Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://djp.lkmh89074.dns-dynamic.net/

Overview

General Information

Sample URL:http://djp.lkmh89074.dns-dynamic.net/
Analysis ID:1501497
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2008,i,6711466874169235385,11873332669997704527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://djp.lkmh89074.dns-dynamic.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://djp.lkmh89074.dns-dynamic.net/Avira URL Cloud: detection malicious, Label: phishing
Source: http://djp.lkmh89074.dns-dynamic.net/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://dns-dynamic.netMatcher: Template: amazon matched with high similarity
Source: https://djp.lkmh89074.dns-dynamic.net/HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_1571165005\LICENSE.txtJump to behavior
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:56188 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: djp.lkmh89074.dns-dynamic.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/twhhswbk/Captcha_suqcbsnxyl.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=TN9P2Q51EKV14VM85988&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://djp.lkmh89074.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=TN9P2Q51EKV14VM85988&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: djp.lkmh89074.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://djp.lkmh89074.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=173-8048761-5958465
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: djp.lkmh89074.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=173-8048761-5958465
Source: global trafficDNS traffic detected: DNS query: djp.lkmh89074.dns-dynamic.net
Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: fls-na.amazon.com
Source: unknownHTTP traffic detected: POST /1/batch/1/OE/ HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveContent-Length: 20701sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://djp.lkmh89074.dns-dynamic.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://djp.lkmh89074.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: chromecache_71.2.drString found in binary or memory: https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_ac
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/.
Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/compatiblelicenses
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: chromecache_71.2.drString found in binary or memory: https://developer.amazonservices.com/ref=rm_c_sv
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: LICENSE.txt.0.drString found in binary or memory: https://easylist.to/)
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: chromecache_71.2.drString found in binary or memory: https://fls-na.amaz
Source: chromecache_71.2.drString found in binary or memory: https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=TN9P2Q51EKV14VM85988&js=0
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: LICENSE.txt.0.drString found in binary or memory: https://github.com/easylist)
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: chromecache_71.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/twhhswbk/Captcha_suqcbsnxyl.jpg
Source: chromecache_82.2.dr, chromecache_78.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/
Source: chromecache_71.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1
Source: chromecache_71.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/
Source: chromecache_82.2.dr, chromecache_78.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: chromecache_71.2.drString found in binary or memory: https://www.amazon.com/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=508088
Source: chromecache_71.2.drString found in binary or memory: https://www.amazon.com/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=468496
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56190
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_130766708Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_130766708\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_130766708\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_130766708\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_130766708\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_130766708\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_130766708\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_1571165005Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_1571165005\LICENSE.txtJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_1571165005\Filtering RulesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_1571165005\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_1571165005\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_1571165005\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_1571165005\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_600_521040695Jump to behavior
Source: classification engineClassification label: mal52.phis.win@19/40@18/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2008,i,6711466874169235385,11873332669997704527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://djp.lkmh89074.dns-dynamic.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2008,i,6711466874169235385,11873332669997704527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping600_1571165005\LICENSE.txtJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://djp.lkmh89074.dns-dynamic.net/100%Avira URL Cloudphishing
http://djp.lkmh89074.dns-dynamic.net/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://text.com0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://deccoria.pl0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://the42.ie0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://helpdesk.com0%URL Reputationsafe
https://mercadolivre.com.br0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://unotv.com0%Avira URL Cloudsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://easylist.to/)0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js0%Avira URL Cloudsafe
https://joyreactor.cc0%Avira URL Cloudsafe
https://baomoi.com0%Avira URL Cloudsafe
https://zdrowietvn.pl0%Avira URL Cloudsafe
https://nlc.hu0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js0%Avira URL Cloudsafe
https://radio2.be0%Avira URL Cloudsafe
https://talkdeskqaid.com0%Avira URL Cloudsafe
https://24.hu0%Avira URL Cloudsafe
https://pudelek.pl0%Avira URL Cloudsafe
https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_ac0%Avira URL Cloudsafe
https://wildixin.com0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js0%Avira URL Cloudsafe
https://sapo.io0%Avira URL Cloudsafe
https://talkdeskstgid.com0%Avira URL Cloudsafe
https://naukri.com0%Avira URL Cloudsafe
https://interia.pl0%Avira URL Cloudsafe
https://wpext.pl0%Avira URL Cloudsafe
https://clmbtech.com0%Avira URL Cloudsafe
https://standardsandpraiserepurpose.com0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/captcha/twhhswbk/Captcha_suqcbsnxyl.jpg0%Avira URL Cloudsafe
https://www.amazon.com/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=4684960%Avira URL Cloudsafe
https://07c225f3.online0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.186.132
    truefalse
      unknown
      c.media-amazon.com
      18.239.85.223
      truefalse
        unknown
        page-timelkmh89074.pages.dev
        172.66.45.14
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            endpoint.prod.us-east-1.forester.a2z.com
            34.206.30.223
            truefalse
              unknown
              djp.lkmh89074.dns-dynamic.net
              unknown
              unknownfalse
                unknown
                images-na.ssl-images-amazon.com
                unknown
                unknownfalse
                  unknown
                  fls-na.amazon.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://djp.lkmh89074.dns-dynamic.net/false
                      unknown
                      https://images-na.ssl-images-amazon.com/captcha/twhhswbk/Captcha_suqcbsnxyl.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://wieistmeineip.desets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadoshops.com.cosets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://gliadomain.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://poalim.xyzsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadolivre.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://easylist.to/)LICENSE.txt.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://reshim.orgsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://nourishingpursuits.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://medonet.plsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://unotv.comsets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mercadoshops.com.brsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://joyreactor.ccsets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://zdrowietvn.plsets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://johndeere.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://songstats.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://baomoi.comsets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://supereva.itsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://elfinancierocr.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://bolasport.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://rws1nvtvt.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://desimartini.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://hearty.appsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://hearty.giftsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadoshops.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://heartymail.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://nlc.husets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://p106.netsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://radio2.besets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://finn.nosets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://hc1.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://kompas.tvsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mystudentdashboard.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://songshare.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://smaker.plsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadopago.com.mxsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://p24.husets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://talkdeskqaid.comsets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://24.husets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://mercadopago.com.pesets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://cardsayings.netsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://text.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mightytext.netsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://pudelek.plsets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://hazipatika.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://joyreactor.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://cookreactor.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://wildixin.comsets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://eworkbookcloud.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://cognitiveai.rusets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://nacion.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://chennien.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://drimer.travelsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_acchromecache_71.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://deccoria.plsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadopago.clsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://talkdeskstgid.comsets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://naukri.comsets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://interia.plsets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bonvivir.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://carcostadvisor.besets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://salemovetravel.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://sapo.iosets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://wpext.plsets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://welt.desets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://poalim.sitesets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://drimer.iosets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://infoedgeindia.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://blackrockadvisorelite.itsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://cognitive-ai.rusets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://cafemedia.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://graziadaily.co.uksets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://thirdspace.org.ausets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadoshops.com.arsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://smpn106jkt.sch.idsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://elpais.uysets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://landyrev.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://the42.iesets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://commentcamarche.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://tucarro.com.vesets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://rws3nvtvt.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://eleconomista.netsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://helpdesk.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadolivre.com.brsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://clmbtech.comsets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://standardsandpraiserepurpose.comsets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.amazon.com/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=468496chromecache_71.2.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://07c225f3.onlinesets.json.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://salemovefinancial.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadopago.com.brsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://commentcamarche.netsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://etfacademy.itsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mighty-app.appspot.comsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://hj.rssets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://hearty.mesets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      https://mercadolibre.com.gtsets.json.0.drfalse
                      • URL Reputation: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      172.66.46.242
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      18.239.85.223
                      c.media-amazon.comUnited States
                      16509AMAZON-02USfalse
                      172.66.45.14
                      page-timelkmh89074.pages.devUnited States
                      13335CLOUDFLARENETUSfalse
                      34.206.30.223
                      endpoint.prod.us-east-1.forester.a2z.comUnited States
                      14618AMAZON-AESUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      52.73.181.187
                      unknownUnited States
                      14618AMAZON-AESUSfalse
                      142.250.186.132
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      54.173.65.240
                      unknownUnited States
                      14618AMAZON-AESUSfalse
                      IP
                      192.168.2.4
                      192.168.2.5
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1501497
                      Start date and time:2024-08-30 00:43:28 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 8s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:http://djp.lkmh89074.dns-dynamic.net/
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:8
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal52.phis.win@19/40@18/10
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.186.142, 142.251.173.84, 142.250.181.227, 34.104.35.123, 2.19.126.150, 2.19.126.148, 172.217.18.106, 142.250.186.42, 172.217.16.202, 172.217.16.138, 172.217.23.106, 142.250.74.202, 142.250.185.74, 216.58.206.74, 142.250.185.138, 216.58.212.138, 142.250.186.138, 142.250.185.106, 216.58.206.42, 172.217.18.10, 142.250.184.202, 142.250.186.106, 13.85.23.86, 2.19.126.163, 2.19.126.137, 192.229.221.95, 93.184.221.240, 20.166.126.56, 20.3.187.198, 13.95.31.18, 142.250.184.227
                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, a.media-amazon.com.akamaized.net, ocsp.digicert.com, ocsp.edge.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, a1994.dscr.akamai.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: http://djp.lkmh89074.dns-dynamic.net/
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:dropped
                      Size (bytes):1558
                      Entropy (8bit):5.11458514637545
                      Encrypted:false
                      SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                      MD5:EE002CB9E51BB8DFA89640A406A1090A
                      SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                      SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                      SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                      Malicious:false
