68 e5 77 83 2c a9 21 9d 3c a3 3b de 9a e9 b3 af 47 67 38 e8 eb ed e4 ed 30 c8 4f 16 c8 29 d1 72 b2 dd 19 ed f1 ea f0 3d 70 49 58 5e 3c 43 f3 f8 56 4d 49 c7 4b 6b 9e 38 71 2f 39 63 6b d8 c0 d8 52 8f 83 0b 8f 6b 53 c8 66 19 e0 2b ad 3c 79 22 4a 83 ed 69 00 13 5a 18 8b e8 e5 be c1 9b 49 cc 02 61 53 f9 33 65 19 20 5c 5f c6 69 6d 3a 0a 07 22 2b 2f 6f 44 78 f8 f8 dc 40 48 67 1a c3 49 80 05 4b 67 5d 11 fd 9e 5f b8 e4 96 0b 48 a6 f5 40 0c 44 44 5e 12 a8 6d 04 ac dc 2a a3
                                                  Data Ascii: )+TH2X&cE;F+"X;MqVK8?'[4-'8|dyT(~+EzOcNVJ=hw,!<;Gg80O)r=pIX^<CVMIKk8q/9ckRkSf+<y"JiZIaS3e \_im:"+/oDx@HgIKg]_H@DD^m*
                                                  2024-09-29 03:48:27 UTC16384INData Raw: 52 42 3e e1 0d ee 69 2d 19 c1 37 74 8e 25 6f e4 f5 23 7a f3 00 7c a3 9e 80 e3 19 9e 0f ef 61 31 bf c6 5b 3f fa f7 68 1f 7f 0e 0c 4f 81 d1 22 c4 68 a5 ba 07 5a 82 5c f8 0d 61 98 42 7f c4 41 e9 ca eb 79 ef cc 8d 4d de a7 56 ae 9c 9c 71 72 3f 3b a7 81 6d 00 cb 40 d9 d8 80 b4 af 02 a4 21 16 2d 68 4c bf 06 18 20 18 f4 82 a7 de 5e 97 81 7c 08 5a 9b a1 d9 99 f9 ae 9a e8 3a 6b e4 b8 d5 c6 0e 07 48 9a 16 e2 2b 62 03 75 55 a9 0d 76 9f cd f8 99 77 61 49 50 76 b2 3f ee 79 47 7c b0 d5 a4 37 77 34 a0 e9 05 30 fb d8 18 34 03 3e e4 1e 82 c2 28 a8 0d 0c 2d ec bd f7 a6 d7 1b f4 79 74 0e 62 ed b9 6d 98 14 27 11 0f 6b 66 ee f0 6b 5b 35 6e 40 6c 7a c3 e6 71 0c 94 21 28 76 b6 d5 27 18 03 68 55 39 e1 f0 d7 e0 cd 7f 35 16 ef c4 ac 08 e6 ae 47 a9 26 13 1f 74 2a e3 d2 7c 1b 8d 1e
                                                  Data Ascii: RB>i-7t%o#z|a1[?hO"hZ\aBAyMVqr?;m@!-hL ^|Z:kH+buUvwaIPv?yG|7w404>(-ytbm'kfk[5n@lzq!(v'hU95G&t*|
                                                  2024-09-29 03:48:27 UTC13576INData Raw: de ae ec 4c 6e b4 78 a3 5f e9 2d 49 63 e6 38 87 c6 d0 60 37 c0 4c 08 e8 db 2a 8e b4 a0 11 0b 86 3a 2a 21 1a 40 97 f3 ac 0c 0e ce 8f c2 a8 bf 4d 2d 09 77 11 96 78 d1 fb 3c b9 26 79 a1 a5 8d 55 64 53 15 d3 72 b8 0f 16 11 6e f6 3c 17 8b b4 cd 91 c5 ef d2 8e 1b 4b bd 1d a0 48 ad ee 78 d1 79 be 48 5d 61 e7 5b c8 91 a2 71 c3 ce a9 7c 4e 36 2f 5f 72 3e cc 97 60 f0 c6 48 46 59 7a f3 e3 15 b2 9d 11 6d 2a 71 3f 30 14 4a 34 72 45 f5 31 b6 81 f3 ba 6b e8 95 5a 6a c3 40 c6 50 52 a7 09 45 f7 8f 7e ee cf fe 3c 74 bb aa 0c 89 fb f9 b0 06 ef 13 4d e8 24 20 6d d7 89 a3 d9 39 18 15 46 6b 31 87 d5 19 15 03 70 76 5f 59 56 b0 46 02 ef 8e dc 38 8b 84 30 0a f6 83 ac c6 d2 d1 90 58 46 c4 40 17 2c 9b 48 47 9d 57 7d 4d 0a c0 c9 2e 2f 14 1f 04 0e c0 b0 32 6b ab af 5e 43 85 76 09 95
                                                  Data Ascii: Lnx_-Ic8`7L*:*!@M-wx<&yUdSrn<KHxyH]a[q|N6/_r>`HFYzm*q?0J4rE1kZj@PRE~<tM$ m9Fk1pv_YVF80XF@,HGW}M./2k^Cv


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  17192.168.2.54973418.172.112.184433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:26 UTC657OUTGET /img/star.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:27 UTC530INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 1980
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:27 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "aae920faed2a3fe4c3083b339cd783df"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 7af089de61bb0f71465732ed7f6f3386.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: vS-DwSKf0oWaLmeKn4TeEXHc4JBwd-Wh7zNBh_ev3Q4TSVuyUZdAxg==
                                                  2024-09-29 03:48:27 UTC1980INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 29 08 03 00 00 00 9f be f0 c4 00 00 02 f7 50 4c 54 45 47 70 4c ab dd f8 cb e8 fa c9 e6 f9 c9 e7 fa b6 e1 f9 c8 e8 fb c8 e7 fa cd e8 fa cc e8 fa bc e3 fa ae de f8 c3 e5 fa ca e8 fa c1 f1 ff a9 dc f8 bb e3 f9 a5 db f7 f3 ad 00 f2 ab 00 aa dd f8 a8 dc f8 a6 db f8 a1 d9 f6 ac de f8 c8 e8 fd a6 db f7 ad dd f7 c9 e8 fa bf e4 fa c5 e6 fa b0 df f8 a7 dc f8 c7 e9 ff c7 e7 fa b4 e0 f9 b8 e1 f9 f1 a9 00 bf f4 ff a3 d9 f6 c4 ed ff cc e9 fb c2 ef ff b3 df f8 c7 ea fc fa a3 00 c8 e7 f9 c6 eb ff a9 dd f8 ba e2 f9 f3 af 00 c0 f3 ff cb e9 fb f4 b0 00 b2 df f8 af df f8 a7 db f8 c6 ea ff c8 e7 fb c0 e5 f9 bd e3 f9 be e4 fa f6 a4 00 c5 ec ff a3 da f7 aa dc f7 f3 ac 00 b8 e2 f9 b8 e1 f8 b1 df f9 c2 e5 f9 b3
                                                  Data Ascii: PNGIHDR))PLTEGpL


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  18192.168.2.54973518.172.112.1064433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:26 UTC385OUTGET /img/save_img.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:27 UTC537INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 7550
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:25 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "8d3bcd1278891fc1e52d38e72549b3d0"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 7011da69940360ddebc87f61490ffecc.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: qnzh4xpa-Ogefc1OPKY9xU9b2QbJsYss4q_IJX5u4qLm7chQD9bgbg==
                                                  Age: 1
                                                  2024-09-29 03:48:27 UTC7550INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 02 fa 50 4c 54 45 c3 e2 c9 b5 dc bb b0 da b8 a9 d6 b2 a6 d4 ae a2 d2 aa 9d d0 a6 9a cf a4 98 ce a3 c3 e1 c9 99 cf a2 ef bc 57 fc f2 df fc f4 e3 fc f2 e1 fb ec d0 ac 4d 00 fc f1 dc ff f5 df ff f9 e4 fa e6 bf ff ff ef ff ff f7 ff fd ea f8 e2 b7 eb dc c6 c3 af 9a 96 7c 6b 7e 60 50 a8 8f 7b ce c0 aa fd f1 dd e1 d3 be 8c 6d 57 4e 27 15 37 0f 03 3e 16 07 55 2e 18 5f 39 26 fc f1 da 48 20 10 2d 07 00 43 1b 0a 6c 49 34 ff f4 da 24 01 00 4a 23 12 f8 c9 54 d9 ca b3 45 1f 0f af 99 87 f7 ed da a0 75 4b ea b9 47 7f 56 35 f2 c1 7f eb bb 7b ac 87 54 91 67 42 de ae 73 e3 b4 77 de af 73 de b0 75 d9 ab 71 de ad 6e be e0 c4 e2 ac 68 b2 f0 d9 bb de c1 b8 dd bf b2 60 16 b6
                                                  Data Ascii: PNGIHDRxxPLTEWM|k~`P{mWN'7>U._9&H -ClI4$J#TEuKGV5{TgBswsuqnh`


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  19192.168.2.54973618.172.112.1064433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:26 UTC380OUTGET /img/doc.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:27 UTC537INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 5723
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:25 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "95382a6dab40d5911185a921c53e6f6b"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 5045d3a1f76416b3ecc1cca4c66b0ef4.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: mgYOvA-pQpJcHxAC2YCTZAWOQLot1XA-xHq1qjIcZ_JOeIP6geh_-g==