                      Reputation:low
                      Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1864
                      Entropy (8bit):6.021127689065198
                      Encrypted:false
                      SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                      MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                      SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                      SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                      SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                      Malicious:false
                      Reputation:low
                      Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJMSUNFTlNFIiwicm9vdF9oYXNoIjoiUGIwc2tBVUxaUzFqWldTQnctV0hIRkltRlhVcExiZDlUcVkwR2ZHSHBWcyJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiIyNXB3SWdtQWU2QTVoeDVVTG9OV0laODBLbzJjbktOTHpacUdjbjlLT2c4In0seyJwYXRoIjoic2V0cy5qc29uIiwicm9vdF9oYXNoIjoiOWVza0FuRlBsM3VCQzkwUmFWakxNaVI3NXZIQi0wQUVmMmg0RzU3ZXNpcyJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6ImdvbnBlbWRna2pjZWNkZ2JuYWFiaXBwcGJtZ2ZnZ2JlIiwiaXRlbV92ZXJzaW9uIjoiMjAyNC44LjEwLjAiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:dropped
                      Size (bytes):66
                      Entropy (8bit):3.9159446964030753
                      Encrypted:false
                      SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                      MD5:CFB54589424206D0AE6437B5673F498D
                      SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                      SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                      SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                      Malicious:false
                      Reputation:low
                      Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):85
                      Entropy (8bit):4.4533115571544695
                      Encrypted:false
                      SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                      MD5:C3419069A1C30140B77045ABA38F12CF
                      SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                      SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                      SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                      Malicious:false
                      Reputation:low
                      Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):9748
                      Entropy (8bit):4.629326694042306
                      Encrypted:false
                      SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                      MD5:EEA4913A6625BEB838B3E4E79999B627
                      SHA1:1B4966850F1B117041407413B70BFA925FD83703
                      SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                      SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                      Malicious:false
                      Reputation:low
                      Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):70106
                      Entropy (8bit):5.53028222391977
                      Encrypted:false
                      SSDEEP:1536:5tl3vXzj/oGmZSxdCqbP5PfgJgCR4Kdst6zf2Lu4semcjS:Vvjj/VmZsdCEBwgC2ist6zf4u4TmcjS
                      MD5:6274A7426421914C19502CBE0FE28CA0
                      SHA1:E4D1C702CA1B5497A3ABCDD9495A5D0758F19FFC
                      SHA-256:AE2FD01D2908591E0F39343A5B4A78BAA8E7D6CAC9D78BA79C502FE0A15CE3EE
                      SHA-512:BF1287F502013308CDD906F6E42998C422EF1E272B348E66122DC4A4E471D01333B418F48D1BB2198C72845BDC950612597E179E612AAA1BA6CF8D48FB8F0CF5
                      Malicious:false
                      Reputation:low
                      Preview:............0.8.@.R.-728x90...........0.8.@.R.adtdp.com^..........0.8.@.R.yomeno.xyz^..........0.8.@.R.yellowblue.io^..........0.8.@.R.ad999.biz^..........0.8.@.R._468_60...........0.8.@.R.pemsrv.com^.-........*...konograma.com..0.8.@.R./adserver.."......0.8.@.R./plugins/cactus-ads/.,........0.8.@.R.mysmth.net/nForum/*/ADAgent_..........0.8.@.R.indoleads.com^.%......0.8.@.R.discordapp.com/banners/.E........*...daum.net0.8.@.R)daumcdn.net/adfit/static/ad-native.min.js.(........0.8.@.R.looker.com/api/internal/.#........0.8.@.R.broadstreetads.com^..........0.8.@.R./banner.cgi?..........0.8.@.R./in/track?data=.!......0.8.@.R.linkbucks.com/tmpl/..........0.8.@.R.ezojs.com^..........0.8.@.R./adimage...........0.8.@.R.clicktripz.com^.%........0.8.@.R.actualreflection.com^.Q........*...weatherbug.net0.8.@.R/web-ads.pulse.weatherbug.net/api/ads/targeting/..........0.8.@.R.-ad-manager/.#........0.8.@.R.searchad.naver.com^..........0.8.@.R./page-links-to/dist/new-tab.js........0.8.@.R.files.slack
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):24623
                      Entropy (8bit):4.588307081140814
                      Encrypted:false
                      SSDEEP:384:mva5sf5dXrCN7tnBxpxkepTqzazijFgZk231Py9zD6WApYbm0:mvagXreRnTqzazWgj0v6XqD
                      MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                      SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                      SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                      SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                      Malicious:false
                      Reputation:low
                      Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):1529
                      Entropy (8bit):5.993464908806813
                      Encrypted:false
                      SSDEEP:24:pZRj/flTHY0d90kYbKfnatzjeT3V5zkaoXw4eDY1dkF0xfoXPFrsg9dPEQxMd8Lb:p/h40dgbKfatOTlBkakw4eso6fkdDPZ5
                      MD5:9595F2EA36EF722F875DE37BAC248BFE
                      SHA1:1F676CCD0DEE25DFF34C4820A5C5FB1474DE94F4
                      SHA-256:5227D3F5D7F4F9014250D9E8FBF833E342A0ECC74C00EEBBD11A02310586FA1E
                      SHA-512:E42D38184438A76B070CF333E6E2CAD2931D83462C8F43078A58CF66896D99882B26033F729994C04ABFE2BB9BE3BA412AD8D50229F6E7007F3F26962D586DEC
                      Malicious:false
                      Reputation:low
                      Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"2ewGqwW0rWfqv9OeNI6k7idyUelFKWOszHK7vAWoVUSQEiO_Ww4MUkFl3VsAKsRZSS7cegWZQ3mRDXvHJ7QemZtwBI_r8fjFD61ZkMglRngSOpozNnIFZnkFkqsGKN7sbAqFUFNPpl1I7NWwPmAnqFyKkazEj4wXLaoQqhK8HM_A6Jd7i9AVWnPDVAx7YmB3Q_K7BmM2mkKx7KP6wxjtA9pS-OfliLawjnc0HzseW50Qwr6Mq
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:dropped
                      Size (bytes):66
                      Entropy (8bit):3.84766837175646
                      Encrypted:false
                      SSDEEP:3:STcuiIqBWJzBqItVBWBTOexn:SThiIltqItVwlT
                      MD5:97A21B537A496DDB93F258BE89D5157E
                      SHA1:640FAB7CC72FF72C1DAE9F94D4D3B45E9D07CCE3
                      SHA-256:6FA60CD5A6A1B84DFBB38135B514BB7973ED1C648D47F308848EE67590A5A44C
                      SHA-512:526F5CB036A773C33A56CC417C048FB739763DE492D0AB9D2AB6ADA502B6C39C2698E07E569C64C8FBF101C2C6C5A88B70BF346DE154810A2072321D29A2B46D
                      Malicious:false
                      Reputation:low
                      Preview:1.cd1978742a4afdbaaa15bf712d5c90bef4144caa99024df98f6a9ad58043ae85
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):114
                      Entropy (8bit):4.529806411032915
                      Encrypted:false
                      SSDEEP:3:rR6TAulhFphifFHXG7LGMdv5HcDKhtUJKS17eAn:F6VlMZWuMt5SKPS17tn
                      MD5:4C30F6704085B87B66DCE75A22809259
                      SHA1:8953EE0F49416C23CAA82CDD0ACDACC750D1D713
                      SHA-256:0152E17E94788E5C3FF124F2906D1D95DC6F8B894CC27EC114B0E73BF6DA54F9
                      SHA-512:51E2101BCAD1CB1820C98B93A0FB860E4C46172CA2F4E6627520EB066692B3957C0D979894E6E0190877B8AE3C97CB041782BF5D8D0BB0BF2814D8C9BB7C37F3
                      Malicious:false
                      Reputation:low
                      Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.49.1".}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):16
                      Entropy (8bit):3.75
                      Encrypted:false
                      SSDEEP:3:HLknyY:4nL
                      MD5:E68EF87E1D5438DBD21DB2B591E57BD4
                      SHA1:D79AD7694E363ACF27D8B97073F6F7F0FE6CE25B
                      SHA-256:833C17F26FED172DD6BF8C8D4D93080D0C51F398E8BCBEB44403CBCC918390E6
                      SHA-512:B3B04DF3954767CF85DCD19BB17E7612C1C6380334ABB905D7A0587438F3D9B978AB902D4D90E24548D40DC888A6F797F33EA2BF7EBE53CCBFCF6D28AD29E4E4
                      Malicious:false
                      Reputation:low
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnwK8JQVDU9BBIFDUg6P0E=?alt=proto
                      Preview:CgkKBw1IOj9BGgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                      Category:downloaded
                      Size (bytes):5480
                      Entropy (8bit):7.92073345822459
                      Encrypted:false
                      SSDEEP:96:fin2OEi7IyB/fHWC6rdTxDWr24bsXJ2BxQnI2fe/Ll+z/VinHcdbi+i+:q24fB3cdTY24aJ2BdKeB+eCt
                      MD5:C865C99F630C416B84B86B19778960FB
                      SHA1:342EF2D0EF3E66B67A032068B0E5BDF09FCA7D6B
                      SHA-256:6B55AA78E7C6D6BDC5B514AD2DD0F25A76C7FE2AEABAE2D0702FD0038B6DD183
                      SHA-512:800F9316DE7DBFA27C56D16A291EE651D62440845CA4B7D8EDABE02B5812245343F89910FC5C65D36104A1DB118858C475F83AD9EA636F559421CDCB0DB96F22
                      Malicious:false
                      Reputation:low
                      URL:https://images-na.ssl-images-amazon.com/captcha/twhhswbk/Captcha_suqcbsnxyl.jpg
                      Preview:......JFIF.....H.H.....C.......................................................................F..........................................,.................................!.".#..$1........?....s....r..c%....p.y%#........0.S.e..}..s..e....q#..C.Y...c. .6..$..R.`v.B.y.V..m.Z..9..{#...nK...l.=k.V9...;Jl.4.\'].,x;<m.f...e...9]........B\h...{z...~.|.......z.s..[TQ..m.5.cY......!;&f5..r..S..l..a"F.M.......j.Q...U.X:y....U[qQeF....-6....W....b],.0..G..r....,C.Va.G..In..zw.Z..7..jmiT..g.w...a#.Y......2Q.r.1..1. ..ii.".(.F....|.<x.mV..we.p..$M......'B.......&.Y.FNS.H...,.cM( .,....!&[.=..uh.l>.oMq.`^.....Za..U.\.s..}ds...I.....6.O........q{@...N...+W.)X.V..s....2.}1..1.....?n8.Y.U..:3..y....#{/S..UIv.(.v...>;Y..........4.:d..j8..m"~........#.X.}...[..u.U...?@..N.=-z.G.2=r2.=X.<.x.%-rC.:...].X.|..+.Q...@.........*u.D.j.....Olx..yo........n..."y...N.GI....g.A........g..QzR,.."..`3 ..%....qL.. ......2.8..L@..Jb.E..:....r...~.r.#@^.....!.P...{..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1829), with no line terminators
                      Category:dropped
                      Size (bytes):1829
                      Entropy (8bit):5.11428892886709
                      Encrypted:false
                      SSDEEP:24:2G0NUXfVTVKj2HC+gzpYqkQmSMXmng2ayMNrKZCuEJg2zERjDRmgcGAhwZTjMcrA:i2tFov/g542G1mMA4ZIGbFiC4ZbD
                      MD5:6D68177FA6061598E9509DC4B5BDD08D
                      SHA1:3BE11C9CF7D3FD0EC940798C3AF6718E7DB15E79
                      SHA-256:0A7E3153F44D0E51C73DAD9FA3034A14446BEDBAFC38E477915382DD02269123
                      SHA-512:451FD3B4DA3665B51E74514D69A96B0B27364A3245990B85C136D42CA35C983CB94C4BEA9B1DDB35D1E430D91CB5C8D80DC30FC7308882FF9C31653016A974B6
                      Malicious:false
                      Reputation:low
                      Preview:(function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.toString().replace(/toString/g,o)===p)},l=function(){try{if(new ActiveXObject("ShockwaveFlash.ShockwaveFlash")){return true}}catch(p){}var o="application/x-shockwave-flash";return !!(e&&e[o]&&e[o].enabledPlugin)},i=function(r,q){var o;try{o=q.apply(this,arguments)|0}catch(p){o=-1}if(!c.hasOwnProperty(r)){c[r]=o}};i("ael",function(){return j(h.addEventListener)});i("atob",function(){return j(g.atob)});i("cjs",function(){return j(g.emit)});i("crm",function(){return j(g.domAutomation)||j(g.domAutomationController)});i("dcm",function(){return j(h.compatMode)});i("fls",function(){return l()});i("fpr",function(){return d()});i("h5",function(){return j(h.createElement("canvas").getContext)});i("jv",function(){return j(k.javaEnabled)&&k.javaEnab
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (522), with overstriking
                      Category:dropped
                      Size (bytes):19614
                      Entropy (8bit):5.470741284974028
                      Encrypted:false
                      SSDEEP:384:Tmibpv/V6zelAGEKp4kF2Y2zSbQWjuL43VwLuQEy4X:BN/lfE+FFFVL3V6ExX
                      MD5:64EE8D01BBFE60D6EFF43818778FB34E
                      SHA1:51171FBDD28E1A7A61E922E8F0272AF8BC74D37B
                      SHA-256:877C2C2A2DA0A1A6C0AD0D7AC8071046A1D726E5AB9C63509E3786B8C8EC5042
                      SHA-512:A653716D49E642E8E98CA70C5ABA0F798C80A584F7953D56DA5116D755E3BD79E3F3D68942118FE3C6C8FA71034CB84214974440D23179078E6DEB16F121D079
                      Malicious:false
                      Reputation:low
                      Preview:(function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}function j(){for(var a=0;a<w.length;a++)w[a]();u.length&&k(l(u.splice(0,u.length)),F,G,A);D=z=0}function e(b,f,e){e=e||{};0===e.bf&&d.isBF||(b={r:e.r||d.rid,s:e.s||a.ue_sid,m:e.m||a.ue_mid,mkt:e.mkt||a.ue_mkt,sn:e.sn||a.ue_sn,c:f,d:b,t:e.t||d.d(),.cs:e.c&&a.ue_qsl},e.b?k(l([b]),F,A):e.nb?k(l([b]),F,G,A):e.img||I[f]?k(l([b]),A):e.n?(u.push(b),0===B?j():D||(D=c.setTimeout(j,B))):(u.push(b),z||(z=c.setTimeout(j,H))))}function n(a,b,f){E++;E==s?e({m:"Max number of Forester Logs exceeded",f:"forester-client.js",logLevel:"ERROR"},c.ue_err_chan||"jserr"):E<s&&e(a,b,f)}function i(){if(!y){for(var a=0;a<x.length;a++)x[a]();for(a=0;a<w.length;a++)w[a]();k(l(u.splice(0,u.length)),F,A);y=!0}}var g={};(function(){function a(b){return 10>b?"0"+b:b}f
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):6591
                      Entropy (8bit):4.507635576118732
                      Encrypted:false
                      SSDEEP:96:lIWdNmvtGtfstQJdAdVLr6MQQQTtKrRuqeRurMfPulP6tjI:OWuoedtQQQTtKrwqewrMucjI
                      MD5:3AF434925974AA1AB6CAFB6608DE7BF1
                      SHA1:6DA56FB718F2DA51758762AA36C7CF6B31894AE2
                      SHA-256:EE7E143BB56130C871F5F73A2D1B172F3D7C92FEFBD3986DD9B2C4656BDDE234
                      SHA-512:2B17418B93F8ED1307E2C506A34A6C4D589E30128F1E906E574147C10CE05E702DC71028183FE818E53492C74463CCA2B007FC0EF1695A978E5946949E0881FE
                      Malicious:false
                      Reputation:low
                      URL:https://djp.lkmh89074.dns-dynamic.net/
                      Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):168705
                      Entropy (8bit):5.052671428628102
                      Encrypted:false
                      SSDEEP:1536:hnH9/mTR/TwK/w1/6kvF/hHJ/Etz/cT9/JgG/cGzLQtS3HPRmup1SsYCGqgLfNJw:lLQtS3Jmup1KOJzUs10gSGH/m9Eg6J
                      MD5:7129F677DA939F3180941A6ED120101E
                      SHA1:3C913031596CA78A3768F4E934B1CC02CE238101
                      SHA-256:5AB7636E9F2E3AD10ACC3D81E7EF8BF615504699D42034C041FF9E7C93F178BB
                      SHA-512:8CA9EC36A28AEBC3F70ED44EE49633DE7FF72600BD3E0CA9677015CAE059843B4E1CA53ADA897158A4F36EB9E445B2C1E593836745A5990139F1C5FE577AD05D
                      Malicious:false
                      Reputation:low
                      URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css
                      Preview:.clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0;font-size:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.offscreen{position:absolute;left:-10000px;top:auto;width:1px;height:1px;overflow:hidden}.a-hidden{display:none!important;visibility:hidden!important}.a-visible-phone{display:none!important}.a-visible-tablet{display:none!important}.a-hidden-desktop{display:none!important}@media(max-width:767px){.a-visible-phone{display:inherit!important}.a-hidden-phone{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}@media(min-width:768px) and (max-width:979px){.a-visible-tablet{display:inherit!important}.a-hidden-tablet{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}article,aside
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                      Category:dropped
                      Size (bytes):5480
                      Entropy (8bit):7.92073345822459
                      Encrypted:false
                      SSDEEP:96:fin2OEi7IyB/fHWC6rdTxDWr24bsXJ2BxQnI2fe/Ll+z/VinHcdbi+i+:q24fB3cdTY24aJ2BdKeB+eCt
                      MD5:C865C99F630C416B84B86B19778960FB
                      SHA1:342EF2D0EF3E66B67A032068B0E5BDF09FCA7D6B
                      SHA-256:6B55AA78E7C6D6BDC5B514AD2DD0F25A76C7FE2AEABAE2D0702FD0038B6DD183
                      SHA-512:800F9316DE7DBFA27C56D16A291EE651D62440845CA4B7D8EDABE02B5812245343F89910FC5C65D36104A1DB118858C475F83AD9EA636F559421CDCB0DB96F22