                                                  Age: 1
                                                  2024-09-29 03:48:27 UTC5723INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 16 22 49 44 41 54 78 5e c5 9b 6b ac a5 57 79 df 7f cf 5a 6b ef 7d f6 99 73 9d 61 2e 1e cf d8 78 3c b6 42 cc a5 83 12 15 4c 88 1c 6a 0a 84 02 09 90 96 24 25 55 3f 44 91 7a 51 0b 91 10 97 24 6d 2a 12 a2 88 24 52 a9 d2 2a 10 68 55 11 28 a9 d3 a2 60 e3 d4 2d c1 34 24 84 5b a8 cd 4d b1 0d b6 c7 e3 f1 dc 2f e7 cc 39 67 bf ef bb d6 13 b1 9f 47 6b e9 c8 42 11 02 d4 25 ed 79 df f3 ee f7 dd 7b fd 9f eb ff 79 9e 3d 32 dc f7 f6 53 e4 7e 19 14 44 40 22 48 00 cd 10 46 88 08 5a 7a 44 22 00 84 04 65 80 b4 00 25 a3 b9 03 01 10 44 02 a8 a2 5a 90 38 46 f3 0c b4 80 2a c4 91 9d 4b b0 f7 fa 2d bb 2e c1 5e 28 e4 01 42 b4 fb 8a 9f 2b 10 42 fb ce 3c 80 66 7c b5 fb 11 3b cf bd
                                                  Data Ascii: PNGIHDR<<:r"IDATx^kWyZk}sa.x<BLj$%U?DzQ$m*$R*hU(`-4$[M/9gGkB%y{y=2S~D@"HFZzD"e%DZ8F*K-.^(B+B<f|;


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  20192.168.2.54973718.172.112.184433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:26 UTC656OUTGET /img/dir.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:27 UTC530INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 5071
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:27 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "aef2b30f6701ba271c07e3e26ffc416e"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Miss from cloudfront
                                                  Via: 1.1 cc4cf609fb0281d98d6d93c0f4650efa.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: 1bqvq4AasRjcIVsrhLA5tE2NDg7dWVrUHxxv6UFetwWwDTTzRpgA3w==
                                                  2024-09-29 03:48:27 UTC5071INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 fa 50 4c 54 45 9a 68 aa 9a 69 a9 9b 69 aa 9c 6a aa 96 62 aa 94 60 a9 8e 58 a9 90 5a a9 92 5d a9 8d 56 a9 99 66 aa 8b 54 a8 8a 52 a8 98 64 aa 9e 6c aa ad 80 ac a9 7b ac a5 75 ab b2 87 ac a1 70 ab b5 8b ad bb 93 ad b8 8e ad c1 9b ae b0 84 ac be 96 ae c6 a0 ae 9a 68 aa e1 c4 b1 f7 ec b5 ff ec b4 fd ea b4 ff ee b4 ff f1 b3 ff f4 b5 f5 e2 b3 e5 c9 b2 ef d5 b2 ff f9 b5 fb e5 b4 ff fb b5 ff f6 b5 fd e9 b4 ff ff b6 ff ea b4 ff f1 b6 fe ec b4 ff fe b6 ff ef b4 ff f7 b5 f1 e1 b1 d2 b1 b0 ff f2 b6 ff f0 b3 ff eb b4 ff fd b5 ca a7 af 88 50 a8 9b 6a aa f7 e6 b4 84 49 a8 e9 ce
                                                  Data Ascii: PNGIHDRxxgAMAasRGBPLTEhiijb`XZ]VfTRdl{uphPjI


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  21192.168.2.54973818.172.112.1064433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:26 UTC390OUTGET /img/fb_round_logo.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:27 UTC538INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 42676
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:25 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "81bb5cf1e451109cf0b1868b2152914b"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 7011da69940360ddebc87f61490ffecc.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: 9gGBQbizS04WNAnSQng8rj3lr7uRpjXd8YDTPyJpynKB7GbI54uU-g==
                                                  Age: 1
                                                  2024-09-29 03:48:27 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 53 b5 22 15 07 3b 88 08 66 a8 4e 16 44 45 04 17 ad 42 11 2a 84 5a a1 55 07 93 97 fe 08 4d 1a 92 14 17 47 c1 b5 e0 e0 cf 62 d5 c1 c5 59 57 07 57 41 10 fc 01 71 75 71 52 74 91 12 ef 4b 0a 2d 62 7c 70 79 1f e7 bd 73 b8 ef 3e 40 a8 95 98 66 b5 8d 02 9a 6e 9b a9 44 5c cc 64 57 c4 d0 2b c2 e8 a0 9a c6 a0 cc 2c 63 56 92 92 f0 5d 5f f7 08 f0 fd 2e c6 b3 fc ef fd b9 ba d5 9c c5 80 80 48 3c c3 0c d3 26 5e 27 9e dc b4 0d ce fb c4 11 56 94 55 e2 73 e2 11 93 1a 24 7e e4 ba e2 f1 1b e7 82 cb 02 cf 8c 98 e9 d4 1c 71 84 58 2c b4 b0 d2 c2 ac 68 6a c4 13 c4 51 55 d3 29 5f c8 78 ac
                                                  Data Ascii: PNGIHDR!iCCPICC profile(}=HPOS";fNDEB*ZUMGbYWWAquqRtK-b|pys>@fnD\dW+,cV]_.H<&^'VUs$~qX,hjQU)_x
                                                  2024-09-29 03:48:27 UTC1514INData Raw: 24 5f 48 e2 5f 86 01 a0 41 25 c9 47 1f ea 0c ef 3f 64 f9 20 00 c0 26 f4 7c 46 f3 b0 36 bd ad d2 81 f5 89 24 4f 39 2f 01 a0 39 25 c9 ae d9 d4 cf 3f de 29 33 6d c3 db 01 00 36 a1 3b 93 fc e0 56 f8 46 36 fd c5 68 b7 d7 df 9d e4 47 33 1a 50 06 00 34 a4 94 e4 81 c3 ad 3c 7b 5f 5b 78 05 00 b0 79 fd 50 b7 d7 bf 67 b3 7f 13 5b e1 82 f4 bd 19 0d 26 03 00 1a f6 f1 47 3a 8b b7 ee a9 04 58 00 00 9b d7 bb 92 7c 7c b3 7f 13 9b fa 82 b4 db eb b7 92 fc 50 92 c3 ce 47 00 68 4e 29 c9 81 9d d5 f0 e3 0f 77 5a 55 65 f9 20 00 c0 26 36 93 e4 c7 96 57 b0 6d 5a 9b fd 82 f4 c1 24 df ef 5c 04 80 66 d5 25 79 e4 b6 56 79 ea ae 96 f0 0a 00 60 f3 fb 9e 24 1f d8 cc df c0 66 bf 28 fd 74 92 87 9c 87 00 d0 f0 05 42 95 7c fa f1 ce 60 df 5c 65 87 5f 00 80 cd ef 50 92 2f 74 7b fd ce a6 bd 3e
                                                  Data Ascii: $_H_A%G?d &|F6$O9/9%?)3m6;VF6hG3P4<{_[xyPg[&G:X||PGhN)wZUe &6WmZ$\f%yVy`$f(tB|`\e_P/t{>
                                                  2024-09-29 03:48:27 UTC8949INData Raw: da 97 e4 53 dd 5e ff 1f 1e 7b 61 df 60 9a 5e d8 d4 05 58 dd 5e 7f 7f 46 01 96 0b 6a 00 18 d7 1b df 24 77 1f 6c d5 87 76 57 b3 aa 01 9b e7 47 77 7e a9 0c 5e 3e 55 da ff fa f5 e1 c2 97 5e 1a ce 7c ed cd 61 f5 f2 c9 52 f5 2f 95 5d 25 a3 01 ea 55 35 9a ad d4 71 35 0d c0 fa fc 91 24 77 26 79 65 9a 5e d4 34 76 60 3d 99 e4 59 e7 0b 00 8c 4f 5d 92 27 ef 68 2d 1c dc 55 cd 66 ba 37 75 81 ed ae 9c 9b 2f e5 e5 93 f5 e0 9f 7e 7d 58 fd d6 2b c3 fa f7 df 18 76 8e 9f 2b 73 83 3a 55 29 a3 b0 ea f2 e5 80 00 70 93 ee 4b f2 bd 49 fe a7 69 7a 51 d3 78 c1 fa c9 24 87 9c 2f 00 30 c6 0b 80 56 f2 f0 ad ad 9d ed 96 b7 bb 30 85 ca c2 20 79 f5 74 bd f4 a5 17 07 ad 5f f9 c3 61 f9 97 df 1e ce 9c b9 54 32 18 a6 7a 3b b0 6a 55 11 58 01 30 0e 73 49 3e dd ed f5 ff d6 b1 17 f6 2d 4c cd f5
                                                  Data Ascii: S^{a`^X^Fj$wlvWGw~^>U^|aR/]%U5q5$w&ye^4v`=YO]'h-Uf7u/~}X+v+s:U)pKIizQx$/0V0 yt_aT2z;jUX0sI>-L
                                                  2024-09-29 03:48:27 UTC15829INData Raw: 80 f5 62 92 f3 ea 0d 00 00 6c 45 c3 3a 79 e5 54 e9 14 fd 57 00 e3 b0 98 0d 0a b0 4e 27 79 5d bd 01 00 80 ad e8 c2 62 b9 74 e2 7c 6d d5 09 c0 78 9c cf a8 39 6a 4d d6 13 60 9d 4c f2 75 f5 06 00 00 b6 a2 37 fb 25 67 2f 95 d8 81 10 60 2c 5e 4d 72 62 ad 77 5a 73 80 75 ec 85 7d 17 b3 8e a4 0c 00 00 60 33 f8 f6 e9 7a e7 d9 4b 99 95 5f 01 8c c5 37 93 9c 59 eb 9d 5a eb 7c b2 17 93 cc ab 39 00 00 b0 c5 94 37 fb 65 70 6e 41 07 16 c0 98 fc e1 b1 17 f6 5d 58 eb 9d d6 1b 60 fd 61 92 8b 6a 0e 00 00 6c 31 f5 b1 7e 7d c9 00 77 80 b1 98 cf 28 53 5a b3 f5 06 58 af 64 34 0b 0b 00 00 60 cb 58 1c a6 7a e5 54 99 89 ee 2b 80 71 38 9f e4 ab eb b9 e3 7a 03 ac fe 7a 9f 10 00 00 60 5a cd 2f 95 d6 4b c7 eb 39 f9 15 c0 58 1c cd a8 29 6a cd d6 1b 60 9d 4f f2 15 75 07 00 00 b6 92 4b 8b
                                                  Data Ascii: blE:yTWN'y]bt|mx9jM`Lu7%g/`,^MrbwZsu}`3zK_7YZ|97epnA]X`ajl1~}w(SZXd4`XzT+q8zz`Z/K9X)j`OuK


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  22192.168.2.54974018.172.112.1064433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:27 UTC391OUTGET /img/meta-logo-grey.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:27 UTC539INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 105511
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:25 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "ffba640622dd859d554ee43a03d53769"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 599ca4c1e171a33647d38b2340e37b20.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: jgWfSj4zGmLt5jYN8IHBhh-jsUODHX9J1uUO3iEMYJFZtjkukMTESg==
                                                  Age: 1
                                                  2024-09-29 03:48:27 UTC15845INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 84 00 00 00 f0 08 06 00 00 00 58 15 aa 71 00 00 14 a9 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9a 69 96 1b b9 95 85 ff 63 15 5e 02 e6 61 39 00 1e 70 4e ef c0 cb f7 77 41 4a 2e a9 ca c7 5d dd 4c 25 49 91 11 08 e0 0d 77 40 a4 3b ff fc 9f eb fe c1 23 0f 5f 5d 2e ad d7 51 ab e7 91 47 1e 71 f2 a6 fb cf 63 be e7 e0 f3 7b 7e 8f 9e 7d fa 7e fa cb e7 ee 7e cf f1 91 8f 74 48 fa 9e 50 3f af e1 c7 e7 df 13 7e bc 86 c9 bb f2 87 81 fa fe 7e b1 7e fd 62 e4 ef f8 fd b7 81 e2 e7 25 69 46 7a 6f df 81 c6 77 a0 14 3f 5f 84 ef 00 f3 b3 2c 5f 47 6f 7f 5c c2 3a 9f 57 fb b1 92 fe f9 75 7a ca fd d7 69 ff e9 ff 8d e8 59 e1 3a 29 c6 93 42 f2 3c a7 f4 9d 40 d2 6f 72 69 f2 45 e4
                                                  Data Ascii: PNGIHDRXqzTXtRaw profile type exifxic^a9pNwAJ.]L%Iw@;#_].QGqc{~}~~tHP?~~~b%iFzow?_,_Go\:WuziY:)B<@oriE
                                                  2024-09-29 03:48:27 UTC145INData Raw: 26 56 93 d1 c6 0e 51 ea 6b 18 fd ff 94 39 8b fc fe 75 78 51 c8 9c bb d4 aa 8e df 07 1c 29 40 19 84 85 12 98 14 e2 34 43 9a 31 4c 50 00 b4 2a 4e d4 6a e7 ee 3f 70 e0 d3 ff fb 6f ff f7 6f 8e 8f 8f 0f c8 34 77 7c 60 26 72 4e 1d b7 d5 f6 e1 72 fc 5a d7 77 6a 33 14 8b 45 14 a2 12 9a cd 04 4d cb bd 07 f6 0f 5f f0 c4 43 ab cf 66 e6 40 46 e8 b5 67 ed b6 c1 b9 1b 9f 5b fb cb 51 60 ce 4d d9 15 ad 63 bf 80 05 41 eb 00 5a 07 00 14 ac e5 17 cd
                                                  Data Ascii: &VQk9uxQ)@4C1LP*Nj?poo4w|`&rNrZwj3EM_Cf@Fg[Q`McAZ
                                                  2024-09-29 03:48:27 UTC16384INData Raw: df ad 14 d2 63 95 4a da b9 11 a6 b5 93 da 41 61 46 e3 b4 49 83 20 40 10 04 08 4c 94 67 f1 e4 02 0f be 8d 8a eb f8 9a cb 45 e2 a1 9f 27 1d d8 95 f2 6b a7 bc 86 56 76 47 04 41 04 21 70 ed f5 3f 39 eb f6 bb 56 fe 69 a1 d2 fb 7e 4b 6a a0 de 4c 60 82 10 0c 42 92 5a df 44 7e 8a 53 db 54 b7 b7 4e 31 f5 5a 0d cf b1 f8 7b 7c 88 05 02 33 23 0c c3 76 2f ab 96 58 f1 8b 07 8d 20 08 d1 dd db 83 66 92 22 c9 1c 52 cb f3 12 c6 87 1e 5f fd c4 7f f8 e6 bf fc e4 1c 66 7e cd 53 2f 6e 5a b9 f2 c4 3b 1f be ef 0b 63 23 e3 1f 0c c3 c2 d2 b1 b1 09 2a 96 2b 30 61 84 46 9c 22 ce 5b 36 f8 56 20 ba c3 8e 07 53 c6 b1 f3 18 b4 de 77 5b ac 59 db 1e e7 d6 4e 7e 6b 87 d1 39 e7 ab 72 b4 46 18 86 3e fa 07 6a 2f e0 14 fc e7 86 14 8c d2 53 22 ca ed 28 6d fe 77 8e 66 5c 3b fb 4c b6 5e a7 f5 3f
                                                  Data Ascii: cJAaFI @LgE'kVvGA!p?9Vi~KjL`BZD~STN1Z{|3#v/X f"R_f~S/nZ;c#*+0aF"[6V Sw[YN~k9rF>j/S"(mwf\;L^?
                                                  2024-09-29 03:48:27 UTC1908INData Raw: c6 c0 f7 0b 48 a2 18 24 dc 3c a7 7b 7b a2 40 b0 e0 e9 67 9f bf 92 99 6f 23 a2 e3 3e ff ec fe 65 cb 66 6e df b6 eb 06 bf 54 3c d9 85 34 44 0e ce 46 28 96 93 d3 af 47 cf a1 76 f7 8b b6 1a 3a b2 50 8a aa 36 e1 d7 3e 74 d5 55 8f cc a6 46 59 8f 5d 3b 77 ca 38 d1 7e b1 48 14 25 26 cd 99 f6 a1 4d 0c 3a 1c 0c 0c 92 60 21 99 35 8e 3b 61 b4 d5 6f f5 74 2c b9 ef 17 67 7e f7 6b ff f8 19 78 74 89 af 0a a7 7b ca ef f4 83 22 54 e0 72 37 2d 0c 60 18 2c 08 60 09 02 83 52 f5 ec 03 39 8c 59 f0 20 d0 98 cd 72 26 2d c3 69 6a 99 01 a7 2f a6 8b 42 0a c8 74 7f 11 04 04 bb f8 a2 cb 8f 62 c0 32 ac b5 28 56 5a 11 47 75 78 5e 00 29 45 a7 b0 a2 b3 d2 51 3a 39 ac 27 e7 df f3 d0 c3 17 ff d5 ff f9 e7 9f 9f 73 f6 e9 6b 6e bc e6 9a a3 c2 39 ad 27 84 52 b3 6d 11 b1 0e 2c 49 58 22 80 85 a3
                                                  Data Ascii: H$<{{@go#>efnT<4DF(Gv:P6>tUFY];w8~H%&M:`!5;aot,g~kxt{"Tr7-`,`R9Y r&-ij/Btb2(VZGux^)EQ:9'skn9'Rm,IX"
                                                  2024-09-29 03:48:27 UTC10463INData Raw: d7 f7 7d 94 4a a5 bc a6 b2 14 1e a4 f2 e1 f9 25 48 55 40 64 2c 06 6a 11 0c 8b 52 5b 7b fb 59 16 f4 d9 9f df 7b e7 d7 bf f1 0f df f9 d5 37 77 ed 9a 72 a0 31 09 63 5d 61 49 05 ca d7 3e c1 82 61 d9 01 43 8b b4 de 25 93 db 17 9a a1 0d 43 1b 03 a3 39 df 13 d9 bf 65 66 48 4f 21 8c 63 10 19 8a 5d 80 ee 3d 3d a7 8f 4a 40 b8 fc e5 cd f3 54 c1 3f 53 f8 7e a9 bf 5a 83 f2 7c 80 44 6e c0 28 a5 46 31 6c 5d 0e 06 84 a3 79 b0 d3 dc ce 17 5d 56 54 d8 4b bd 1b 42 08 58 d6 08 6b 03 bb 26 4f 9b fc e4 99 67 9e fa fa f1 5e 73 f0 60 da 6f 7d ee fa cd f3 4e 39 e5 07 be a2 55 9e 90 b5 81 6a 1f 8c d1 79 6e 4c 9a 09 70 28 9e 5e e7 65 4a 2f 56 29 9d 41 94 d7 ef 62 86 f4 64 30 d0 d7 3f 61 ef ae d8 1f 9f 91 03 b7 09 13 a8 ef d4 33 e7 dd 6b 6d b2 8e 89 63 c1 70 b9 2f 69 54 5d 4a 89 c4
                                                  Data Ascii: }J%HU@d,jR[{Y{7wr1c]aI>aC%C9efHO!c]==J@T?S~Z|Dn(F1l]y]VTKBXk&Og^s`o}N9UjynLp(^eJ/V)Abd0?a3kmcp/iT]J
                                                  2024-09-29 03:48:27 UTC8949INData Raw: 0f 31 f3 77 cf a7 0a d5 89 8c cb 66 de 76 78 f3 96 1d 1b 83 90 97 5a 83 fa e3 ef 7c 0b c4 fd 85 1c 67 76 13 ef 98 18 b0 71 35 5f 29 05 b0 a9 d3 81 3f b3 63 d3 ee b6 c8 6c 5f 18 63 31 84 b0 2c 59 9c 70 40 08 00 37 dd 71 d3 c6 03 fb bb 56 97 4b e5 d9 56 84 ed 5e 2a 03 d7 75 a0 fd 32 02 63 e0 29 a7 a6 d2 30 e8 40 aa 90 5c 24 9a 4e 40 68 0d c8 12 94 50 60 cb 70 3c d7 f1 03 73 f1 de 03 1d 1f 59 b9 76 ed 3b 37 2d 5c 78 60 bc ce e3 c6 37 df be 04 86 df ef 48 a7 b5 68 02 58 08 38 4a c0 71 1c f8 41 00 1b db 97 6a 80 61 6b 1c 75 31 42 b2 31 fa 29 a5 0c fd c0 6c 98 32 69 e2 a3 9f f9 d8 4d 27 3c 07 36 55 60 cb cc 92 4f 6f f7 86 b5 e3 27 28 fc f5 fa f5 b3 8e 1e ea 7c 90 8d 9a 97 ca a5 e5 91 23 dd 68 6e 6a 41 77 77 77 dc d3 2c e1 fb 7e 45 c0 bb 92 84 8a b7 41 22 87 ce