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....H.H.....C.......................................................................F..........................................,.................................!.".#..$1........?....s....r..c%....p.y%#........0.S.e..}..s..e....q#..C.Y...c. .6..$..R.`v.B.y.V..m.Z..9..{#...nK...l.=k.V9...;Jl.4.\'].,x;<m.f...e...9]........B\h...{z...~.|.......z.s..[TQ..m.5.cY......!;&f5..r..S..l..a"F.M.......j.Q...U.X:y....U[qQeF....-6....W....b],.0..G..r....,C.Va.G..In..zw.Z..7..jmiT..g.w...a#.Y......2Q.r.1..1. ..ii.".(.F....|.<x.mV..we.p..$M......'B.......&.Y.FNS.H...,.cM( .,....!&[.=..uh.l>.oMq.`^.....Za..U.\.s..}ds...I.....6.O........q{@...N...+W.)X.V..s....2.}1..1.....?n8.Y.U..:3..y....#{/S..UIv.(.v...>;Y..........4.:d..j8..m"~........#.X.}...[..u.U...?@..N.=-z.G.2=r2.=X.<.x.%-rC.:...].X.|..+.Q...@.........*u.D.j.....Olx..yo........n..."y...N.GI....g.A........g..QzR,.."..`3 ..%....qL.. ......2.8..L@..Jb.E..:....r...~.r.#@^.....!.P...{..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):16972
                      Entropy (8bit):7.952827903299268
                      Encrypted:false
                      SSDEEP:384:2SfK0lKf4JBHcB1tVbM/ALTCGFrtxseF6SYwmoZWpvlobqBX79O:1I4JQ1XbQSTCortxjF69JTpv++L8
                      MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                      SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                      SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                      SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:GIF image data, version 89a, 1 x 1
                      Category:dropped
                      Size (bytes):43
                      Entropy (8bit):2.9889835948335506
                      Encrypted:false
                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                      Malicious:false
                      Reputation:low
                      Preview:GIF89a.............!.......,...........L..;
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (522), with overstriking
                      Category:downloaded
                      Size (bytes):19614
                      Entropy (8bit):5.470741284974028
                      Encrypted:false
                      SSDEEP:384:Tmibpv/V6zelAGEKp4kF2Y2zSbQWjuL43VwLuQEy4X:BN/lfE+FFFVL3V6ExX
                      MD5:64EE8D01BBFE60D6EFF43818778FB34E
                      SHA1:51171FBDD28E1A7A61E922E8F0272AF8BC74D37B
                      SHA-256:877C2C2A2DA0A1A6C0AD0D7AC8071046A1D726E5AB9C63509E3786B8C8EC5042
                      SHA-512:A653716D49E642E8E98CA70C5ABA0F798C80A584F7953D56DA5116D755E3BD79E3F3D68942118FE3C6C8FA71034CB84214974440D23179078E6DEB16F121D079
                      Malicious:false
                      Reputation:low
                      URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js
                      Preview:(function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}function j(){for(var a=0;a<w.length;a++)w[a]();u.length&&k(l(u.splice(0,u.length)),F,G,A);D=z=0}function e(b,f,e){e=e||{};0===e.bf&&d.isBF||(b={r:e.r||d.rid,s:e.s||a.ue_sid,m:e.m||a.ue_mid,mkt:e.mkt||a.ue_mkt,sn:e.sn||a.ue_sn,c:f,d:b,t:e.t||d.d(),.cs:e.c&&a.ue_qsl},e.b?k(l([b]),F,A):e.nb?k(l([b]),F,G,A):e.img||I[f]?k(l([b]),A):e.n?(u.push(b),0===B?j():D||(D=c.setTimeout(j,B))):(u.push(b),z||(z=c.setTimeout(j,H))))}function n(a,b,f){E++;E==s?e({m:"Max number of Forester Logs exceeded",f:"forester-client.js",logLevel:"ERROR"},c.ue_err_chan||"jserr"):E<s&&e(a,b,f)}function i(){if(!y){for(var a=0;a<x.length;a++)x[a]();for(a=0;a<w.length;a++)w[a]();k(l(u.splice(0,u.length)),F,A);y=!0}}var g={};(function(){function a(b){return 10>b?"0"+b:b}f
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                      Category:downloaded
                      Size (bytes):17542
                      Entropy (8bit):2.247918084411713
                      Encrypted:false
                      SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                      MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                      SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                      SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                      SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                      Malicious:false
                      Reputation:low
                      URL:https://djp.lkmh89074.dns-dynamic.net/favicon.ico
                      Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (544)
                      Category:dropped
                      Size (bytes):1787
                      Entropy (8bit):5.434898978881579
                      Encrypted:false
                      SSDEEP:48:H4uA1sGcGMrYhTLzDTZUOmIyiuw4JkkMtA96ZCFYvOe:H4PTLzDTZU9keMi6IY2e
                      MD5:C2EC838FE27F97D3FD0074CE8BCAF9C3
                      SHA1:87FEACF794F2465E34A198F1243CFEFDC428BC58
                      SHA-256:35CF72B3F65845C32617EB726119BBDD969738B7D62BB760C4381E82CE37AC4A
                      SHA-512:55013756F0CD2312A7D9499BF110952EBE93865BB6E3F88F870B86DE4517C6907EA3C45E10F6C220A56A59A06B4FF73E38CE6A0AF5B1F49521FCB75D23BD4976
                      Malicious:false
                      Reputation:low
                      Preview:var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");.(function(c){var a=c.ue=c.ue||{},b=Date.now||function(){return+new Date};a.d=function(a){return b()-(a?0:c.ue_t0)};a.stub=function(b,d){if(!b[d]){var e=[];b[d]=function(){e.push([e.slice.call(arguments),a.d(),c.ue_id])};b[d].replay=function(a){for(var b;b=e.shift();)a(b[0],b[1],b[2])};b[d].isStub=1}}})(ue_csm);ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");.(function(c){var a=c.ue;a.cv={};a.cv.scopes={};a.count=function(b,c,d){var e={},f=a.cv;e.counter=b;e.value=c;e.t=a.d();d&&d.scope&&(f=a.cv.scopes[d.scope]=a.cv.scopes[d.scope]||{},e.scope=d.scope);if(void 0===c)return f[b];f[b]=c;b=0;d&&d.bf&&(b=1);a.clog&&0===b?a.clog(e,"csmcount",{bf:b}):a.log&&a.log(e,"csmcount",{c:1,bf:b})};a.count("baselineCounter2",1)})(ue_csm);.(function(c){f
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (7210), with no line terminators
                      Category:dropped
                      Size (bytes):7210
                      Entropy (8bit):5.342079982931804
                      Encrypted:false
                      SSDEEP:192:wSzRpODZ2cOVzU+onhfDPUtI7D5wfxBkChhUSXCzrK5Xo2TZmfWwBNUr1jvNx5Pp:J1pjc4QJnhbctI7D5wfxBkChhUSXCzrs
                      MD5:1C399AD9886CAB69575E1E5EE15C61A1
                      SHA1:5B4A4FAE777B5A20A6751361F0C64B9D590E37BA
                      SHA-256:A538A2B295512C2A3B74F63E74047DB79140733DA941FB0FCA2B95A1DFDADA37
                      SHA-512:14520A8D7AC1C28FA58F4D9392CCB7C720C50967062ED8CA1D47BDA93089C2C4F375689F8A3E71923098938BE8C2851396020D9D3976FFE101507125A02BFF51
                      Malicious:false
                      Reputation:low
                      Preview:(function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l.length;h++){j=l[h];if(k.test(j)){m=j.split("=");if(m&&m.length==2){return m[1]}}}}return null}function f(g){b(g,"",-1)}var e={set:b,get:a,del:f};c.ue.ch=e})(ue_csm,document);(function(c){var m=c.ue||{},j="csm-sid",h="0123456789",i="0123456789ABCDEFGHIJKLMNOPQRSTUVXYZ";function e(o){var p=/^\d{3}-\d{7}-\d{7}$/;return p.test(o)}function n(o){var p=Math.floor(Math.random()*o.length);return o.charAt(p)}function d(r,q){var o="";for(var p=0;p<q;p++){o=o+n(r)}return o}function g(){return d(i,20)}function k(){var o=d(h,18);return o.substring(0,3)+"-"+o.substring(4,11)+"-"+o.substring(11,18)}function b(){if(c.ue&&c.ue.ch){var o=c.ue.ch.get(j);if(e(o)){return o}}return 0}function l(o){if(!e(o)){return 0}if(c.ue&&c.ue.ch){c.ue.ch.set(j,o,2366769
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (7210), with no line terminators
                      Category:downloaded
                      Size (bytes):7210
                      Entropy (8bit):5.342079982931804
                      Encrypted:false
                      SSDEEP:192:wSzRpODZ2cOVzU+onhfDPUtI7D5wfxBkChhUSXCzrK5Xo2TZmfWwBNUr1jvNx5Pp:J1pjc4QJnhbctI7D5wfxBkChhUSXCzrs
                      MD5:1C399AD9886CAB69575E1E5EE15C61A1
                      SHA1:5B4A4FAE777B5A20A6751361F0C64B9D590E37BA
                      SHA-256:A538A2B295512C2A3B74F63E74047DB79140733DA941FB0FCA2B95A1DFDADA37
                      SHA-512:14520A8D7AC1C28FA58F4D9392CCB7C720C50967062ED8CA1D47BDA93089C2C4F375689F8A3E71923098938BE8C2851396020D9D3976FFE101507125A02BFF51
                      Malicious:false
                      Reputation:low
                      URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js
                      Preview:(function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l.length;h++){j=l[h];if(k.test(j)){m=j.split("=");if(m&&m.length==2){return m[1]}}}}return null}function f(g){b(g,"",-1)}var e={set:b,get:a,del:f};c.ue.ch=e})(ue_csm,document);(function(c){var m=c.ue||{},j="csm-sid",h="0123456789",i="0123456789ABCDEFGHIJKLMNOPQRSTUVXYZ";function e(o){var p=/^\d{3}-\d{7}-\d{7}$/;return p.test(o)}function n(o){var p=Math.floor(Math.random()*o.length);return o.charAt(p)}function d(r,q){var o="";for(var p=0;p<q;p++){o=o+n(r)}return o}function g(){return d(i,20)}function k(){var o=d(h,18);return o.substring(0,3)+"-"+o.substring(4,11)+"-"+o.substring(11,18)}function b(){if(c.ue&&c.ue.ch){var o=c.ue.ch.get(j);if(e(o)){return o}}return 0}function l(o){if(!e(o)){return 0}if(c.ue&&c.ue.ch){c.ue.ch.set(j,o,2366769
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                      Category:downloaded
                      Size (bytes):16972
                      Entropy (8bit):7.952827903299268
                      Encrypted:false
                      SSDEEP:384:2SfK0lKf4JBHcB1tVbM/ALTCGFrtxseF6SYwmoZWpvlobqBX79O:1I4JQ1XbQSTCortxjF69JTpv++L8
                      MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                      SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                      SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                      SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                      Malicious:false
                      Reputation:low
                      URL:https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png
                      Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (544)
                      Category:downloaded
                      Size (bytes):1787
                      Entropy (8bit):5.434898978881579
                      Encrypted:false
                      SSDEEP:48:H4uA1sGcGMrYhTLzDTZUOmIyiuw4JkkMtA96ZCFYvOe:H4PTLzDTZU9keMi6IY2e
                      MD5:C2EC838FE27F97D3FD0074CE8BCAF9C3
                      SHA1:87FEACF794F2465E34A198F1243CFEFDC428BC58
                      SHA-256:35CF72B3F65845C32617EB726119BBDD969738B7D62BB760C4381E82CE37AC4A
                      SHA-512:55013756F0CD2312A7D9499BF110952EBE93865BB6E3F88F870B86DE4517C6907EA3C45E10F6C220A56A59A06B4FF73E38CE6A0AF5B1F49521FCB75D23BD4976
                      Malicious:false
                      Reputation:low
                      URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js
                      Preview:var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");.(function(c){var a=c.ue=c.ue||{},b=Date.now||function(){return+new Date};a.d=function(a){return b()-(a?0:c.ue_t0)};a.stub=function(b,d){if(!b[d]){var e=[];b[d]=function(){e.push([e.slice.call(arguments),a.d(),c.ue_id])};b[d].replay=function(a){for(var b;b=e.shift();)a(b[0],b[1],b[2])};b[d].isStub=1}}})(ue_csm);ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");.(function(c){var a=c.ue;a.cv={};a.cv.scopes={};a.count=function(b,c,d){var e={},f=a.cv;e.counter=b;e.value=c;e.t=a.d();d&&d.scope&&(f=a.cv.scopes[d.scope]=a.cv.scopes[d.scope]||{},e.scope=d.scope);if(void 0===c)return f[b];f[b]=c;b=0;d&&d.bf&&(b=1);a.clog&&0===b?a.clog(e,"csmcount",{bf:b}):a.log&&a.log(e,"csmcount",{c:1,bf:b})};a.count("baselineCounter2",1)})(ue_csm);.(function(c){f
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1829), with no line terminators
                      Category:downloaded
                      Size (bytes):1829
                      Entropy (8bit):5.11428892886709
                      Encrypted:false
                      SSDEEP:24:2G0NUXfVTVKj2HC+gzpYqkQmSMXmng2ayMNrKZCuEJg2zERjDRmgcGAhwZTjMcrA:i2tFov/g542G1mMA4ZIGbFiC4ZbD
                      MD5:6D68177FA6061598E9509DC4B5BDD08D
                      SHA1:3BE11C9CF7D3FD0EC940798C3AF6718E7DB15E79
                      SHA-256:0A7E3153F44D0E51C73DAD9FA3034A14446BEDBAFC38E477915382DD02269123
                      SHA-512:451FD3B4DA3665B51E74514D69A96B0B27364A3245990B85C136D42CA35C983CB94C4BEA9B1DDB35D1E430D91CB5C8D80DC30FC7308882FF9C31653016A974B6
                      Malicious:false
                      Reputation:low
                      URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js
                      Preview:(function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.toString().replace(/toString/g,o)===p)},l=function(){try{if(new ActiveXObject("ShockwaveFlash.ShockwaveFlash")){return true}}catch(p){}var o="application/x-shockwave-flash";return !!(e&&e[o]&&e[o].enabledPlugin)},i=function(r,q){var o;try{o=q.apply(this,arguments)|0}catch(p){o=-1}if(!c.hasOwnProperty(r)){c[r]=o}};i("ael",function(){return j(h.addEventListener)});i("atob",function(){return j(g.atob)});i("cjs",function(){return j(g.emit)});i("crm",function(){return j(g.domAutomation)||j(g.domAutomationController)});i("dcm",function(){return j(h.compatMode)});i("fls",function(){return l()});i("fpr",function(){return d()});i("h5",function(){return j(h.createElement("canvas").getContext)});i("jv",function(){return j(k.javaEnabled)&&k.javaEnab
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:GIF image data, version 89a, 1 x 1
                      Category:downloaded
                      Size (bytes):43
                      Entropy (8bit):2.9889835948335506
                      Encrypted:false
                      SSDEEP:3:CUXPQD/lHpse:1Qvse
                      MD5:E68CC604CAB69BF03B8CD228D940F5EF
                      SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                      SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                      SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                      Malicious:false
                      Reputation:low
                      URL:https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=TN9P2Q51EKV14VM85988&js=1
                      Preview:GIF89a.............!.......,...........L..;
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                      Category:dropped
                      Size (bytes):17542
                      Entropy (8bit):2.247918084411713
                      Encrypted:false
                      SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                      MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                      SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                      SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                      SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                      Malicious:false
                      Reputation:low
                      Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Aug 30, 2024 00:44:12.943321943 CEST49675443192.168.2.4173.222.162.32
                      Aug 30, 2024 00:44:22.598691940 CEST49675443192.168.2.4173.222.162.32
                      Aug 30, 2024 00:44:23.733292103 CEST49735443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:23.733340025 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:23.733443975 CEST49735443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:23.733730078 CEST49735443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:23.733742952 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:24.211780071 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:24.212152004 CEST49735443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:24.212186098 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:24.213172913 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:24.213238001 CEST49735443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:24.214452982 CEST49735443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:24.214529991 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:24.214668036 CEST49735443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:24.214682102 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:24.257289886 CEST49735443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:24.546458960 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:24.546529055 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:24.546555042 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:24.546591043 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:24.546617031 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:24.546639919 CEST49735443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:24.546669960 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:24.546689034 CEST49735443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:24.546710968 CEST49735443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:24.546715021 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:24.546729088 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:24.546770096 CEST49735443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:24.557946920 CEST49735443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:24.557962894 CEST44349735172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:26.128168106 CEST49741443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:44:26.128196001 CEST44349741142.250.186.132192.168.2.4
                      Aug 30, 2024 00:44:26.128449917 CEST49741443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:44:26.128792048 CEST49741443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:44:26.128803968 CEST44349741142.250.186.132192.168.2.4
                      Aug 30, 2024 00:44:26.167251110 CEST49742443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:26.167289019 CEST4434974218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:26.167382956 CEST49742443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:26.167926073 CEST49742443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:26.167941093 CEST4434974218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:26.359216928 CEST49746443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:26.359226942 CEST4434974634.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:26.359294891 CEST49746443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:26.360668898 CEST49746443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:26.360678911 CEST4434974634.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:26.767143965 CEST44349741142.250.186.132192.168.2.4
                      Aug 30, 2024 00:44:26.767496109 CEST49741443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:44:26.767510891 CEST44349741142.250.186.132192.168.2.4
                      Aug 30, 2024 00:44:26.768528938 CEST44349741142.250.186.132192.168.2.4
                      Aug 30, 2024 00:44:26.768580914 CEST49741443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:44:26.871850014 CEST4434974218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:26.872107029 CEST49742443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:26.872132063 CEST4434974218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:26.873189926 CEST4434974218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:26.873250008 CEST49742443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.046587944 CEST4434974634.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:27.047229052 CEST49746443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:27.047239065 CEST4434974634.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:27.048746109 CEST4434974634.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:27.048825979 CEST49746443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:27.049896955 CEST49741443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:44:27.050096989 CEST44349741142.250.186.132192.168.2.4
                      Aug 30, 2024 00:44:27.050837994 CEST49742443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.050944090 CEST4434974218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:27.053297043 CEST49746443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:27.053464890 CEST4434974634.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:27.053543091 CEST49742443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.053560019 CEST4434974218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:27.054147959 CEST49746443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:27.054157972 CEST4434974634.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:27.096007109 CEST49742443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.096009016 CEST49746443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:27.096501112 CEST49741443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:44:27.096513987 CEST44349741142.250.186.132192.168.2.4
                      Aug 30, 2024 00:44:27.130392075 CEST49748443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:27.130414963 CEST44349748184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:27.130580902 CEST49748443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:27.135010004 CEST49748443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:27.135020971 CEST44349748184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:27.136751890 CEST49741443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:44:27.164030075 CEST4434974634.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:27.164140940 CEST4434974634.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:27.164361954 CEST49746443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:27.193454981 CEST49746443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:27.193468094 CEST4434974634.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:27.238292933 CEST4434974218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:27.238917112 CEST4434974218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:27.238995075 CEST49742443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.239012957 CEST4434974218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:27.240583897 CEST4434974218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:27.240629911 CEST49742443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.241741896 CEST49749443192.168.2.454.173.65.240
                      Aug 30, 2024 00:44:27.241764069 CEST4434974954.173.65.240192.168.2.4
                      Aug 30, 2024 00:44:27.241818905 CEST49749443192.168.2.454.173.65.240
                      Aug 30, 2024 00:44:27.242428064 CEST49749443192.168.2.454.173.65.240
                      Aug 30, 2024 00:44:27.242439985 CEST4434974954.173.65.240192.168.2.4
                      Aug 30, 2024 00:44:27.242917061 CEST49742443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.242925882 CEST4434974218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:27.352543116 CEST49751443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.352588892 CEST4434975118.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:27.352890968 CEST49751443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.353266001 CEST49751443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.353277922 CEST4434975118.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:27.356395006 CEST49752443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.356405020 CEST4434975218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:27.356700897 CEST49752443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.357213974 CEST49752443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.357225895 CEST4434975218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:27.358685017 CEST49753443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.358721018 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:27.358961105 CEST49753443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.359060049 CEST49753443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:27.359075069 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:27.779721975 CEST44349748184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:27.779808998 CEST49748443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:27.929903984 CEST4434974954.173.65.240192.168.2.4
                      Aug 30, 2024 00:44:27.979837894 CEST49749443192.168.2.454.173.65.240
                      Aug 30, 2024 00:44:28.064328909 CEST4434975118.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.065928936 CEST4434975218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.076726913 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.115969896 CEST49751443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.116048098 CEST49752443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.118973017 CEST49753443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.191997051 CEST49748443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:28.192032099 CEST44349748184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:28.192392111 CEST44349748184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:28.202037096 CEST49749443192.168.2.454.173.65.240
                      Aug 30, 2024 00:44:28.202070951 CEST4434974954.173.65.240192.168.2.4
                      Aug 30, 2024 00:44:28.202729940 CEST49753443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.202740908 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.203162909 CEST49752443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.203175068 CEST4434975218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.203223944 CEST4434974954.173.65.240192.168.2.4
                      Aug 30, 2024 00:44:28.203286886 CEST49749443192.168.2.454.173.65.240
                      Aug 30, 2024 00:44:28.203358889 CEST49751443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.203363895 CEST4434975118.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.203670979 CEST4434975218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.203850985 CEST4434975118.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.203866959 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.203933001 CEST49753443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.205415964 CEST49749443192.168.2.454.173.65.240
                      Aug 30, 2024 00:44:28.205501080 CEST4434974954.173.65.240192.168.2.4
                      Aug 30, 2024 00:44:28.206062078 CEST49752443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.206161976 CEST4434975218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.208167076 CEST49751443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.208250999 CEST4434975118.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.212742090 CEST49753443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.212810040 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.213705063 CEST49749443192.168.2.454.173.65.240
                      Aug 30, 2024 00:44:28.213715076 CEST4434974954.173.65.240192.168.2.4
                      Aug 30, 2024 00:44:28.214041948 CEST49752443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.214140892 CEST49751443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.214184046 CEST49753443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.214190006 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.238807917 CEST49748443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:28.260493040 CEST4434975118.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.260499001 CEST4434975218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.266834974 CEST49749443192.168.2.454.173.65.240
                      Aug 30, 2024 00:44:28.266949892 CEST49753443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.324224949 CEST4434974954.173.65.240192.168.2.4
                      Aug 30, 2024 00:44:28.324291945 CEST4434974954.173.65.240192.168.2.4
                      Aug 30, 2024 00:44:28.324393988 CEST49749443192.168.2.454.173.65.240
                      Aug 30, 2024 00:44:28.367115021 CEST49749443192.168.2.454.173.65.240
                      Aug 30, 2024 00:44:28.367151976 CEST4434974954.173.65.240192.168.2.4
                      Aug 30, 2024 00:44:28.397721052 CEST4434975218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.397809982 CEST4434975218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.397886992 CEST49752443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.397888899 CEST4434975218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.397943020 CEST49752443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.398435116 CEST4434975118.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.398473024 CEST4434975118.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.398575068 CEST49751443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.398586988 CEST4434975118.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.398829937 CEST4434975118.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.398885012 CEST49751443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.400300980 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.400329113 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.400336981 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.400366068 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.400373936 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.400383949 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.400413990 CEST49753443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.400424004 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.400453091 CEST49753443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.400461912 CEST49753443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.402796030 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.402862072 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.402941942 CEST49753443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.425638914 CEST49748443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:28.447902918 CEST49752443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.447932959 CEST4434975218.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.448667049 CEST49751443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.448674917 CEST4434975118.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.454443932 CEST49753443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.454457045 CEST4434975318.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.472505093 CEST44349748184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:28.629933119 CEST44349748184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:28.630002975 CEST44349748184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:28.630064011 CEST49748443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:28.630292892 CEST49748443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:28.630316973 CEST44349748184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:28.630327940 CEST49748443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:28.630333900 CEST44349748184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:28.670825005 CEST49755443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:28.670850039 CEST44349755184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:28.670914888 CEST49755443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:28.671313047 CEST49755443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:28.671324015 CEST44349755184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:28.956615925 CEST49758443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.956670046 CEST4434975818.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:28.957178116 CEST49758443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.957830906 CEST49758443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:28.957847118 CEST4434975818.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:29.308928013 CEST44349755184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:29.309025049 CEST49755443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:29.330312967 CEST49755443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:29.330329895 CEST44349755184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:29.330583096 CEST44349755184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:29.333046913 CEST49755443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:29.376501083 CEST44349755184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:29.586005926 CEST44349755184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:29.586074114 CEST44349755184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:29.586194992 CEST49755443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:29.587044001 CEST49755443192.168.2.4184.28.90.27
                      Aug 30, 2024 00:44:29.587054968 CEST44349755184.28.90.27192.168.2.4