                                                  Data Ascii: 1wfvxZ|gvq5_)?cl_c1,Yp@7qVKV^*u2c)0@\$N@hP`p<sYv;7-\x`7HhX8JqAjaku1B1)l2iM'<6U`Oo'(|#hnjAwww,~EA"
                                                  2024-09-29 03:48:27 UTC16384INData Raw: 62 1c af 43 10 1c ab 59 b0 53 55 7b 1a 6b a7 9e 88 79 d7 18 56 08 93 71 f7 75 57 6f fd e1 e3 cb 9f f2 83 e0 ca 6c 26 35 cb 75 23 7d be c4 d8 56 aa 10 15 a6 9c e1 03 2a 63 0c 1c e5 c1 71 25 b4 8e b4 fe 18 02 42 51 5b 7d 6b eb a2 e7 9e fb c5 35 cc 7c e8 74 ae 83 87 9f 79 66 46 d7 e1 43 f7 4e 99 3c 7d 6a 4f be 08 47 2a 90 94 c3 27 6b 6b 21 f0 4c 10 22 ea 85 34 ac 21 10 31 e6 12 1b 68 63 a2 2a 21 34 ca 85 fc e1 e6 c6 e6 d7 3e 74 fb 82 b7 c7 fa de 65 7d 81 8c 01 12 8e 15 8a 0d df 58 26 18 84 10 2c d8 3d a3 8e f0 b6 d7 d6 5d da d4 d0 74 b1 31 26 17 a1 0e aa ba 7a b6 62 27 86 06 80 36 66 bd b5 14 9f 43 83 42 43 e2 0a e2 34 2c 95 0b 1b 66 4f bf f8 91 0f df 72 cb f6 d3 f9 5d be fd b5 3f e9 02 d0 15 ff e7 6b 49 30 f8 e5 af 7c fd 13 71 b0 38 6b 8c 7e cf 6b 95 80 70
                                                  Data Ascii: bCYSU{kyVquWol&5u#}V*cq%BQ[}k5|tyfFCN<}jOG*'kk!L"4!1hc*!4>te}X&,=]t1&zb'6fCBC4,fOr]?kI0|q8k~kp
                                                  2024-09-29 03:48:27 UTC1514INData Raw: b8 57 57 35 b1 18 5b 98 1d 67 57 38 e7 e0 f3 0c de 65 7d 1f cb f7 7c 42 8f 1d 17 93 b6 27 1e cb f7 dd 39 05 c9 14 e8 99 66 b9 e6 14 86 da 18 a4 88 a2 28 04 9e ac 50 e4 92 a9 cf b0 8a 15 c2 4a 85 49 74 e9 2a 78 73 82 47 da 20 14 8b 71 32 61 09 f9 7c e3 1a fd 9c fc f9 1c 7d 53 00 6f 95 f6 5f 55 61 e3 38 ce 7c 73 f8 cd 37 27 d6 62 7f ed 75 2b 5d 1d 04 80 29 55 25 32 5e 4e 09 a0 6b 7e 26 55 55 05 c1 32 4e 97 0a 21 91 2a 4c d8 cc 93 77 18 b4 6f 86 ae 74 60 55 0d 01 86 5d 75 e3 05 85 3f 7d f4 d1 f3 de dc 77 e0 2f 6b 95 da 85 47 8f 1c a1 4d 43 9b 4f f9 f6 95 fb 57 d2 38 04 5e 30 c6 4c b3 79 78 db f0 e6 1f 7f e2 23 9f f8 f5 5a db 87 ed 44 d3 57 7c f0 92 fb 89 e9 c9 b4 d5 9c 8a 2a 11 e2 24 42 e9 88 cc 69 c3 26 e9 24 fe 5c 60 43 64 ce d0 bd f7 1e 50 86 f7 02 1b 25
                                                  Data Ascii: WW5[gW8e}|B'9f(PJIt*xsG q2a|}So_Ua8|s7'bu+])U%2^Nk~&UU2N!*Lwot`U]u?}w/kGMCOW8^0Lyx#ZDW|*$Bi&$\`CdP%
                                                  2024-09-29 03:48:27 UTC16384INData Raw: b7 44 98 ca e2 52 bb c8 c4 44 4c 4a 5e 3c 91 88 51 22 21 6b 05 aa 0c e7 58 0d e0 c8 c1 48 51 5a 50 55 35 10 f2 2a 1e 10 4b 24 3e 58 2a 11 82 b0 86 69 64 0b 88 27 08 79 88 30 2b 8b 28 0c 0a f4 21 00 de 40 58 29 22 4b 5e 1c c1 1b 90 15 b1 a4 94 7a c7 c6 19 56 43 60 16 15 11 62 18 16 52 e3 bc 61 85 30 d4 31 b3 aa e6 de 67 99 77 60 6d b5 d2 d6 41 23 d9 28 56 b1 65 14 88 40 80 cc 56 ab 4e 31 70 2a b6 0c d2 ee 24 b0 08 5c 8b eb 7a 8d d4 b7 4f 7b fd 75 13 42 80 09 60 25 be cb 37 36 28 30 aa 17 5c 25 d2 68 27 62 bf 73 c2 2a 7e c0 8f 8e ae 35 34 b8 eb fe f6 ab 7f fd 37 ab e4 73 92 8a 80 75 96 9e 4b b1 04 14 12 85 ae 31 44 50 36 ab 3e 43 b8 72 43 a3 75 33 2d 47 35 53 56 18 63 e1 fb cd 78 95 d9 40 5a c0 01 e8 31 8a 5a 10 d4 12 00 2f 79 9c 36 6d 6d a3 38 9d f7 dc f3
                                                  Data Ascii: DRDLJ^<Q"!kXHQZPU5*K$>X*id'y0+(!@X)"K^zVC`bRa01gw`mA#(Ve@VN1p*$\zO{uB`%76(0\%h'bs*~547suK1DP6>CrCu3-G5SVcx@Z1Z/y6mm8
                                                  2024-09-29 03:48:27 UTC16384INData Raw: f8 f0 b0 66 1f 27 22 f3 e3 5b 16 ae de b6 a7 63 a3 94 7a 32 01 3c 0c 43 e4 72 39 eb bc f3 b4 8f bf bf df 37 f0 6c b6 fd b8 29 27 85 a9 62 a1 b7 3a 96 c4 0c a0 14 19 98 33 76 ed d8 35 f6 d1 47 1e 99 bf 71 fd ba c5 4f 3d bb f2 d9 0b e7 cd 7a 2b 0b ec 21 a2 63 0e b7 3f 73 ea d4 5d 77 dc ff f0 af 1e 7b fc d9 b3 73 f5 e3 e6 86 61 e8 18 28 30 b2 f0 51 55 c5 1f 40 35 65 c2 7e b0 c7 4a 1a 46 57 25 a9 ec c7 72 b9 5c e1 ee b0 be 4c 5c 61 23 d5 52 09 cf 11 27 15 82 60 74 f7 e6 ad e7 ef ee ea ba ea e5 57 5f fd cd cf 6e 5f f8 fc fb ce 9b b5 79 d6 e9 a7 6f 39 1c f3 da 6e 4c fd 2b 8b 7f 9b 5f b3 e6 f5 89 5f ff db 6f cd 2b 95 8a 73 39 a7 59 d9 5c 76 5c 14 1b 3f 88 24 38 77 e0 7a 3e 4a a5 94 f0 cf a9 f8 f7 69 db 87 e3 38 49 85 59 f7 d9 56 0d d3 2d 1b e0 2f a1 bf 6c ce 7e
                                                  Data Ascii: f'"[cz2<Cr97l)'b:3v5GqO=z+!c?s]w{sa(0QU@5e~JFW%r\L\a#R'`tW_n_yo9nL+__o+s9Y\v\?$8wz>Ji8IYV-/l~


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  23192.168.2.54974118.172.112.184433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:28 UTC652OUTGET /ico.ico HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:29 UTC546INHTTP/1.1 200 OK
                                                  Content-Type: image/x-icon
                                                  Content-Length: 10915
                                                  Connection: close
                                                  Date: Fri, 27 Sep 2024 16:06:27 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "38f289209522fd198c50c25bec5db163"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 0e49b385c2bbe9db0820bc1551bde98a.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: x384FOUw3qHibGvuBRKUOws2rj70rz_ruJgJsYVd7pd3Fu9daB-1GA==
                                                  Age: 128522
                                                  2024-09-29 03:48:29 UTC10915INData Raw: 00 00 01 00 01 00 00 00 00 00 01 00 20 00 8d 2a 00 00 16 00 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 2a 47 49 44 41 54 78 da ed 9d 07 7c 54 65 d6 c6 df cc 4c 32 e9 bd 22 ba 2e a2 7e ea f2 ed 7e 6e 5f b7 a8 6b 59 dd b5 ec fa 6d 13 a5 48 e8 1d 02 22 35 60 59 54 54 7a 4f 42 09 bd 5b 10 45 60 05 db ae ba ee a7 54 05 92 c9 a4 37 92 cc 24 d3 e7 fd 9e 73 67 50 59 21 09 90 64 ee 9d 39 e7 f7 fb 73 27 85 e4 ce 7b ce f3 bc e7 7d ef 9d 89 10 1c aa 8a d4 5d 52 24 bc 22 45 e6 4e 29 b2 76 48 d1 6d 2b d8 86 c7 db 7d f4 d8 80 af ed 90 46 7c 2e be db 76 99 95 b9 5d 7e 17 9f bf 1b df db 17 4c 00 b3 c1 4a b0 03 ec 03 1f 81 13 c0 0c 6a 80 15 d8 80 0b 48 3f 2e ff e7 ac
                                                  Data Ascii: *PNGIHDR\rforNTw*GIDATx|TeL2".~~n_kYmH"5`YTTzOB[E`T7$sgPY!d9s'{}]R$"EN)vHm+}F|.v]~LJjH?.