                      Aug 30, 2024 00:44:29.636327028 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:29.636363029 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:29.636451960 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:29.638624907 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:29.638638973 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:29.643165112 CEST49760443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:29.643198967 CEST4434976018.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:29.643292904 CEST49760443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:29.643661022 CEST49760443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:29.643676043 CEST4434976018.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:29.668090105 CEST4434975818.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:29.675535917 CEST49758443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:29.675570011 CEST4434975818.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:29.676018953 CEST4434975818.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:29.684870958 CEST49758443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:29.684998035 CEST4434975818.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:29.686861992 CEST49758443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:29.732502937 CEST4434975818.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:29.929910898 CEST4434975818.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:29.931953907 CEST4434975818.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:29.932056904 CEST49758443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:29.932080984 CEST4434975818.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:29.932126999 CEST49758443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:29.933039904 CEST4434975818.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:29.933109999 CEST4434975818.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:29.934998989 CEST49758443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:29.938203096 CEST49758443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:29.938221931 CEST4434975818.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:30.099039078 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.099739075 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:30.099764109 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.100229979 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.100714922 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:30.100795031 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.101495028 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:30.148513079 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.290824890 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.290896893 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.290944099 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.290981054 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.291021109 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.291023970 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:30.291047096 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.291065931 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:30.291122913 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:30.291127920 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.291505098 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.291544914 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.291562080 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:30.291567087 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.291660070 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:30.291665077 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.295645952 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.295696020 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:30.295701981 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.340046883 CEST4434976018.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:30.348191977 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:30.354255915 CEST49760443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:30.354275942 CEST4434976018.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:30.354674101 CEST4434976018.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:30.355351925 CEST49760443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:30.355422020 CEST4434976018.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:30.355717897 CEST49760443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:30.377588987 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.377701044 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.377746105 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:30.378317118 CEST49759443192.168.2.4172.66.45.14
                      Aug 30, 2024 00:44:30.378333092 CEST44349759172.66.45.14192.168.2.4
                      Aug 30, 2024 00:44:30.396503925 CEST4434976018.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:30.596532106 CEST4434976018.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:30.605936050 CEST4434976018.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:30.605963945 CEST4434976018.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:30.606049061 CEST49760443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:30.606067896 CEST4434976018.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:30.606133938 CEST49760443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:30.650634050 CEST49761443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:30.650682926 CEST4434976134.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:30.650795937 CEST49761443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:30.651292086 CEST49761443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:30.651309013 CEST4434976134.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:30.683554888 CEST4434976018.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:30.683635950 CEST49760443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:30.683644056 CEST4434976018.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:30.683728933 CEST49760443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:30.689575911 CEST49760443192.168.2.418.239.85.223
                      Aug 30, 2024 00:44:30.689589977 CEST4434976018.239.85.223192.168.2.4
                      Aug 30, 2024 00:44:30.823782921 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:30.823822021 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:30.823913097 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:30.824183941 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:30.824198008 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.157610893 CEST4434976134.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:31.179338932 CEST49761443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:31.179366112 CEST4434976134.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:31.179812908 CEST4434976134.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:31.180545092 CEST49761443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:31.180613995 CEST4434976134.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:31.181025982 CEST49761443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:31.181113958 CEST49761443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:31.181137085 CEST4434976134.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:31.181185961 CEST49761443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:31.181191921 CEST4434976134.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:31.181366920 CEST49761443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:31.181396008 CEST4434976134.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:31.301671028 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.313396931 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:31.313427925 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.314519882 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.314590931 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:31.315165997 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:31.315236092 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.315515041 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:31.315524101 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.364747047 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:31.399637938 CEST4434976134.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:31.399770021 CEST4434976134.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:31.399813890 CEST49761443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:31.400439978 CEST49761443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:31.400456905 CEST4434976134.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:31.493701935 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.493760109 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.493798971 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.493819952 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.493854046 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.493860006 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:31.493881941 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.493900061 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:31.493912935 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:31.494522095 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.494620085 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.494663954 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:31.494671106 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.496112108 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.496145010 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:31.496151924 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.500864029 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.500905037 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:31.500912905 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.552268028 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:31.581754923 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.581890106 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:31.581927061 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:31.582927942 CEST49762443192.168.2.4172.66.46.242
                      Aug 30, 2024 00:44:31.582947016 CEST44349762172.66.46.242192.168.2.4
                      Aug 30, 2024 00:44:36.675179958 CEST44349741142.250.186.132192.168.2.4
                      Aug 30, 2024 00:44:36.675240040 CEST44349741142.250.186.132192.168.2.4
                      Aug 30, 2024 00:44:36.675787926 CEST49741443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:44:36.710479021 CEST49741443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:44:36.710501909 CEST44349741142.250.186.132192.168.2.4
                      Aug 30, 2024 00:44:39.563832998 CEST49768443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:39.563891888 CEST4434976834.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:39.564001083 CEST49768443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:39.571579933 CEST49768443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:39.571593046 CEST4434976834.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:40.059225082 CEST4434976834.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:40.080853939 CEST49768443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:40.080883026 CEST4434976834.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:40.081324100 CEST4434976834.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:40.081778049 CEST49768443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:40.081835985 CEST4434976834.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:40.082731009 CEST49768443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:40.128498077 CEST4434976834.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:40.218943119 CEST4434976834.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:40.219016075 CEST4434976834.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:40.219094992 CEST49768443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:40.219532967 CEST49768443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:40.219548941 CEST4434976834.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:54.935297012 CEST49770443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:54.935333014 CEST4434977034.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:54.935436964 CEST49770443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:54.935982943 CEST49770443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:54.936002016 CEST4434977034.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:55.450866938 CEST4434977034.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:55.451239109 CEST49770443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:55.451262951 CEST4434977034.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:55.451606035 CEST4434977034.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:55.452234983 CEST49770443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:55.452295065 CEST4434977034.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:55.452614069 CEST49770443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:55.496505976 CEST4434977034.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:55.579344988 CEST4434977034.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:55.579500914 CEST4434977034.206.30.223192.168.2.4
                      Aug 30, 2024 00:44:55.579555988 CEST49770443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:55.580086946 CEST49770443192.168.2.434.206.30.223
                      Aug 30, 2024 00:44:55.580101967 CEST4434977034.206.30.223192.168.2.4
                      Aug 30, 2024 00:45:12.684681892 CEST49771443192.168.2.434.206.30.223
                      Aug 30, 2024 00:45:12.684741020 CEST4434977134.206.30.223192.168.2.4
                      Aug 30, 2024 00:45:12.684875965 CEST49771443192.168.2.434.206.30.223
                      Aug 30, 2024 00:45:12.685266018 CEST49771443192.168.2.434.206.30.223
                      Aug 30, 2024 00:45:12.685282946 CEST4434977134.206.30.223192.168.2.4
                      Aug 30, 2024 00:45:13.179414988 CEST4434977134.206.30.223192.168.2.4
                      Aug 30, 2024 00:45:13.179970980 CEST49771443192.168.2.434.206.30.223
                      Aug 30, 2024 00:45:13.179996014 CEST4434977134.206.30.223192.168.2.4
                      Aug 30, 2024 00:45:13.180340052 CEST4434977134.206.30.223192.168.2.4
                      Aug 30, 2024 00:45:13.180938959 CEST49771443192.168.2.434.206.30.223
                      Aug 30, 2024 00:45:13.180999994 CEST4434977134.206.30.223192.168.2.4
                      Aug 30, 2024 00:45:13.181479931 CEST49771443192.168.2.434.206.30.223
                      Aug 30, 2024 00:45:13.228490114 CEST4434977134.206.30.223192.168.2.4
                      Aug 30, 2024 00:45:13.303811073 CEST4434977134.206.30.223192.168.2.4
                      Aug 30, 2024 00:45:13.303961039 CEST4434977134.206.30.223192.168.2.4
                      Aug 30, 2024 00:45:13.304044962 CEST49771443192.168.2.434.206.30.223
                      Aug 30, 2024 00:45:13.305815935 CEST49771443192.168.2.434.206.30.223
                      Aug 30, 2024 00:45:13.305836916 CEST4434977134.206.30.223192.168.2.4
                      Aug 30, 2024 00:45:24.328097105 CEST5618853192.168.2.41.1.1.1
                      Aug 30, 2024 00:45:24.334292889 CEST53561881.1.1.1192.168.2.4
                      Aug 30, 2024 00:45:24.334357977 CEST5618853192.168.2.41.1.1.1
                      Aug 30, 2024 00:45:24.334403992 CEST5618853192.168.2.41.1.1.1
                      Aug 30, 2024 00:45:24.340681076 CEST53561881.1.1.1192.168.2.4
                      Aug 30, 2024 00:45:24.798996925 CEST53561881.1.1.1192.168.2.4
                      Aug 30, 2024 00:45:24.853724003 CEST5618853192.168.2.41.1.1.1
                      Aug 30, 2024 00:45:24.860896111 CEST53561881.1.1.1192.168.2.4
                      Aug 30, 2024 00:45:24.861022949 CEST5618853192.168.2.41.1.1.1
                      Aug 30, 2024 00:45:26.177983999 CEST56190443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:45:26.178023100 CEST44356190142.250.186.132192.168.2.4
                      Aug 30, 2024 00:45:26.178093910 CEST56190443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:45:26.178349972 CEST56190443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:45:26.178364038 CEST44356190142.250.186.132192.168.2.4
                      Aug 30, 2024 00:45:26.808656931 CEST44356190142.250.186.132192.168.2.4
                      Aug 30, 2024 00:45:26.808913946 CEST56190443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:45:26.808943033 CEST44356190142.250.186.132192.168.2.4
                      Aug 30, 2024 00:45:26.809262991 CEST44356190142.250.186.132192.168.2.4
                      Aug 30, 2024 00:45:26.809629917 CEST56190443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:45:26.809689999 CEST44356190142.250.186.132192.168.2.4
                      Aug 30, 2024 00:45:26.864552975 CEST56190443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:45:29.974059105 CEST4972380192.168.2.4199.232.210.172
                      Aug 30, 2024 00:45:29.974109888 CEST4972480192.168.2.4199.232.210.172
                      Aug 30, 2024 00:45:29.982197046 CEST8049723199.232.210.172192.168.2.4
                      Aug 30, 2024 00:45:29.982213020 CEST8049724199.232.210.172192.168.2.4
                      Aug 30, 2024 00:45:29.982264042 CEST4972380192.168.2.4199.232.210.172
                      Aug 30, 2024 00:45:29.982280970 CEST4972480192.168.2.4199.232.210.172
                      Aug 30, 2024 00:45:30.287345886 CEST56191443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:30.287390947 CEST4435619152.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:30.287518024 CEST56191443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:30.288013935 CEST56191443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:30.288031101 CEST4435619152.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:31.027373075 CEST4435619152.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:31.028103113 CEST56191443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:31.028130054 CEST4435619152.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:31.028506041 CEST4435619152.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:31.028932095 CEST56191443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:31.029000044 CEST4435619152.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:31.029167891 CEST56191443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:31.072506905 CEST4435619152.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:31.204710007 CEST4435619152.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:31.204790115 CEST4435619152.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:31.204843044 CEST56191443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:31.205172062 CEST56191443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:31.205190897 CEST4435619152.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:36.753870964 CEST44356190142.250.186.132192.168.2.4
                      Aug 30, 2024 00:45:36.753942013 CEST44356190142.250.186.132192.168.2.4
                      Aug 30, 2024 00:45:36.753994942 CEST56190443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:45:39.092231035 CEST56190443192.168.2.4142.250.186.132
                      Aug 30, 2024 00:45:39.092259884 CEST44356190142.250.186.132192.168.2.4