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  24192.168.2.54974518.172.112.1064433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:28 UTC380OUTGET /img/2FA.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:29 UTC539INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 114767
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:26 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "03d39d5d071182aba1b01ba2e859de39"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 67697a0060e2336f6ffa8579d528820e.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: 90DbU-El7VeUYwPEL3ctZG3CMNNTInB6S8LiqSD2eFSNPHsk7ZusaA==
                                                  Age: 3
                                                  2024-09-29 03:48:29 UTC15845INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1d 00 00 00 fc 08 06 00 00 00 d3 e7 16 e9 00 00 01 83 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 22 15 07 33 48 71 c8 50 9d 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 ea e2 a4 e8 22 25 fe af 29 b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 a3 c2 74 bb 67 1c d0 0d c7 4a 27 13 52 36 b7 2a 85 5e 11 46 08 22 62 88 28 cc 36 e7 64 39 05 df f1 75 8f 00 5f ef e2 3c cb ff dc 9f 63 40 cb db 0c 08 48 c4 b3 cc b4 1c e2 0d e2 e9 4d c7 e4 bc 4f 2c b2 92 a2 11 9f 13 c7 2c ba 20 f1 23 d7 55 8f df 38 17 5b 2c f0 4c d1 ca a4 e7 89 45 62 a9 d8 c5 6a 17 b3 92 a5 13 4f 11 47 35 dd a0 7c 21 eb b1 c6 79
                                                  Data Ascii: PNGIHDRiCCPICC profile(}=H@_S"3HqPZq*BZu04$).k "%)=BtgJ'R6*^F"b(6d9u_<c@HMO,, #U8[,LEbjOG5|!y
                                                  2024-09-29 03:48:29 UTC16384INData Raw: 2c ac 5c fb dc 31 42 dd f9 5e ed 76 e8 fa 0e a2 6d 61 0c c1 68 86 60 e3 2a 56 a2 4a a7 85 15 0c 23 1d 52 a1 ad c5 02 84 bd 36 b0 c6 38 a2 a9 ef 35 e1 98 f9 16 ed 72 e5 9e 83 65 b7 be 47 b1 26 60 b3 db 63 61 9c d1 36 24 62 13 b7 96 24 ac ef 43 63 0d 63 bb dd e1 e2 76 83 e7 c6 e0 f2 fa 0a db ed 2d 7a cf fa 5f b5 0b 77 6c e3 3a 36 2b d9 42 b8 2a 60 97 2e 20 05 63 fb 88 1c 48 d1 b8 74 8e 71 8b 94 6a 1b 0c a7 75 58 e7 e3 ba ad 0e 7c 0d 87 94 1b cf 9d f0 4a b4 e4 aa 3a c2 d6 35 33 75 af fb 4e 17 3f 0f e1 76 2b 9b b8 df 7c 9b 1e 7f a8 7c f1 11 75 e8 5b 45 0e d1 31 86 a3 33 94 3a 41 fb 7d 0f a5 04 94 6a a3 13 66 ad 86 10 0a 4a 09 08 cb b1 2c 77 b1 68 20 a5 c4 fa 64 89 0f 3f fc 10 1f 7e f8 43 fc f9 9f ff 0c 0f 1e 3c c0 c9 e9 0a 44 84 ae e3 51 09 a3 f4 84 eb 1c eb
                                                  Data Ascii: ,\1B^vmah`*VJ#R685reG&`ca6$b$Cccv-z_wl:6+B*`. cHtqjuX|J:53uN?v+||u[E13:A}jfJ,wh d?~C<DQ
                                                  2024-09-29 03:48:29 UTC12516INData Raw: 66 fb b8 4b 62 de ae 49 96 d4 cd c0 e3 94 2d f2 e2 16 f5 8f 81 f2 63 b8 3d 5e 70 91 07 22 2d 22 13 68 64 f8 c9 1b 67 7c a8 7b 88 44 7c 1f b7 53 75 62 d6 ea a7 65 73 7d 5d 24 67 15 2f b5 f1 20 73 53 1b b1 f5 8e 7f 0f 99 df 18 8a 66 79 f9 07 67 c6 a6 3b 03 4f 17 f3 e3 21 84 9c 00 db 2a 04 df ad 9f 4e d3 29 7e b5 d2 aa d7 ae 74 12 17 d0 c6 d7 4c 4a d5 a1 1f 64 7c cf e0 00 7c ea 1e 57 e8 3c c3 c2 d7 21 39 40 61 db 2b 86 7c 64 e6 85 5d 16 d7 5a b3 97 78 53 87 10 8a 5c 05 1b 27 1e f1 68 56 08 d7 39 48 8f 88 d0 2a d9 83 db dc 01 f3 ea 6a 5a 79 89 5a 87 26 76 50 51 07 0f 0d 4d a9 0c 39 df e6 32 de dc c8 6d 6c ae c6 40 af 95 74 a4 d8 e0 29 c2 6e 0c 8d c6 d3 38 1d 3f 27 2d 0e e6 90 99 b8 67 97 fb fe 1c 31 2b 87 ac c4 4e b4 58 c1 ab 49 7a bb a4 da 73 91 8c f5 aa 9b
                                                  Data Ascii: fKbI-c=^p"-"hdg|{D|Subes}]$g/ sSfyg;O!*N)~tLJd||W<!9@a+|d]ZxS\'hV9H*jZyZ&vPQM92ml@t)n8?'-g1+NXIzs
                                                  2024-09-29 03:48:29 UTC16384INData Raw: bc 56 12 1d 66 86 cd 6c 29 98 f8 e0 fe 8d 3f 79 77 45 f5 21 5a 4d 16 8f 95 1e a8 69 77 d4 5a 8c 8f e1 48 2c 21 0a 6f 8b b4 2f cd fd 6b c8 ca 5d d1 e4 25 7e dc 52 e2 b9 46 47 58 bc 7c 85 20 66 4b 7c b3 6c 99 2e 93 ce 25 29 84 96 45 48 24 e4 ea cc 97 6b ba 67 ac 5f d8 29 b0 ba 8f 17 72 c9 17 d3 2a ec 86 e5 a8 77 e9 04 e7 d0 57 2b 52 5e 93 b9 5d 83 a0 6a 7d c6 4b 51 fb 1a e1 f2 20 e8 aa c0 7c 25 e3 7f 69 c0 ae c1 6c e5 c0 68 95 3a ee 9a 05 2c 11 93 5a 44 d1 b5 fd 5f 6a 5f ae 8e 03 f2 4e c6 b5 e0 f0 98 09 ff 43 0b 3a 8e 25 e7 bd 4f 8f db db 5b 8f 10 74 5e 32 fc fc e2 04 f7 7e fd 6b 7c f4 f0 02 ff e5 3f fd 1d c8 6c 21 c1 ce 98 0c cf 82 0e 81 62 dc 0f 33 59 69 cb 06 a6 b3 80 e8 2c 58 88 41 4b ec de 88 9f b7 6c e0 54 12 41 33 ba 2a 33 7c 2d 79 db 6f 66 db 31 c1
                                                  Data Ascii: Vfl)?ywE!ZMiwZH,!o/k]%~RFGX| fK|l.%)EH$kg_)r*wW+R^]j}KQ |%ilh:,ZD_j_NC:%O[t^2~k|?l!b3Yi,XAKlTA3*3|-yof1
                                                  2024-09-29 03:48:29 UTC16384INData Raw: 53 60 14 f0 38 42 dd 08 a7 23 f6 64 7c 08 c2 04 1d 46 6c c0 30 4e 71 b6 39 c5 7e 18 41 9d c5 38 ee fd f5 0d bc 98 78 fd 8d 21 18 d3 cd b2 52 3f b7 98 83 ce b2 d8 91 34 2d 32 59 3d 1f b9 38 d4 dc 3d 36 0a 1f 52 f0 50 8a c4 4e bf 0f 1e 19 ee 0c 2f a3 10 64 0f ca 17 29 43 77 0e 26 7d 5e 0a 70 3b ce 17 54 5d 24 e3 f1 f9 85 d9 55 ce 43 68 09 8e de 60 0a 68 40 b3 23 e7 c1 b2 9f bf 2d 33 8c b1 9e df 27 ea ef 11 05 7a db c1 45 19 f1 80 c8 73 16 b4 b9 cc 55 77 de 05 96 95 ef b1 dc 26 3b 8e 63 a2 09 4e f3 bb 62 1c f7 18 47 6f 7c 18 b9 2e 88 eb 89 02 a2 11 79 50 18 26 df 6e 1f cf 5b bc ee 0c ec f7 b7 b0 d6 26 3d 14 7f de 5c 1a 03 79 27 a2 df 4f 4e ee e9 aa 02 22 4f c6 65 db 4d 7f 17 c5 b8 1f a6 a0 43 54 41 61 23 ce b9 14 70 dc b5 86 38 91 45 96 23 69 12 9d 99 d5 20
                                                  Data Ascii: S`8B#d|Fl0Nq9~A8x!R?4-2Y=8=6RPN/d)Cw&}^p;T]$UCh`h@#-3'zEsUw&;cNbGo|.yP&n[&=\y'ON"OeMCTAa#p8E#i
                                                  2024-09-29 03:48:29 UTC16384INData Raw: 0a 9a dd 6c 76 5f 5c 49 cd 43 29 6f 2b b1 c2 e6 61 5d 6e c6 45 de ef 5b 5c a5 b6 a3 87 82 72 c4 d9 e8 06 f8 14 77 a3 4f 36 60 9d d7 87 e2 f7 90 60 dc 10 bf 26 25 d1 30 74 1e 3d d7 c8 34 a2 86 3a 15 f0 d7 b9 70 17 71 cb 5b 77 70 ad 93 82 1d 22 d0 0c 05 bf 3e 90 d2 d7 bf dc b7 cd 75 c4 75 ba ee 8a dd 9e f1 ee df 43 44 bb 2e 38 4a 95 75 52 c7 95 d2 fa 58 55 e7 6b 89 75 0d 18 39 a5 fa e2 fb 40 59 b3 5d 41 6f 39 ea 5c 76 64 0d 90 f2 b7 0f 3a 94 77 ea 15 ed 15 4f 26 f0 5d 2b e5 82 e7 4f 1f f1 e8 de 5d 4e 0e 5f a2 24 64 4a b6 5a 8e 65 c8 8c 34 ac 8b 86 44 28 71 32 43 e8 82 ca 48 f6 af 5d e7 dd 0f 3f 66 b4 b9 05 4a 53 1a c8 d5 0f 71 0a 65 c3 03 51 2a c3 58 38 5b 2c 98 be 78 c9 91 75 dc 7f f2 94 67 2f 5e 23 27 05 d3 cc fa 4a c4 5b 80 0e 9c 42 8a 31 ce fa f2 84 aa
                                                  Data Ascii: lv_\IC)o+a]nE[\rwO6``&%0t=4:pq[wp">uuCD.8JuRXUku9@Y]Ao9\vd:wO&]+O]N_$dJZe4D(q2CH]?fJSqeQ*X8[,xug/^#'J[B1
                                                  2024-09-29 03:48:29 UTC4542INData Raw: 1d b8 73 a4 9a 43 df 5f 0b 40 4a 81 47 8a 0e 94 60 c9 e2 f1 d3 fc 40 4b 65 8a f3 c1 71 c8 01 36 04 2d a5 63 8c fb 65 79 2f 3b 48 b3 84 5a 90 26 de df 82 55 1e d8 f9 26 3a 72 48 07 69 ed db 82 2d 14 80 46 2c 8c ed b1 16 c2 91 16 f4 dd 16 cd d9 53 dc 1a 36 10 ec a0 ce 5f e0 4f bf fa 27 7c f1 a7 3f e1 93 0f 7f 87 cd f3 e7 58 29 8b 53 a3 41 b6 43 3f 08 64 b0 8e 8f 44 1a 1d 8b 17 18 73 28 82 1d d8 0d 7a 10 ac b8 da b6 50 a8 ed 3a f3 36 87 79 28 08 ac 6b 5b 63 e5 44 7a 44 1c af 64 8f c3 f1 86 99 ac 0f fa 72 09 7a 51 4e 82 9b a1 5c d7 8f d2 10 9e 6b 99 f5 b2 ea df 60 16 9e b6 32 be 7d 7c fb 1e 7d df 3b 2e 45 40 23 bc 50 5f e0 29 08 3b 34 3a b4 90 86 e4 c3 3d a7 c6 ee 83 c2 bc 9a ab 84 e6 24 d2 e0 56 3b 07 e5 93 1a 91 9c 92 db 77 aa 35 94 26 47 a9 41 dd 9c 38 62
                                                  Data Ascii: sC_@JG`@Keq6-cey/;HZ&U&:rHi-F,S6_O'|?X)SAC?dDs(zP:6y(k[cDzDdrzQN\k`2}|};.E@#P_);4:=$V;w5&GA8b
                                                  2024-09-29 03:48:29 UTC16328INData Raw: 7f 94 52 0f da 1b fb a0 82 48 26 e1 90 98 e1 11 c8 0f 01 19 d7 de ec 67 3d 23 02 ca 05 20 c3 29 a4 b2 77 1e 7e 8d 0e 92 25 27 7d 72 02 b3 93 97 1e c0 21 c8 69 09 7f 63 29 ec 73 9d 28 79 4e a2 7c c9 77 96 5a bd 0e bd 6f b2 9f 95 ec ba c6 c3 d8 f3 16 70 ba d9 2e c0 20 df 71 50 98 6c e2 d6 23 15 22 34 65 41 a7 ef c7 f8 79 81 d0 1a 26 a7 74 f2 12 08 9a a4 81 82 7d f7 84 90 33 31 52 22 58 c1 42 db 0e db 97 cf b0 79 f6 04 ba ef a0 b8 c7 b0 75 9e 0d 0a 14 fd 5b 52 35 ce b1 a4 94 05 6b 90 6b 49 72 e7 25 c2 b4 6c 95 4b 2d bf 4e 5b 28 89 4a d0 0e 06 53 c8 11 dd b8 68 db d6 f1 39 04 e8 2c 43 5b 46 73 eb 06 cc cd 9b b8 60 c1 0d 56 e8 42 cf 8d 6f fb 15 b1 50 d2 43 11 e3 c5 e3 cf 71 ff c3 df e1 8f bf fa 6f 78 fc e7 3f 80 ce 5e e2 a8 df a2 e9 77 e8 fb 0d d0 02 ed f1 0a
                                                  Data Ascii: RH&g=# )w~%'}r!ic)s(yN|wZop. qPl#"4eAy&t}31R"XByu[R5kkIr%lK-N[(JSh9,C[Fs`VBoPCqox?^w


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  25192.168.2.54974218.172.112.1064433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:28 UTC381OUTGET /img/star.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:29 UTC537INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 1980
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:27 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "aae920faed2a3fe4c3083b339cd783df"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 df64c46f895e81567061da0488368914.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: -UlNtlCHzhh96n0BJQQPRHvAx5UnY_Q8yxb1bWw3MKH9IvrcXzJf_g==
                                                  Age: 2
                                                  2024-09-29 03:48:29 UTC1980INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 29 00 00 00 29 08 03 00 00 00 9f be f0 c4 00 00 02 f7 50 4c 54 45 47 70 4c ab dd f8 cb e8 fa c9 e6 f9 c9 e7 fa b6 e1 f9 c8 e8 fb c8 e7 fa cd e8 fa cc e8 fa bc e3 fa ae de f8 c3 e5 fa ca e8 fa c1 f1 ff a9 dc f8 bb e3 f9 a5 db f7 f3 ad 00 f2 ab 00 aa dd f8 a8 dc f8 a6 db f8 a1 d9 f6 ac de f8 c8 e8 fd a6 db f7 ad dd f7 c9 e8 fa bf e4 fa c5 e6 fa b0 df f8 a7 dc f8 c7 e9 ff c7 e7 fa b4 e0 f9 b8 e1 f9 f1 a9 00 bf f4 ff a3 d9 f6 c4 ed ff cc e9 fb c2 ef ff b3 df f8 c7 ea fc fa a3 00 c8 e7 f9 c6 eb ff a9 dd f8 ba e2 f9 f3 af 00 c0 f3 ff cb e9 fb f4 b0 00 b2 df f8 af df f8 a7 db f8 c6 ea ff c8 e7 fb c0 e5 f9 bd e3 f9 be e4 fa f6 a4 00 c5 ec ff a3 da f7 aa dc f7 f3 ac 00 b8 e2 f9 b8 e1 f8 b1 df f9 c2 e5 f9 b3
                                                  Data Ascii: PNGIHDR))PLTEGpL


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  26192.168.2.54974318.172.112.1064433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:28 UTC380OUTGET /img/dir.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:29 UTC537INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 5071
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:27 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "aef2b30f6701ba271c07e3e26ffc416e"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 5f5fdd347d6ea8b242af79ee38a02fae.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: x-bh24yFRMOZB3EebD1jHnCrB9j7Qwq7CryM9t531KGcib_tOYgz-w==
                                                  Age: 2
                                                  2024-09-29 03:48:29 UTC5071INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 fa 50 4c 54 45 9a 68 aa 9a 69 a9 9b 69 aa 9c 6a aa 96 62 aa 94 60 a9 8e 58 a9 90 5a a9 92 5d a9 8d 56 a9 99 66 aa 8b 54 a8 8a 52 a8 98 64 aa 9e 6c aa ad 80 ac a9 7b ac a5 75 ab b2 87 ac a1 70 ab b5 8b ad bb 93 ad b8 8e ad c1 9b ae b0 84 ac be 96 ae c6 a0 ae 9a 68 aa e1 c4 b1 f7 ec b5 ff ec b4 fd ea b4 ff ee b4 ff f1 b3 ff f4 b5 f5 e2 b3 e5 c9 b2 ef d5 b2 ff f9 b5 fb e5 b4 ff fb b5 ff f6 b5 fd e9 b4 ff ff b6 ff ea b4 ff f1 b6 fe ec b4 ff fe b6 ff ef b4 ff f7 b5 f1 e1 b1 d2 b1 b0 ff f2 b6 ff f0 b3 ff eb b4 ff fd b5 ca a7 af 88 50 a8 9b 6a aa f7 e6 b4 84 49 a8 e9 ce
                                                  Data Ascii: PNGIHDRxxgAMAasRGBPLTEhiijb`XZ]VfTRdl{uphPjI


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  27192.168.2.54974418.172.112.1064433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:28 UTC382OUTGET /img/phone.png HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:29 UTC539INHTTP/1.1 200 OK
                                                  Content-Type: image/png
                                                  Content-Length: 255341
                                                  Connection: close
                                                  Date: Sun, 29 Sep 2024 03:48:27 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "3c18a93313e72ab9967152a4e92aa238"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 da9618575b838f6c05697fe3f723a49e.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: 7UsazwmZT-hjw4Fc9VQU7wqIs6XXlKAVlrScanUJ7e4Jc574zeda_w==
                                                  Age: 2
                                                  2024-09-29 03:48:29 UTC15845INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 18 08 06 00 00 00 cc 10 47 90 00 03 e5 34 49 44 41 54 78 da ac 7d d9 8e 65 59 92 d5 b2 33 dc d9 c3 23 23 22 b3 32 aa ba 26 c8 ae 12 ad a6 5b aa 06 1a 21 90 78 84 1f e0 03 e0 0f 80 97 7c e3 5b 78 e5 43 e0 a5 25 ba 2a bb 86 cc ca b1 72 8c c9 c3 c3 fd fa 9d ce 39 86 db 36 5b b2 ad 2b 51 8c 37 e2 e8 de 33 ec 7d f6 60 db 6c d9 b4 5d f4 cb 7f f7 15 80 0b fc 3f 7f 24 be 27 00 0a a0 89 73 fe 6e 01 51 60 3a 01 cd c2 af e9 3e ca f1 19 f5 f2 ac 4f fa f8 d9 fa b9 1e e3 99 0e 50 ab 67 e5 75 8d 37 80 0e 51 56 80 66 e9 65 d4 eb f2 67 ae bd ac 2a 20 12 ed e9 01 3d 00 cd 06 90 0e 98 b6 d1 8e c9 ef 63 8a ba 7a 40 e6 5e e7 74 0b ff 58 db 46 7f 87 74 5e 0f e0 cf 4f 7b 40 ed de de db d9 3e 04 30 d8 b3 76 ee
                                                  Data Ascii: PNGIHDRG4IDATx}eY3##"2&[!x|[xC%*r96[+Q73}`l]?$'snQ`:>OPgu7QVfeg* =cz@^tXFt^O{@>0v
                                                  2024-09-29 03:48:29 UTC9739INData Raw: 50 d2 9f 47 bf 44 f6 31 10 c1 2f e4 3b 49 1a 88 00 a1 d2 01 d5 19 40 67 e8 17 f7 71 7c fc 67 58 3d ff 53 f4 2f ff 00 cb d5 fb 58 17 39 aa 7c 85 7d 77 19 4a bc 6b ec 04 60 b6 8b 05 c6 58 87 c6 0f 80 c2 7c 9d a3 0f c0 6f 4e 7b 81 f0 a9 b8 d1 5e 35 0a 24 90 a7 cc b2 7d 03 78 ec 91 07 d0 e7 d0 43 e0 6b 15 b6 dd e1 15 56 b4 2b 0d 20 60 2c b1 07 4f 2e 10 47 cc 2e 80 ce 96 4a 94 5c a3 a6 51 20 8d 00 84 cf 52 15 2b e4 c5 16 8b cd 5d 1c 9f fc 14 8b f3 0f 41 f5 08 79 55 23 df 99 83 aa 2d 88 73 a0 e7 e8 ee 90 86 26 10 47 6f 5e 8d 67 04 21 21 4c aa 34 15 2b 39 5f d3 14 1b 06 d2 6a 96 4b 5c 0b b2 91 01 cb d4 ed 62 98 15 9f 36 6d 44 fb 18 37 32 92 c1 ae 8b 48 02 15 63 a0 a8 80 f9 6b f0 f1 af e1 df 3e 06 2e 5e 00 75 0b 9a 38 79 df cc 01 ce b2 26 5a 9d 4f 0a 99 2f 46 9d
                                                  Data Ascii: PGD1/;I@gq|gX=S/X9|}wJk`X|oN{^5$}xCkV+ `,O.G.J\Q R+]AyU#-s&Go^g!!L4+9_jK\b6mD72Hck>.^u8y&ZO/F