                      Aug 30, 2024 00:45:47.855288029 CEST56194443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:47.855338097 CEST4435619452.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:47.855618954 CEST56194443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:47.856117010 CEST56194443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:47.856132984 CEST4435619452.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:48.357824087 CEST4435619452.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:48.358139992 CEST56194443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:48.358166933 CEST4435619452.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:48.358519077 CEST4435619452.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:48.358972073 CEST56194443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:48.358972073 CEST56194443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:48.358987093 CEST4435619452.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:48.359035969 CEST4435619452.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:48.411220074 CEST56194443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:48.479160070 CEST4435619452.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:48.479249001 CEST4435619452.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:48.479434967 CEST56194443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:48.479659081 CEST56194443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:48.479659081 CEST56194443192.168.2.452.73.181.187
                      Aug 30, 2024 00:45:48.479679108 CEST4435619452.73.181.187192.168.2.4
                      Aug 30, 2024 00:45:48.479796886 CEST56194443192.168.2.452.73.181.187
                      TimestampSource PortDest PortSource IPDest IP
                      Aug 30, 2024 00:44:22.285415888 CEST53558311.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:22.287930965 CEST53503811.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:23.398138046 CEST53519871.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:23.575532913 CEST4915653192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:23.575722933 CEST6200753192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:23.693203926 CEST53491561.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:23.693485975 CEST53620071.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:23.700256109 CEST6126153192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:23.700412989 CEST5507453192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:23.728763103 CEST53612611.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:23.732523918 CEST53550741.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:24.592834949 CEST6438353192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:24.593033075 CEST6470653192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:26.114708900 CEST6532353192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:26.118222952 CEST6315453192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:26.122970104 CEST53653231.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:26.126921892 CEST53631541.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:26.155950069 CEST6419653192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:26.156526089 CEST6272753192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:26.164905071 CEST53641961.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:26.166263103 CEST53627271.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:26.345624924 CEST6154553192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:26.346220970 CEST4948853192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:26.357837915 CEST53615451.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:26.357991934 CEST53494881.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:26.364967108 CEST53623671.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:27.226186991 CEST5535353192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:27.227118969 CEST5353953192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:27.235148907 CEST53553531.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:27.254019976 CEST53535391.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:30.788049936 CEST5992553192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:30.788499117 CEST5260253192.168.2.41.1.1.1
                      Aug 30, 2024 00:44:30.821619987 CEST53526021.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:30.823326111 CEST53599251.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:40.487376928 CEST53547241.1.1.1192.168.2.4
                      Aug 30, 2024 00:44:41.576375008 CEST138138192.168.2.4192.168.2.255
                      Aug 30, 2024 00:44:59.597629070 CEST53493281.1.1.1192.168.2.4
                      Aug 30, 2024 00:45:21.924179077 CEST53630821.1.1.1192.168.2.4
                      Aug 30, 2024 00:45:22.364965916 CEST53572991.1.1.1192.168.2.4
                      Aug 30, 2024 00:45:24.326575994 CEST53630741.1.1.1192.168.2.4
                      Aug 30, 2024 00:45:30.274404049 CEST5170653192.168.2.41.1.1.1
                      Aug 30, 2024 00:45:30.274842978 CEST5415753192.168.2.41.1.1.1
                      Aug 30, 2024 00:45:30.283454895 CEST53517061.1.1.1192.168.2.4
                      Aug 30, 2024 00:45:30.286669970 CEST53541571.1.1.1192.168.2.4
                      TimestampSource IPDest IPChecksumCodeType
                      Aug 30, 2024 00:44:27.254179001 CEST192.168.2.41.1.1.1c27d(Port unreachable)Destination Unreachable
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Aug 30, 2024 00:44:23.575532913 CEST192.168.2.41.1.1.10xf62eStandard query (0)djp.lkmh89074.dns-dynamic.netA (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:23.575722933 CEST192.168.2.41.1.1.10x78daStandard query (0)djp.lkmh89074.dns-dynamic.net65IN (0x0001)false
                      Aug 30, 2024 00:44:23.700256109 CEST192.168.2.41.1.1.10xfda9Standard query (0)djp.lkmh89074.dns-dynamic.netA (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:23.700412989 CEST192.168.2.41.1.1.10xd359Standard query (0)djp.lkmh89074.dns-dynamic.net65IN (0x0001)false
                      Aug 30, 2024 00:44:24.592834949 CEST192.168.2.41.1.1.10x83baStandard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:24.593033075 CEST192.168.2.41.1.1.10x854eStandard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                      Aug 30, 2024 00:44:26.114708900 CEST192.168.2.41.1.1.10xbf73Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:26.118222952 CEST192.168.2.41.1.1.10x8783Standard query (0)www.google.com65IN (0x0001)false
                      Aug 30, 2024 00:44:26.155950069 CEST192.168.2.41.1.1.10xf8cdStandard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:26.156526089 CEST192.168.2.41.1.1.10x4c69Standard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                      Aug 30, 2024 00:44:26.345624924 CEST192.168.2.41.1.1.10x649cStandard query (0)fls-na.amazon.comA (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:26.346220970 CEST192.168.2.41.1.1.10xeb92Standard query (0)fls-na.amazon.com65IN (0x0001)false
                      Aug 30, 2024 00:44:27.226186991 CEST192.168.2.41.1.1.10x440fStandard query (0)fls-na.amazon.comA (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:27.227118969 CEST192.168.2.41.1.1.10x1889Standard query (0)fls-na.amazon.com65IN (0x0001)false
                      Aug 30, 2024 00:44:30.788049936 CEST192.168.2.41.1.1.10xde6bStandard query (0)djp.lkmh89074.dns-dynamic.netA (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:30.788499117 CEST192.168.2.41.1.1.10x918aStandard query (0)djp.lkmh89074.dns-dynamic.net65IN (0x0001)false
                      Aug 30, 2024 00:45:30.274404049 CEST192.168.2.41.1.1.10x2191Standard query (0)fls-na.amazon.comA (IP address)IN (0x0001)false
                      Aug 30, 2024 00:45:30.274842978 CEST192.168.2.41.1.1.10x1e32Standard query (0)fls-na.amazon.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Aug 30, 2024 00:44:23.693203926 CEST1.1.1.1192.168.2.40xf62eNo error (0)djp.lkmh89074.dns-dynamic.netpage-timelkmh89074.pages.devCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:23.693203926 CEST1.1.1.1192.168.2.40xf62eNo error (0)page-timelkmh89074.pages.dev172.66.45.14A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:23.693203926 CEST1.1.1.1192.168.2.40xf62eNo error (0)page-timelkmh89074.pages.dev172.66.46.242A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:23.693485975 CEST1.1.1.1192.168.2.40x78daNo error (0)djp.lkmh89074.dns-dynamic.netpage-timelkmh89074.pages.devCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:23.693485975 CEST1.1.1.1192.168.2.40x78daNo error (0)page-timelkmh89074.pages.dev65IN (0x0001)false
                      Aug 30, 2024 00:44:23.728763103 CEST1.1.1.1192.168.2.40xfda9No error (0)djp.lkmh89074.dns-dynamic.netpage-timelkmh89074.pages.devCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:23.728763103 CEST1.1.1.1192.168.2.40xfda9No error (0)page-timelkmh89074.pages.dev172.66.45.14A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:23.728763103 CEST1.1.1.1192.168.2.40xfda9No error (0)page-timelkmh89074.pages.dev172.66.46.242A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:23.732523918 CEST1.1.1.1192.168.2.40xd359No error (0)djp.lkmh89074.dns-dynamic.netpage-timelkmh89074.pages.devCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:23.732523918 CEST1.1.1.1192.168.2.40xd359No error (0)page-timelkmh89074.pages.dev65IN (0x0001)false
                      Aug 30, 2024 00:44:24.601716995 CEST1.1.1.1192.168.2.40x83baNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:24.601716995 CEST1.1.1.1192.168.2.40x83baNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:24.601716995 CEST1.1.1.1192.168.2.40x83baNo error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:24.601716995 CEST1.1.1.1192.168.2.40x83baNo error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:24.601761103 CEST1.1.1.1192.168.2.40x854eNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:24.601761103 CEST1.1.1.1192.168.2.40x854eNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:24.601761103 CEST1.1.1.1192.168.2.40x854eNo error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:24.601761103 CEST1.1.1.1192.168.2.40x854eNo error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:26.122970104 CEST1.1.1.1192.168.2.40xbf73No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:26.126921892 CEST1.1.1.1192.168.2.40x8783No error (0)www.google.com65IN (0x0001)false
                      Aug 30, 2024 00:44:26.164905071 CEST1.1.1.1192.168.2.40xf8cdNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:26.164905071 CEST1.1.1.1192.168.2.40xf8cdNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:26.164905071 CEST1.1.1.1192.168.2.40xf8cdNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:26.164905071 CEST1.1.1.1192.168.2.40xf8cdNo error (0)c.media-amazon.com18.239.85.223A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:26.166263103 CEST1.1.1.1192.168.2.40x4c69No error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:26.166263103 CEST1.1.1.1192.168.2.40x4c69No error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:26.166263103 CEST1.1.1.1192.168.2.40x4c69No error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:26.166263103 CEST1.1.1.1192.168.2.40x4c69No error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:26.357837915 CEST1.1.1.1192.168.2.40x649cNo error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:26.357837915 CEST1.1.1.1192.168.2.40x649cNo error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:26.357837915 CEST1.1.1.1192.168.2.40x649cNo error (0)endpoint.prod.us-east-1.forester.a2z.com34.206.30.223A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:26.357837915 CEST1.1.1.1192.168.2.40x649cNo error (0)endpoint.prod.us-east-1.forester.a2z.com35.153.216.77A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:26.357837915 CEST1.1.1.1192.168.2.40x649cNo error (0)endpoint.prod.us-east-1.forester.a2z.com54.243.65.89A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:26.357837915 CEST1.1.1.1192.168.2.40x649cNo error (0)endpoint.prod.us-east-1.forester.a2z.com54.85.233.125A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:26.357837915 CEST1.1.1.1192.168.2.40x649cNo error (0)endpoint.prod.us-east-1.forester.a2z.com35.153.212.211A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:26.357837915 CEST1.1.1.1192.168.2.40x649cNo error (0)endpoint.prod.us-east-1.forester.a2z.com3.217.134.199A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:26.357837915 CEST1.1.1.1192.168.2.40x649cNo error (0)endpoint.prod.us-east-1.forester.a2z.com3.93.124.118A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:26.357837915 CEST1.1.1.1192.168.2.40x649cNo error (0)endpoint.prod.us-east-1.forester.a2z.com18.214.38.181A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:26.357991934 CEST1.1.1.1192.168.2.40xeb92No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:26.357991934 CEST1.1.1.1192.168.2.40xeb92No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:27.235148907 CEST1.1.1.1192.168.2.40x440fNo error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:27.235148907 CEST1.1.1.1192.168.2.40x440fNo error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:27.235148907 CEST1.1.1.1192.168.2.40x440fNo error (0)endpoint.prod.us-east-1.forester.a2z.com54.173.65.240A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:27.235148907 CEST1.1.1.1192.168.2.40x440fNo error (0)endpoint.prod.us-east-1.forester.a2z.com34.227.218.6A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:27.235148907 CEST1.1.1.1192.168.2.40x440fNo error (0)endpoint.prod.us-east-1.forester.a2z.com3.210.119.94A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:27.235148907 CEST1.1.1.1192.168.2.40x440fNo error (0)endpoint.prod.us-east-1.forester.a2z.com18.210.249.71A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:27.235148907 CEST1.1.1.1192.168.2.40x440fNo error (0)endpoint.prod.us-east-1.forester.a2z.com52.20.136.121A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:27.235148907 CEST1.1.1.1192.168.2.40x440fNo error (0)endpoint.prod.us-east-1.forester.a2z.com54.209.77.96A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:27.235148907 CEST1.1.1.1192.168.2.40x440fNo error (0)endpoint.prod.us-east-1.forester.a2z.com34.200.99.30A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:27.235148907 CEST1.1.1.1192.168.2.40x440fNo error (0)endpoint.prod.us-east-1.forester.a2z.com3.223.18.9A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:27.254019976 CEST1.1.1.1192.168.2.40x1889No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:27.254019976 CEST1.1.1.1192.168.2.40x1889No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:30.821619987 CEST1.1.1.1192.168.2.40x918aNo error (0)djp.lkmh89074.dns-dynamic.netpage-timelkmh89074.pages.devCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:30.821619987 CEST1.1.1.1192.168.2.40x918aNo error (0)page-timelkmh89074.pages.dev65IN (0x0001)false
                      Aug 30, 2024 00:44:30.823326111 CEST1.1.1.1192.168.2.40xde6bNo error (0)djp.lkmh89074.dns-dynamic.netpage-timelkmh89074.pages.devCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:30.823326111 CEST1.1.1.1192.168.2.40xde6bNo error (0)page-timelkmh89074.pages.dev172.66.46.242A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:30.823326111 CEST1.1.1.1192.168.2.40xde6bNo error (0)page-timelkmh89074.pages.dev172.66.45.14A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:37.310269117 CEST1.1.1.1192.168.2.40x190cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:44:37.310269117 CEST1.1.1.1192.168.2.40x190cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:50.875201941 CEST1.1.1.1192.168.2.40x3e1dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:44:50.875201941 CEST1.1.1.1192.168.2.40x3e1dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:45:14.718784094 CEST1.1.1.1192.168.2.40x8007No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:45:14.718784094 CEST1.1.1.1192.168.2.40x8007No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:45:30.283454895 CEST1.1.1.1192.168.2.40x2191No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:45:30.283454895 CEST1.1.1.1192.168.2.40x2191No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:45:30.283454895 CEST1.1.1.1192.168.2.40x2191No error (0)endpoint.prod.us-east-1.forester.a2z.com52.73.181.187A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:45:30.283454895 CEST1.1.1.1192.168.2.40x2191No error (0)endpoint.prod.us-east-1.forester.a2z.com18.215.40.156A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:45:30.283454895 CEST1.1.1.1192.168.2.40x2191No error (0)endpoint.prod.us-east-1.forester.a2z.com3.224.215.1A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:45:30.283454895 CEST1.1.1.1192.168.2.40x2191No error (0)endpoint.prod.us-east-1.forester.a2z.com52.0.97.78A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:45:30.283454895 CEST1.1.1.1192.168.2.40x2191No error (0)endpoint.prod.us-east-1.forester.a2z.com3.224.20.181A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:45:30.283454895 CEST1.1.1.1192.168.2.40x2191No error (0)endpoint.prod.us-east-1.forester.a2z.com44.198.11.160A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:45:30.283454895 CEST1.1.1.1192.168.2.40x2191No error (0)endpoint.prod.us-east-1.forester.a2z.com34.238.2.232A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:45:30.283454895 CEST1.1.1.1192.168.2.40x2191No error (0)endpoint.prod.us-east-1.forester.a2z.com107.23.207.187A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:45:30.286669970 CEST1.1.1.1192.168.2.40x1e32No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:45:30.286669970 CEST1.1.1.1192.168.2.40x1e32No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                      Aug 30, 2024 00:45:38.322952986 CEST1.1.1.1192.168.2.40x8862No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                      Aug 30, 2024 00:45:38.322952986 CEST1.1.1.1192.168.2.40x8862No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                      • djp.lkmh89074.dns-dynamic.net