                                                  2024-09-29 03:48:29 UTC16384INData Raw: 7a 6c 31 2d 79 a5 30 ed 1c 73 e3 d4 7c 23 67 f2 fc c2 ca 2c 60 76 a8 d7 7b ca a5 42 ca b9 b5 f9 02 73 03 69 64 21 7f be 25 67 f5 3c b2 2b eb 4c 30 4c e3 94 5c bb b6 27 b8 4e b9 fb d5 3b 68 29 fa f3 de 2d 9b 63 ce 82 0e 92 39 d2 ce 19 30 01 b2 c6 d0 05 90 f9 e6 71 3c f0 15 50 fe cc c5 09 7c 65 c4 1e 97 07 76 ef a4 cc 9e fa 7e 88 aa e5 19 af cc f6 e5 50 f7 f7 15 f2 70 a5 06 d3 a6 cb a4 50 aa 98 7a bc 50 86 11 f0 52 bd e5 3e 76 52 e2 e1 c2 b4 9e 2e de 85 59 d8 f0 9e 17 a2 97 f8 c1 f9 b3 06 b7 4c 69 f7 d2 22 c8 df 6f b2 6f 30 cd 88 95 88 87 01 a8 0b d0 9d 3b a0 93 7b 08 87 8d ba d6 47 eb fc db 1a 90 09 9c 75 c7 81 27 13 73 c8 66 d1 cd 60 ab 42 d2 e7 2a 73 7c af 47 bd 62 46 b2 7f f8 a4 dd c4 4c a2 fd e0 e7 73 a4 af 57 48 4f 0e 34 51 04 d0 fc 48 61 fb be e3 e6
                                                  Data Ascii: zl1-y0s|#g,`v{Bsid!%g<+L0L\'N;h)-c90q<P|ev~PpPzPR>vR.YLi"oo0;{Gu'sf`B*s|GbFLsWHO4QHa
                                                  2024-09-29 03:48:29 UTC1263INData Raw: f0 ec 53 0a f4 76 af 00 b3 e7 80 d9 27 81 f5 b7 22 e8 5f d8 3e 97 af d8 b9 48 e3 88 c7 22 c0 2c 6f b5 d9 04 85 49 4f 58 27 7a d5 0d 99 08 72 75 43 2a 17 b4 f9 13 30 a0 cc 23 91 a5 34 89 7e 5a 1d 06 64 dd 90 eb a8 e3 81 69 0d 87 2b 99 00 73 6a c6 cd 7d 02 76 3c c7 1c 63 53 6f b6 3b 15 f2 59 24 4e 69 c4 9d 7b dc 71 37 13 26 9b aa 0d ca 5b 6f 62 ef cd 77 d1 9f 1f 60 97 2a 94 d4 09 e8 ab c1 18 58 b4 7a 26 d3 9a 63 67 c0 6f 45 15 ce 69 29 26 ce 7b b8 d2 6b 27 5f 6a da 97 11 3b 13 6c 05 07 3c 48 47 80 f8 ea ae 30 50 29 38 63 45 7b 52 61 3c ec 2e 91 ab 1d 1e 7e fc 45 60 be 01 5f ec 5b 02 0b 7b 6a 87 4d f0 dd 05 82 5c 97 17 9e 7e aa cd 54 b2 80 3b 4f bf b2 00 84 85 a5 51 21 1a 6c 18 63 4b ae b0 4b 33 92 c0 09 12 3f 7f 82 36 1b 03 48 59 57 af c5 bc 03 f7 da 21 4f
                                                  Data Ascii: Sv'"_>H",oIOX'zruC*0#4~Zdi+sj}v<cSo;Y$Ni{q7&[obw`*Xz&cgoEi)&{k'_j;l<HG0P)8cE{Ra<.~E`_[{jM\~T;OQ!lcKK3?6HYW!O
                                                  2024-09-29 03:48:29 UTC16384INData Raw: 3f c0 21 ae 30 c7 63 7c 5b ab 76 e8 e5 b3 33 3a c0 ad fc 36 56 34 c3 25 e6 82 03 16 bc 12 4c b0 c6 0c 97 69 0f 73 5e 63 8e 95 bc 9e f0 46 aa 8a 3a bd 1a b0 69 97 b8 f9 cc ef 02 b3 fb e0 ab 1b 40 b2 e3 50 13 90 a2 42 05 bf 87 f6 4f aa 6a 28 47 be b5 92 fb 6c cb 4c 82 f8 30 10 ec e4 83 03 3f 1f 4b a3 2a c6 ae 93 0f 02 01 dd b5 bc 6a 04 f3 3e 0c c6 c0 f6 c6 b8 92 4d 34 29 e4 0c 89 8d 15 0c 90 87 64 06 ce d3 4e d8 3b f5 f3 03 f2 d9 54 bb 79 f7 5a f3 f5 63 69 f0 a0 99 96 76 73 6f 80 31 4b 0e b0 ae 7f d9 c8 6b 9a 74 ba ce b6 02 76 b6 1f b3 56 4b d1 cd 00 b4 1a 39 87 04 2d 2f 4f 3b 60 a2 f6 31 a5 f9 f9 09 db d7 f3 56 c0 9b b5 6c 1b 80 5a 09 10 24 30 6e f2 1d 30 08 97 d0 e6 8b 47 f8 b6 34 85 ac e5 a2 cb 52 56 ad b8 95 6e 5e e9 e2 05 94 51 c3 91 c2 38 ee ad 91 84
                                                  Data Ascii: ?!0c|[v3:6V4%Lis^cF:i@PBOj(GlL0?K*j>M4)dN;TyZcivso1KktvVK9-/O;`1VlZ$0n0G4RVn^Q8
                                                  2024-09-29 03:48:29 UTC9200INData Raw: 93 bb 5a 89 37 96 97 73 d9 40 91 8b 59 c3 6d 5e ec 06 62 96 c8 46 63 93 9b f9 ee 81 c5 bf 02 96 7f 64 9f 91 75 0e da c9 37 4d 02 81 fa 16 46 c0 fa d6 bc ac ae e5 73 29 0f 37 2f 41 cb 3f 06 ce ff 44 d7 cb 39 f4 7b 80 96 7a 31 44 3e 66 b9 f7 01 4c 01 63 7a 62 5a c0 55 c4 ce b1 c6 25 c5 2c 79 af 60 92 a1 1a 21 30 d8 58 83 30 cb 3e c2 c1 19 6b 92 8b da 46 a4 79 68 37 f2 da fd c7 22 38 1d b5 b3 39 36 63 1e e5 f7 34 a0 a8 cb b6 2f 80 34 37 4d e1 89 c5 86 c6 02 c6 c0 3d 7e 30 1d 65 99 64 47 af ec 82 59 29 73 42 a1 7b 99 ce 92 3d ed 85 9a 19 d2 6c 26 71 70 3c 48 c3 c0 6f 0b fc 69 d9 3e df 29 70 4a 56 4e 2f 61 72 4d 48 46 d6 79 ce ae 97 44 81 f3 65 83 ae 49 d8 ee 0f f8 ee dd 3b 1b 77 ad f4 9b 0f 91 7a 61 f6 2d 8c d0 07 b2 97 22 a5 71 82 83 cc e0 12 42 78 aa 3c d1
                                                  Data Ascii: Z7s@Ym^bFcdu7MFs)7/A?D9{z1D>fLczbZU%,y`!0X0>kFyh7"896c4/47M=~0edGY)sB{=l&qp<Hoi>)pJVN/arMHFyDeI;wza-"qBx<
                                                  2024-09-29 03:48:29 UTC7184INData Raw: 85 8d 00 14 b7 66 a1 7c 13 da 93 fc a0 6e f5 52 da 7c ad a5 5b 5a eb 60 55 de 2b 40 24 67 a3 d6 9e fd 6b 25 ce 77 de c1 6c ac d9 54 95 9e 92 33 6b 15 f8 ba b3 d7 0f e1 95 88 6c 71 45 77 5e e2 8d 52 47 16 0f 46 65 eb f2 d7 fa 3e d7 d6 51 ef 1a 4b 65 22 49 34 95 92 61 4c c3 77 40 9b 1f 09 18 b4 28 b6 e8 e0 82 d9 de cc 62 67 13 62 ea b4 0e d1 39 1f 6c 99 59 cc a4 13 9f 81 aa 1d 05 75 c1 0c 03 96 51 7a 67 c0 fe 5e 3d bd 9a 3a 6e c9 0d 7c 05 38 87 3e b4 7b 69 a2 f6 bb 60 fc 9a 0e 28 39 fc e2 82 7d 31 e6 af 17 fd 1f cf 59 ee 48 e9 37 68 04 c9 70 40 ca 7c 08 b1 77 5d f2 63 cb bc 66 95 7f b0 75 0a 46 fa 44 aa 02 ea 3b 10 0d e1 81 45 40 a2 84 b6 0b ff 31 22 b2 c3 27 b9 36 cc 06 ca 1a 88 91 d9 dc b8 2f 5d 72 9d 5f 18 38 a3 ce d2 05 d8 b5 83 f0 f2 f5 82 01 10 20 1b
                                                  Data Ascii: f|nR|[Z`U+@$gk%wlT3klqEw^RGFe>QKe"I4aLw@(bgb9lYuQzg^=:n|8>{i`(9}1YH7hp@|w]cfuFD;E@1"'6/]r_8
                                                  2024-09-29 03:48:29 UTC16384INData Raw: 75 42 23 56 2c b7 f9 89 6c d7 f3 24 de 7d 00 70 02 29 13 4b 17 f1 88 ce 3b 7e 25 56 4e cb b7 47 61 1a b7 c2 0c 16 4c 68 85 f9 7b 80 f7 85 d5 63 90 ec 57 8d 68 1a b9 2f 49 1e d6 70 b2 b2 ae b7 19 ad 94 b2 01 48 16 c9 51 72 89 0f e8 30 c9 eb f4 38 1a 87 31 89 fd cc 0e 1b f9 bc 34 b0 51 bc d6 2d 57 46 9b e4 57 66 38 4c e6 e3 37 e9 a4 2e 80 ae 35 56 c8 74 28 f9 2a cc 82 ad d3 8a 0e df 06 90 e0 00 92 71 0a b4 1b 61 fa bc 35 3d 04 ed 08 a0 09 ae bd 89 f4 da be 00 a8 d9 a7 09 a8 8f 92 34 c1 cd a9 36 97 74 f7 d5 7e 46 1e 7f 64 03 ca c1 e8 6b 65 cb 68 3e 80 bd ac 59 1e 6b 59 93 dc c4 fa 60 06 c6 8d 00 4c 65 0d 8e 36 79 0f da bd 37 7f 60 13 f7 29 a8 7d 2e cc 96 93 0f 06 37 00 cf 1e e1 e6 9a 40 6f c4 30 96 6f 63 27 8b 08 9a 0d 58 35 ce 58 d8 8c 72 65 6c 20 85 a8 39
                                                  Data Ascii: uB#V,l$}p)K;~%VNGaLh{cWh/IpHQr0814Q-WFWf8L7.5Vt(*qa5=46t~Fdkeh>YkY`Le6y7`)}.7@o0oc'X5Xrel 9
                                                  2024-09-29 03:48:29 UTC4542INData Raw: a0 ee ec 1d c7 01 75 f3 33 23 c7 e7 21 d8 fd c8 3a b6 31 2e 9a a8 e0 59 c7 6c 5d cf 83 ea 92 c1 31 fd 79 29 b9 8e 79 43 36 99 c8 49 b0 ec 69 55 11 02 ad ad a1 cd 57 8f 8d 1d 4a 8d 76 01 a7 d6 9a 3f 36 a1 e7 9b 9d 02 fb bd 6e bb bd d4 e6 8a e9 a5 33 43 ca aa 37 ab b0 2c c9 d7 56 c6 1d 6c 3d 63 8b f7 66 65 3f 0f 14 3c 71 b1 7d bb 8f b2 71 b6 06 ab fe ed a8 02 81 d4 c4 7d 7c 6e 96 5c 1d 80 e7 b6 60 f4 6e 59 06 36 7f 03 60 0c 4b 2b 9f f3 a2 ab 34 32 8a d5 bc dd 17 54 61 d9 c5 14 af 43 8a b1 1f ce c2 7b 03 0c d5 31 68 b5 7e 2c 2a 1b 3c d5 4d 42 06 22 02 dc 84 66 9a c2 b1 c0 6e 51 d2 8c 9f ea 5a f1 c5 7b 2c 4a 29 c7 f9 19 80 b1 2a 95 8e f6 54 65 a8 8c d1 e4 53 bd 81 bf 56 a5 43 56 15 e4 66 ad 73 aa eb 0a 89 5d 6b aa e7 23 e4 fb 77 06 2f d2 97 70 04 be 22 d9 e3
                                                  Data Ascii: u3#!:1.Yl]1y)yC6IiUWJv?6n3C7,Vl=cfe?<q}q}|n\`nY6`K+42TaC{1h~,*<MB"fnQZ{,J)*TeSVCVfs]k#w/p"
                                                  2024-09-29 03:48:29 UTC9594INData Raw: 9f 63 5c 80 87 4c f6 a7 6d 4e 6a 3d 0e 91 f9 bd 11 af 9d 1b d3 66 50 92 43 5b 96 05 70 52 f0 92 f8 b9 3c 0f 98 e1 8c f8 cc c4 a7 bc 21 91 1d f0 4a 77 82 72 c9 68 38 21 d0 f1 ef 17 72 1b cf d7 f5 46 18 19 28 a7 c9 97 64 7a f5 40 70 a8 d4 46 12 8c 2d 4b a0 2d 0b 28 64 ca 3c b5 0b ad ad 8d b6 ff 5e 94 6e c9 46 7a 03 54 6a f6 93 70 6e 64 99 37 c6 8d 25 83 4a 33 ea 8a 0d 5b a7 82 44 9d e4 32 73 5d e8 c8 c0 6d 22 fb 18 ae 1f 82 19 8a 9e e6 ec 6e d2 ad 06 8a 6d fe f3 0a 5f 48 9d 64 ba b6 bf 11 b3 0d 93 5e bc cf e1 26 e4 76 41 34 77 8a 64 9b 3f 20 c0 dd 1f 82 94 27 88 05 67 8a b0 7e 32 44 21 f8 9f a8 79 2b 07 68 7f 62 65 4c 37 03 d5 ee c4 4a a0 b2 ae 4c a1 b5 75 af ec 56 e7 6a 01 53 e3 c7 ba 23 b6 90 7b 54 8f ec bf 1d 65 4b 06 ee 97 7d 05 2b 4c 52 d8 56 c6 0c 5a