                      • images-na.ssl-images-amazon.com
                      • https:
                        • fls-na.amazon.com
                      • fs.microsoft.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.449735172.66.45.144435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:24 UTC672OUTGET / HTTP/1.1
                      Host: djp.lkmh89074.dns-dynamic.net
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:44:24 UTC931INHTTP/1.1 200 OK
                      Date: Thu, 29 Aug 2024 22:44:24 GMT
                      Content-Type: text/html
                      Transfer-Encoding: chunked
                      Connection: close
                      CF-Ray: 8bb010c3dc897c88-EWR
                      CF-Cache-Status: DYNAMIC
                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                      Vary: Content-Type,Accept-Encoding,User-Agent
                      Via: 1.1 cd958e502c6aea704f0f824e60431e72.cloudfront.net (CloudFront)
                      alt-svc: h3=":443"; ma=86400
                      x-amz-cf-id: uIU13HlV9LVlbBuB1cX8dLZQl-6Yq3DwNp71yEM-rJIdE28RkSEgXw==
                      x-amz-cf-pop: JFK50-P4
                      x-amz-rid: TN9P2Q51EKV14VM85988
                      x-cache: Miss from cloudfront
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OC%2FdLYugmXVJ5FI39y6vw7HuH9jZmeY9nySFAbrN3BXXIOjHjRAnGWb6SnyxcMPWxr346S44p005h2SwprAfvJJee1AP2ibV3P1zu1D9Sz%2FVq5ktFDlAeJRxduMkyWElnGXcPlfJ213i5Po%2Bq8H3VA%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      2024-08-29 22:44:24 UTC438INData Raw: 31 39 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 20 61 2d 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d
                      Data Ascii: 19bf<!DOCTYPE html>...[if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->...[if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->...[if IE 8]> <html lang="en-us" class="a-no-js a-
                      2024-08-29 22:44:24 UTC1369INData Raw: 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 3c 74 69 74 6c 65 20 64 69 72 3d 22 6c 74 72 22 3e 41 6d 61 7a 6f 6e 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 73 2d 6e 61 2e 73 73 6c 2d 69 6d 61 67 65 73 2d 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 47 2f 30 31 2f 41 55 49 43 6c 69 65 6e 74 73 2f 41
                      Data Ascii: t="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><title dir="ltr">Amazon.com</title><meta name="viewport" content="width=device-width"><link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/A
                      2024-08-29 22:44:24 UTC1369INData Raw: 73 3d 22 61 2d 72 6f 77 20 61 2d 73 70 61 63 69 6e 67 2d 6d 65 64 69 75 6d 20 61 2d 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 61 2d 69 63 6f 6e 20 61 2d 6c 6f 67 6f 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 62 6f 78 20 61 2d 61 6c 65 72 74 20 61 2d 61 6c 65 72 74 2d 69 6e 66 6f 20 61 2d 73 70 61 63 69 6e 67 2d 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 62 6f 78 2d 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 61 2d 69 63 6f 6e 20 61 2d 69 63 6f 6e 2d 61 6c 65 72 74 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 3e 45 6e 74
                      Data Ascii: s="a-row a-spacing-medium a-text-center"><i class="a-icon a-logo"></i></div> <div class="a-box a-alert a-alert-info a-spacing-base"> <div class="a-box-inner"> <i class="a-icon a-icon-alert"></i> <h4>Ent
                      2024-08-29 22:44:24 UTC1369INData Raw: 70 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 20 61 2d 73 70 61 63 69 6e 67 2d 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 63 6f
                      Data Ascii: pg"> </div> <div class="a-row a-spacing-base"> <div class="a-row"> <div class="a-co
                      2024-08-29 22:44:24 UTC1369INData Raw: 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 61 2d 62 75 74 74 6f 6e 2d 74 65 78 74 22 3e 43 6f 6e 74 69 6e 75 65 20 73 68 6f 70 70 69 6e 67 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii: <button type="submit" class="a-button-text">Continue shopping</button> </span> </span> </div> </div>
                      2024-08-29 22:44:24 UTC685INData Raw: 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 73 2d 6e 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 31 2f 6f 63 2d 63 73 69 2f 31 2f 4f 50 2f 72 65 71 75 65 73 74 49 64 3d 54 4e 39 50 32 51 35 31 45 4b 56 31 34 56 4d 38 35 39 38 38 26 6a 73 3d 30 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 69 66 20 28 74 72 75 65 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 65 61 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 70
                      Data Ascii: <img src="https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=TN9P2Q51EKV14VM85988&js=0" /> </noscript> </div> </div> <script> if (true === true) { var head = document.getElementsByTagName('head')[0], p
                      2024-08-29 22:44:24 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.44974218.239.85.2234435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:27 UTC394OUTGET /captcha/twhhswbk/Captcha_suqcbsnxyl.jpg HTTP/1.1
                      Host: images-na.ssl-images-amazon.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:44:27 UTC744INHTTP/1.1 200 OK
                      Content-Type: image/jpeg
                      Content-Length: 5480
                      Connection: close
                      Server: Server
                      X-Amz-Ir-Id: 6c7fe30a-a09d-47cf-bc1a-e12df6905e7f
                      Last-Modified: Wed, 08 Feb 2012 17:12:51 GMT
                      Access-Control-Allow-Origin: *
                      Edge-Cache-Tag: x-cache-575,/captcha/twhhswbk/Captcha_suqcbsnxyl
                      Surrogate-Key: x-cache-575 /captcha/twhhswbk/Captcha_suqcbsnxyl
                      X-Nginx-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Date: Sat, 24 Aug 2024 17:43:31 GMT
                      Vary: Accept-Encoding
                      Via: 1.1 f75afc04e5fb2b66fe286e4f840886c6.cloudfront.net (CloudFront)
                      Alt-Svc: h3=":443"; ma=86400
                      Age: 43937
                      Server-Timing: provider;desc="cf"
                      X-Cache: Hit from cloudfront
                      X-Amz-Cf-Pop: AMS58-P5
                      X-Amz-Cf-Id: bb4aN79ivudCrZL_WzTH2QBxwViWJxGgyMxZzYRunfK6uiDQ1n_ShA==
                      2024-08-29 22:44:27 UTC5480INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1f 00 01 00 02 02 03 01 00 03 00 00 00 00 00 00 00 00 00 09 0a 07 08 03 04 0b 05 01 02 06 ff c4 00 2c 10 00 01 04 02 03 00 01 04 02 02 02 03 01 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 11 12 13 14 15 21 16 22 17 23 18 19 24 31 ff da 00 08 01 01 00 00 3f 00 bf c7 1c 73 83 05 0d 92 72 1e 08 63 25 a5 9c 10 a1 70 f3 79 25 23 e5 7f 8f 0f e5 8f bb f2 e1 9c af fd 30 ee 53 f6 65 7f eb 85 7d 7f ae 73 f1 ce b9 65 8a 00 a4 9c 71 23 84 10 43 bc 59 86 16 f3
                      Data Ascii: JFIFHHCF,!"#$1?src%py%#0Se}seq#CY


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.44974634.206.30.2234435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:27 UTC639OUTGET /1/oc-csi/1/OP/requestId=TN9P2Q51EKV14VM85988&js=1 HTTP/1.1
                      Host: fls-na.amazon.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://djp.lkmh89074.dns-dynamic.net/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:44:27 UTC176INHTTP/1.1 200 OK
                      Date: Thu, 29 Aug 2024 22:44:27 GMT
                      Content-Type: image/gif
                      Content-Length: 43
                      Connection: close
                      x-amzn-RequestId: 46ce7c68-a04f-403d-bdf6-19096e2814f9
                      2024-08-29 22:44:27 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                      Data Ascii: GIF89a!,L;


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.44974954.173.65.2404435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:28 UTC390OUTGET /1/oc-csi/1/OP/requestId=TN9P2Q51EKV14VM85988&js=1 HTTP/1.1
                      Host: fls-na.amazon.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:44:28 UTC176INHTTP/1.1 200 OK
                      Date: Thu, 29 Aug 2024 22:44:28 GMT
                      Content-Type: image/gif
                      Content-Length: 43
                      Connection: close
                      x-amzn-RequestId: aa406e6d-9f48-453b-a8ab-a3fa3d984695
                      2024-08-29 22:44:28 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                      Data Ascii: GIF89a!,L;


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.44975218.239.85.2234435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:28 UTC420OUTGET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1
                      Host: images-na.ssl-images-amazon.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:44:28 UTC934INHTTP/1.1 200 OK
                      Content-Type: application/x-javascript
                      Content-Length: 1787
                      Connection: close
                      Server: Server
                      X-Amz-Ir-Id: 1cb32dd7-ece4-4501-b8f8-b7dde130b9b2
                      Last-Modified: Mon, 12 Oct 2015 09:22:39 GMT
                      Access-Control-Allow-Origin: *
                      Timing-Allow-Origin: https://www.amazon.com
                      Edge-Cache-Tag: x-cache-560,/images/G/01/csminstrumentation/csm-captcha-instrumentation.min
                      Surrogate-Key: x-cache-560 /images/G/01/csminstrumentation/csm-captcha-instrumentation.min
                      X-Nginx-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Date: Thu, 29 Aug 2024 22:44:28 GMT
                      Cache-Control: max-age=86400,public
                      Expires: Thu, 29 Aug 2024 12:22:12 GMT
                      Vary: Accept-Encoding
                      Via: 1.1 c42cd753c9927a74eed5ac8cd899bf30.cloudfront.net (CloudFront)
                      Alt-Svc: h3=":443"; ma=86400
                      Age: 50934
                      Server-Timing: provider;desc="cf"
                      X-Cache: Hit from cloudfront
                      X-Amz-Cf-Pop: AMS58-P5
                      X-Amz-Cf-Id: SG0HV8sUHtboXM0w8kRCE4IJRp6et2NreV8bIp0mroeA7smofgCFRg==
                      2024-08-29 22:44:28 UTC1787INData Raw: 76 61 72 20 75 65 5f 6d 6f 64 75 6c 65 73 3d 5b 22 6c 61 74 65 6e 63 79 22 5d 2c 63 65 6c 5f 77 69 64 67 65 74 73 3d 5b 7b 63 3a 22 63 65 6c 77 69 64 67 65 74 22 7d 5d 2c 75 65 5f 63 65 6c 5f 6e 73 3d 22 6f 70 66 63 73 6d 2d 69 22 2c 75 65 5f 73 6b 63 3d 30 2c 75 65 5f 65 72 72 3d 7b 73 74 61 72 74 54 69 6d 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 26 26 2d 31 21 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 77 77 77 2e 61 6d 61 7a 6f 6e 2e 66 72 22 29 26 26 28 75 65 5f 6d 69 64 3d 22 41 31 33 56 31 49 42 33 56 49 59 5a 5a 48 22 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72
                      Data Ascii: var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");(function(c){var


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.44975118.239.85.2234435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:28 UTC431OUTGET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1
                      Host: images-na.ssl-images-amazon.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:44:28 UTC956INHTTP/1.1 200 OK
                      Content-Type: application/x-javascript
                      Content-Length: 1829
                      Connection: close
                      Server: Server
                      X-Amz-Ir-Id: b62d12d7-7331-40ee-b9ac-911cedf2a8f9
                      Last-Modified: Fri, 20 Mar 2020 12:31:03 GMT
                      Access-Control-Allow-Origin: *
                      Timing-Allow-Origin: https://www.amazon.com
                      Edge-Cache-Tag: x-cache-512,/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d
                      Surrogate-Key: x-cache-512 /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d
                      X-Nginx-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Date: Thu, 29 Aug 2024 08:40:30 GMT
                      Cache-Control: max-age=86400,public
                      Expires: Wed, 25 Oct 2023 22:21:21 GMT
                      Vary: Accept-Encoding
                      Via: 1.1 9adf50a068a92adaab58cf6a21118640.cloudfront.net (CloudFront)
                      Alt-Svc: h3=":443"; ma=86400
                      Age: 52513
                      Server-Timing: provider;desc="cf"
                      X-Cache: Hit from cloudfront
                      X-Amz-Cf-Pop: AMS58-P5
                      X-Amz-Cf-Id: yMM4-3ucIl47sS3fNLJMc9eUpldpRplXfdsot7R0lvSPnuugPH0Vng==
                      2024-08-29 22:44:28 UTC1829INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6b 2c 67 2c 68 29 7b 76 61 72 20 63 3d 7b 7d 2c 62 2c 6e 3d 6b 2e 70 6c 75 67 69 6e 73 2c 65 3d 6b 2e 6d 69 6d 65 54 79 70 65 73 2c 6d 3d 6b 2e 75 73 65 72 41 67 65 6e 74 2c 66 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 22 45 72 72 6f 72 22 2c 70 3d 45 72 72 6f 72 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 21 21 28 66 2e 62 69 6e 64 26 26 66 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 62 69 6e 64 2f 67 2c 6f 29 3d 3d 3d 70 26 26 66 2e 74 6f 53 74 72 69 6e 67 2e 74 6f
                      Data Ascii: (function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.to


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.44975318.239.85.2234435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:28 UTC419OUTGET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1
                      Host: images-na.ssl-images-amazon.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:44:28 UTC852INHTTP/1.1 200 OK
                      Content-Type: image/png
                      Content-Length: 16972
                      Connection: close
                      Server: Server
                      X-Amz-Ir-Id: 404c2843-6121-47d0-bd39-7343ec002b5c
                      Date: Mon, 24 Jun 2024 07:11:25 GMT
                      Cache-Control: max-age=630720000,public
                      Last-Modified: Wed, 15 May 2013 01:55:34 GMT
                      Access-Control-Allow-Origin: *
                      Timing-Allow-Origin: https://www.amazon.com
                      Edge-Cache-Tag: x-cache-164,/images/G/01/amazonui/sprites/aui_sprite_0007-1x
                      Expires: Sun, 19 Jun 2044 07:11:25 GMT
                      Surrogate-Key: x-cache-164 /images/G/01/amazonui/sprites/aui_sprite_0007-1x
                      X-Nginx-Cache-Status: MISS
                      Via: 1.1 0f9c1f26e53d95127196e190a08a56b8.cloudfront.net (CloudFront)
                      Alt-Svc: h3=":443"; ma=86400
                      Age: 5758383
                      Server-Timing: provider;desc="cf"
                      X-Cache: Hit from cloudfront
                      X-Amz-Cf-Pop: AMS58-P5
                      X-Amz-Cf-Id: sX-yGtfoPzgoqqbPrUdQXSqPCry784tbwAi0_dy3KMHFUIUm8QhURA==
                      2024-08-29 22:44:28 UTC15532INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 02 58 08 03 00 00 00 7b 32 40 ba 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 03 00 50 4c 54 45 ff ff ff e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 45 a2 c6 c3 5d 04 55 55 55 30 39 42 33 33 33 23 2a 31 00 00 00 e1 e3 e6 ce d0 d3 df aa 00 fc 9b 18 99 99 99 c6 95 00 45 a2 c6 c6 88 00 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 c6 95 00 45 a2 c6 c6 88 00 e4 79 11 66 66 66 55 55 55 4b 52 5b 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 df aa 00 fc 9b 18 99 99 99 45 a2 c6 66 66 66 4b 52 5b 33 33 33 00 00 00 d1 d3 d6 ea bf 00 99 99 99 45 a2 c6 69 6e 75 00 00 00 e1 e3 e6 d1 d3 d6 ce d0 d3 ff c4 00 f7 ae 00 df aa 00 f1 a4 00 df 97 00 99 99 99 45 a2 c6 64 6b 73 53 5b 63 46
                      Data Ascii: PNGIHDRX{2@sBITOPLTEE]UUU09B333#*1EFLS9AJEyfffUUUKR[FLS9AJEfffKR[333EinuEdksS[cF
                      2024-08-29 22:44:28 UTC458INData Raw: c7 3a 76 ee bf 7f 4b a7 fd 7b ee c1 3a f5 ba 7b ee d1 69 5f ef 9c ea 97 b3 c0 39 8d 48 ff aa f3 fb 6d 3a bf eb 9f d3 db 0c cf 29 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 c5 4a 9f 33 36 e9 46 63 93 8c c9 b4 10 c3 eb f8 8b 03 1f 36 32 e9 43 dd 1f 32 32 c9 a8 eb f8 50 cc ae 43 f8 dc 81 cf 19 99 f4 a5 8e cf 1a 99 64 d4 75 7c 36 66 d7 21 fc e7 81 ff 34 32 e9 fe bd f7 1b 99 64 d4 75 dc 1f b3 eb f8 f3 03 07 0e fc b9 71 49 0b f6 ee e9 58 60 5c 92 61 d7 61 64 a6 83 5e 87 f0 6f 30 e4 f2 76 e3 92 be 0a 23 2e 57 1a 97 64 d8 75 18 99 e9 a0 d7 21 fc 37 e4 e7 bf 8d 4b 7a 08 be fc 21 e3 92 0c bb 0e 23 33 1d e0 3a be f0 c4 af b8 0e 8a ef 4f 7c 41 cf a4 1b bb bb f9 90 e4 dd 7c 50 72 77 cf 8d 7a 26 19 7d 1d 86 64 3a e8 75 c0 10 64 1c 14 0e 63 90 7f 8d a3 92 1f 3f
                      Data Ascii: :vK{:{i_9Hm:)D"H$D"H$D"J36Fc62C22PCdu|6f!42duqIX`\aad^o0v#.Wdu!7Kz!#3:O|A|Prwz&}d:udc?