                                                  Data Ascii: c\LmNj=fPC[pR<!Jwrh8!rF(dz@pF-K-(d<^nFzTjpnd7%J3[D2s]m"nm_Hd^&vA4wd? 'g~2D!y+hbeL7JLuVjS#{TeK}+LRVZ


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  28192.168.2.54974618.172.112.1064433580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:30 UTC376OUTGET /ico.ico HTTP/1.1
                                                  Host: page-helpcenter.d22jvlo09y927s.amplifyapp.com
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-09-29 03:48:30 UTC546INHTTP/1.1 200 OK
                                                  Content-Type: image/x-icon
                                                  Content-Length: 10915
                                                  Connection: close
                                                  Date: Fri, 27 Sep 2024 16:06:27 GMT
                                                  Server: AmazonS3
                                                  Accept-Ranges: bytes
                                                  ETag: "38f289209522fd198c50c25bec5db163"
                                                  Last-Modified: Thu, 19 Sep 2024 23:58:34 GMT
                                                  Cache-Control: public, max-age=0, s-maxage=31536000
                                                  X-Cache: Hit from cloudfront
                                                  Via: 1.1 599ca4c1e171a33647d38b2340e37b20.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: FRA60-P8
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: S84XuFiVbhZsm84oSHc7Hz0f_Ucd_CkHZWd6OYTUflffhfjKXapptQ==
                                                  Age: 128523
                                                  2024-09-29 03:48:30 UTC10915INData Raw: 00 00 01 00 01 00 00 00 00 00 01 00 20 00 8d 2a 00 00 16 00 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 2a 47 49 44 41 54 78 da ed 9d 07 7c 54 65 d6 c6 df cc 4c 32 e9 bd 22 ba 2e a2 7e ea f2 ed 7e 6e 5f b7 a8 6b 59 dd b5 ec fa 6d 13 a5 48 e8 1d 02 22 35 60 59 54 54 7a 4f 42 09 bd 5b 10 45 60 05 db ae ba ee a7 54 05 92 c9 a4 37 92 cc 24 d3 e7 fd 9e 73 67 50 59 21 09 90 64 ee 9d 39 e7 f7 fb 73 27 85 e4 ce 7b ce f3 bc e7 7d ef 9d 89 10 1c aa 8a d4 5d 52 24 bc 22 45 e6 4e 29 b2 76 48 d1 6d 2b d8 86 c7 db 7d f4 d8 80 af ed 90 46 7c 2e be db 76 99 95 b9 5d 7e 17 9f bf 1b df db 17 4c 00 b3 c1 4a b0 03 ec 03 1f 81 13 c0 0c 6a 80 15 d8 80 0b 48 3f 2e ff e7 ac
                                                  Data Ascii: *PNGIHDR\rforNTw*GIDATx|TeL2".~~n_kYmH"5`YTTzOB[E`T7$sgPY!d9s'{}]R$"EN)vHm+}F|.v]~LJjH?.


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  29192.168.2.54975723.1.237.91443
                                                  TimestampBytes transferredDirectionData
                                                  2024-09-29 03:48:35 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                                                  Origin: https://www.bing.com
                                                  Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                  Accept: */*
                                                  Accept-Language: en-CH
                                                  Content-type: text/xml
                                                  X-Agent-DeviceId: 01000A410900D492
                                                  X-BM-CBT: 1696428841
                                                  X-BM-DateFormat: dd/MM/yyyy
                                                  X-BM-DeviceDimensions: 784x984
                                                  X-BM-DeviceDimensionsLogical: 784x984
                                                  X-BM-DeviceScale: 100
                                                  X-BM-DTZ: 120
                                                  X-BM-Market: CH
                                                  X-BM-Theme: 000000;0078d7
                                                  X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                  X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                                                  X-Device-isOptin: false
                                                  X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                  X-Device-OSSKU: 48
                                                  X-Device-Touch: false
                                                  X-DeviceID: 01000A410900D492
                                                  X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                                                  X-MSEdge-ExternalExpType: JointCoord
                                                  X-PositionerType: Desktop
                                                  X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                  X-Search-CortanaAvailableCapabilities: None
                                                  X-Search-SafeSearch: Moderate
                                                  X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                                                  X-UserAgeClass: Unknown
                                                  Accept-Encoding: gzip, deflate, br
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                  Host: www.bing.com
                                                  Content-Length: 2484
                                                  Connection: Keep-Alive
                                                  Cache-Control: no-cache
                                                  Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1727581681820&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                                                  2024-09-29 03:48:35 UTC1OUTData Raw: 3c
                                                  Data Ascii: <
                                                  2024-09-29 03:48:35 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                                                  Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                                                  2024-09-29 03:48:35 UTC480INHTTP/1.1 204 No Content
                                                  Access-Control-Allow-Origin: *
                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                  X-MSEdge-Ref: Ref A: D2CA5FAC2F0A4232A42987A65DE5D94A Ref B: LAX311000113007 Ref C: 2024-09-29T03:48:35Z
                                                  Date: Sun, 29 Sep 2024 03:48:35 GMT
                                                  Connection: close
                                                  Alt-Svc: h3=":443"; ma=93600
                                                  X-CDN-TraceID: 0.1fed0117.1727581715.175fc499


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:23:48:13
                                                  Start date:28/09/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:1
                                                  Start time:23:48:17
                                                  Start date:28/09/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2104,i,12640003961082136647,17215151567414648681,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:3
                                                  Start time:23:48:19
                                                  Start date:28/09/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://page-helpcenter.d22jvlo09y927s.amplifyapp.com/index.html"
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  No disassembly