                      2024-08-29 22:44:28 UTC982INData Raw: 9b ff 75 83 fe 49 86 5e 87 51 99 0e 7a 1d c2 3f 1e 79 fa 26 b6 71 d3 d3 47 fe 51 ff a4 cf c0 a4 16 be f1 3f 52 85 a9 67 92 c1 d7 61 4c a6 83 5e 87 f0 0d 98 c5 c2 f5 37 df ff 86 fe 49 77 c0 a4 16 ae 8f 7c e7 0e fd 93 8c be 0e 43 32 1d f4 3a 84 2f cf f5 76 ae be ac 7f d2 ad de 8e cf 75 b7 ea 9f 64 f8 75 18 91 e9 a0 d7 41 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 53 57 8a ce fb c6 45 54 8f 34 67 42 d4 72 1a 91 1e d0 79 df b8 88 ea 33 27 a7 91 e8 d3 af 7c 5a d7 7d e3 22 aa 47 9e d3 19 11 fb fd ce 57 ee d4 75 df b8 88 ea 91 e7 74 46 c4 7e 7f f5 95 57 75 dd 37 2e a2 7a e4 39 9d 09 b1 df 6f 7e ed d5 d7 6e d6 71 df b8 88 ea 3a e4 74 9a c7 7e bf e5 e7 af a3 5e 65 af 3f bf 25 e2 7d e3 22 aa eb 95 d3 e9 1e fb fd ef 7e f0 87 d7 5f 63 7a fd 07 7f a7 c3 be 71
                      Data Ascii: uI^Qz?y&qGQ?RgaL^7Iw|C2:/vuduA"H$D"H$D"HSWET4gBry3'|Z}"GWutF~Wu7.z9o~nq:t~^e?%}"~_czq


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.449748184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:28 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-08-29 22:44:28 UTC467INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=125545
                      Date: Thu, 29 Aug 2024 22:44:28 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.449755184.28.90.27443
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-08-29 22:44:29 UTC515INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF06)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=125497
                      Date: Thu, 29 Aug 2024 22:44:29 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-08-29 22:44:29 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.44975818.239.85.2234435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:29 UTC442OUTGET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1
                      Host: images-na.ssl-images-amazon.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:44:29 UTC959INHTTP/1.1 200 OK
                      Content-Type: application/x-javascript
                      Content-Length: 7210
                      Connection: close
                      Server: Server
                      X-Amz-Ir-Id: bae07448-c217-4543-88ef-4e533c015590
                      Date: Thu, 28 Dec 2023 16:37:36 GMT
                      Cache-Control: max-age=630720000,public
                      Last-Modified: Wed, 26 Aug 2015 14:52:49 GMT
                      Access-Control-Allow-Origin: *
                      Timing-Allow-Origin: https://www.amazon.com
                      Edge-Cache-Tag: x-cache-597,/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1
                      Expires: Wed, 23 Dec 2043 16:37:36 GMT
                      Surrogate-Key: x-cache-597 /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1
                      X-Nginx-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Vary: Accept-Encoding
                      Via: 1.1 ddcfcdf22c7ea27fb2a066c5c7d99ad2.cloudfront.net (CloudFront)
                      Alt-Svc: h3=":443"; ma=86400
                      Age: 21173778
                      Server-Timing: provider;desc="cf"
                      X-Cache: Hit from cloudfront
                      X-Amz-Cf-Pop: AMS58-P5
                      X-Amz-Cf-Id: HtufQkGs9f_Ci71q513RaYACJvG1PaVJpmzWrzK2UI0g3gWjBLGtYA==
                      2024-08-29 22:44:29 UTC7210INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 63 2e 75 65 3d 63 2e 75 65 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 68 2c 6a 2c 69 29 7b 76 61 72 20 67 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 2b 6e 65 77 20 44 61 74 65 2b 69 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 3b 64 2e 63 6f 6f 6b 69 65 3d 68 2b 22 3d 22 2b 6a 2b 67 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 66 75 6e 63 74 69 6f 6e 20 61 28 67 29 7b 69 66 28 64 2e 63 6f 6f 6b 69 65 26 26 64 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6a 2c 6d 2c 6b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 67 2b 22 3d 22 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 6c
                      Data Ascii: (function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.449759172.66.45.144435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:30 UTC651OUTGET /favicon.ico HTTP/1.1
                      Host: djp.lkmh89074.dns-dynamic.net
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://djp.lkmh89074.dns-dynamic.net/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: csm-sid=173-8048761-5958465
                      2024-08-29 22:44:30 UTC1073INHTTP/1.1 200 OK
                      Date: Thu, 29 Aug 2024 22:44:30 GMT
                      Content-Type: image/x-icon
                      Transfer-Encoding: chunked
                      Connection: close
                      CF-Ray: 8bb010e8ac817d08-EWR
                      CF-Cache-Status: REVALIDATED
                      ETag: W/"4486-490c87c5a6340"
                      Last-Modified: Tue, 21 Sep 2010 17:37:41 GMT
                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                      Vary: Accept-Encoding,Accept-Encoding
                      Via: 1.1 a5f1848a5a38100d334f5844f0df9eac.cloudfront.net (CloudFront)
                      alt-svc: h3=":443"; ma=86400
                      x-amz-cf-id: PUwVVXYjMHt3jFbWTTOv_5GcrM15I0k2gm469JL2RV4npd36rFWZsw==
                      x-amz-cf-pop: JFK50-P4
                      x-amz-rid: WTS45RF39W87F0ZVD570
                      x-cache: Hit from cloudfront
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mgFwACnGfJ0Oljsf7XQ%2F2Ysr5ftqtOy0zs9%2BDRUXqMowc54Ae0D8%2B4viRRCi7C0eVxHAfpx3QMO%2FIDMSb%2BMctpVS%2BesZEWzjyqwI0M3l6aVWu6c5oDW9FW3ZRsjCUf7XWziyjH9zFi8zgBknXw6RnQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      2024-08-29 22:44:30 UTC296INData Raw: 34 34 38 36 0d 0a 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                      Data Ascii: 448600 %F % 6 h@(0` %E
                      2024-08-29 22:44:30 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 24 ff ff ff c0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b7 ff ff ff 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 42 ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                      Data Ascii: $B
                      2024-08-29 22:44:30 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff d8 ef ff ff 3e b8 ff ff 00 a7 ff ff 00 a7 ff ff 00 a7 fe ff 50 be ff ff ad df ff ff f2 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bc e5 ff ff 72 ca ff ff 00 a7 ff ff 00 a7 ff ff 00 a8 ff ff ad df ff ff d8 ef ff ff 00 a7 ff ff 73 ca ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 f0 ff ff 13 ad ff ff 00 a7 ff ff 00 a7 ff ff 72 c9 ff ff e5 f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                      Data Ascii: >Prsr
                      2024-08-29 22:44:30 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff 86 86 85 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 1d 1d 1c ff b0 b0 af ff ff ff ff ff d9 d9 d9 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 67 67 66 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd bd bd ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05
                      Data Ascii: ggf
                      2024-08-29 22:44:30 UTC1369INData Raw: ff 05 05 04 ff 05 05 04 ff 55 55 54 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 31 31 30 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 94 94 93 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 76 76 76 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05
                      Data Ascii: UUT110VVUVVUvvv
                      2024-08-29 22:44:30 UTC1369INData Raw: 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 55 55 54 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 76 76 76 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff
                      Data Ascii: UUTvvvVVU
                      2024-08-29 22:44:30 UTC1369INData Raw: 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a1 a1 a1 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 1d 1d 1c ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                      Data Ascii: vvv
                      2024-08-29 22:44:30 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c3 00 00 00 00 00 00 00 00 ff ff ff 30 ff ff ff f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 94 94 93 ff 56 56 55 ff 56 56 55 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 45 45 43 ff 56 56 55 ff 94 94 93 ff cc cc cc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff 27 00 00 00 00 00 00 00 00 00 00 00 00 ff
                      Data Ascii: 0VVUVVUEECVVU'
                      2024-08-29 22:44:30 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 ff ff ff 18 ff ff ff b1 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a5 ff ff ff 12 00 00 00 00 ff ff ff 06 ff ff ff cf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e5 f5 ff ff ae e0 ff ff 91 d5 ff ff 50 be ff ff 50 be ff ff 51 bf ff ff 62 c4 ff ff 90 d4 ff ff bc e5 ff ff f2 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                      Data Ascii: PPQb
                      2024-08-29 22:44:30 UTC1369INData Raw: 05 05 04 ff 05 05 04 ff 1d 1d 1c ff d9 d9 d9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e6 e6 e6 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 31 31 30 ff 1d 1d 1c ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd bd bd ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff a2 a2 a2 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04
                      Data Ascii: 110vvv


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.44976018.239.85.2234435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:30 UTC510OUTGET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1
                      Host: images-na.ssl-images-amazon.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:44:30 UTC1055INHTTP/1.1 200 OK
                      Content-Type: application/x-javascript
                      Content-Length: 19614
                      Connection: close
                      Server: Server
                      X-Amz-Ir-Id: 7b69eab0-e57b-4ea6-b845-151cd6bd86a8
                      Date: Thu, 23 May 2024 06:50:55 GMT
                      Cache-Control: max-age=630720000,public
                      Last-Modified: Thu, 01 Oct 2015 10:17:43 GMT
                      Access-Control-Allow-Origin: *
                      Timing-Allow-Origin: https://www.amazon.com
                      Edge-Cache-Tag: x-cache-487,/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-s
                      Expires: Wed, 18 May 2044 06:50:55 GMT
                      Surrogate-Key: x-cache-487 /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-s
                      X-Nginx-Cache-Status: HIT
                      Accept-Ranges: bytes
                      Vary: Accept-Encoding
                      Via: 1.1 039ee779486557ccf22d128d6266e00e.cloudfront.net (CloudFront)
                      Alt-Svc: h3=":443"; ma=86400
                      Age: 7390409
                      Server-Timing: provider;desc="cf"
                      X-Cache: Hit from cloudfront
                      X-Amz-Cf-Pop: AMS58-P5
                      X-Amz-Cf-Id: FoQI-63dhf9sTYET6SND804cdx4Q_BFqk0jMdh3imAoXOF5pyuJUEA==
                      2024-08-29 22:44:30 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 70 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 66 2c 63 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 3d 61 5b 64 5d 2c 66 3d 63 2e 72 2b 63 2e 73 2b 63 2e 6d 2c 63 2e 63 26 26 28 62 5b 66 5d 7c 7c 28 62 5b 66 5d 3d 5b 5d 29 2c 62 5b 66 5d 2e 70 75 73 68 28 61 5b 64 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 74 72 79 7b 69 66 28 66 2e 69 73 53 75 70 70 6f 72 74 65 64 29 72 65 74 75 72 6e 20 66 2e 73 65 6e 64 28 61 29 7d 63 61 74 63 68 28 63 29 7b 7d 7d 7d
                      Data Ascii: (function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}
                      2024-08-29 22:44:30 UTC3230INData Raw: 7d 7d 7d 28 29 2c 61 2e 75 65 5f 63 65 6c 26 26 61 2e 75 65 5f 63 65 6c 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 22 6d 6f 75 73 65 20 6d 6f 76 65 20 6d 6f 64 75 6c 65 22 2c 61 2e 75 65 5f 6d 6d 6d 29 29 7d 29 28 75 65 5f 63 73 6d 2c 0a 64 6f 63 75 6d 65 6e 74 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 70 2c 6c 29 7b 21 61 2e 75 65 2e 69 73 42 46 26 26 21 70 2e 75 65 5f 72 70 6c 26 26 61 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 6c 26 26 28 70 2e 75 65 5f 72 70 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 2c 62 2c 63 29 7b 78 2e 75 6e 73 68 69 66 74 28 7b 65 6c 65 6d 3a 61 2c 74 79 70 65 3a 62 2c
                      Data Ascii: }}}(),a.ue_cel&&a.ue_cel.registerModule("mouse move module",a.ue_mmm))})(ue_csm,document);(function(a,c,p,l){!a.ue.isBF&&!p.ue_rpl&&a.MutationObserver&&a.performance&&a.performance.now&&l&&(p.ue_rpl=function(){function k(a,b,c){x.unshift({elem:a,type:b,


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      12192.168.2.44976134.206.30.2234435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:31 UTC653OUTPOST /1/batch/1/OE/ HTTP/1.1
                      Host: fls-na.amazon.com
                      Connection: keep-alive
                      Content-Length: 20701
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-platform: "Windows"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Content-Type: text/plain;charset=UTF-8
                      Accept: */*
                      Origin: https://djp.lkmh89074.dns-dynamic.net
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      Referer: https://djp.lkmh89074.dns-dynamic.net/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:44:31 UTC16384OUTData Raw: 7b 22 72 69 64 22 3a 22 54 4e 39 50 32 51 35 31 45 4b 56 31 34 56 4d 38 35 39 38 38 22 2c 22 73 69 64 22 3a 22 31 37 33 2d 38 30 34 38 37 36 31 2d 35 39 35 38 34 36 35 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 62 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 31 30 37 31 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 72 64 66 22 2c 22 76 22 3a 7b 22 61 65 6c 22 3a 31 2c 22 61 74 6f 62 22 3a 31 2c 22 63 6a 73 22 3a 30 2c 22 63 72 6d 22 3a 30 2c 22 64 63 6d 22 3a 31 2c 22 66 6c 73 22 3a
                      Data Ascii: {"rid":"TN9P2Q51EKV14VM85988","sid":"173-8048761-5958465","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"csmcount":{"counter":"baselineCounter2","value":1,"t":1071}},{"opfcsm-i":{"k":"rdf","v":{"ael":1,"atob":1,"cjs":0,"crm":0,"dcm":1,"fls":
                      2024-08-29 22:44:31 UTC4317OUTData Raw: 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 49 22 2c 22 69 64 22 3a 31 31 37 2c 22 70 69 64 22 3a 31 31 36 2c 22 61 74 74 72 22 3a 7b 22 63 6c 61 73 73 22 3a 22 61 2d 69 63 6f 6e 20 61 2d 6c 6f 67 6f 22 7d 2c 22 74 78 74 22 3a 22 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 33 33 30 32 2c 22 73 22 3a 31 31 38 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 31 38 2c 22 70 69 64 22 3a 33 36 2c 22 73 69 64 22 3a 31 31 36 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 20 20 20 20 20 20 20 20 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 33 33 30 32 2c 22 73 22 3a 31 31 39 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 31 39 2c 22 70 69 64 22 3a 35 2c 22
                      Data Ascii: ":"snpm","n":"I","id":117,"pid":116,"attr":{"class":"a-icon a-logo"},"txt":""}},{"opfcsm-i":{"t":3302,"s":118,"k":"snpm","n":"#text","id":118,"pid":36,"sid":116,"txt":"\n\n "}},{"opfcsm-i":{"t":3302,"s":119,"k":"snpm","n":"#text","id":119,"pid":5,"
                      2024-08-29 22:44:31 UTC288INHTTP/1.1 204 No Content
                      Date: Thu, 29 Aug 2024 22:44:31 GMT
                      Content-Type: text/plain
                      Connection: close
                      x-amzn-RequestId: ede5c33d-4c80-4238-9e2f-9a0511a60898
                      Access-Control-Allow-Origin: *
                      Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      13192.168.2.449762172.66.46.2424435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:31 UTC401OUTGET /favicon.ico HTTP/1.1
                      Host: djp.lkmh89074.dns-dynamic.net
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: csm-sid=173-8048761-5958465
                      2024-08-29 22:44:31 UTC1071INHTTP/1.1 200 OK
                      Date: Thu, 29 Aug 2024 22:44:31 GMT
                      Content-Type: image/x-icon
                      Transfer-Encoding: chunked
                      Connection: close
                      CF-Ray: 8bb010f04f5a8ca8-EWR
                      CF-Cache-Status: HIT
                      Age: 1
                      ETag: W/"4486-490c87c5a6340"
                      Last-Modified: Tue, 21 Sep 2010 17:37:41 GMT
                      Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                      Vary: Accept-Encoding,Accept-Encoding
                      Via: 1.1 a5f1848a5a38100d334f5844f0df9eac.cloudfront.net (CloudFront)
                      alt-svc: h3=":443"; ma=86400
                      x-amz-cf-id: PUwVVXYjMHt3jFbWTTOv_5GcrM15I0k2gm469JL2RV4npd36rFWZsw==
                      x-amz-cf-pop: JFK50-P4
                      x-amz-rid: WTS45RF39W87F0ZVD570
                      x-cache: Hit from cloudfront
                      x-content-type-options: nosniff
                      x-frame-options: SAMEORIGIN
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ArzFLttsYbOy4sffzDmNTrmCv8ZqJ8BcViI8TTPxdQq3qKN69X5Ss%2BS97%2Bam1wlSaCSaKEg0bBWm75wFsMv6LzxP7xGZfiWDimGT5oBhtttKdVpqYUNPpk%2FygIHNS9SF4Wq%2F%2FPtVgW8wfUq8mBUlbg%3D%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      2024-08-29 22:44:31 UTC298INData Raw: 34 34 38 36 0d 0a 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                      Data Ascii: 448600 %F % 6 h@(0` %E
                      2024-08-29 22:44:31 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 24 ff ff ff c0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b7 ff ff ff 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 42 ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                      Data Ascii: $B
                      2024-08-29 22:44:31 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff d8 ef ff ff 3e b8 ff ff 00 a7 ff ff 00 a7 ff ff 00 a7 fe ff 50 be ff ff ad df ff ff f2 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bc e5 ff ff 72 ca ff ff 00 a7 ff ff 00 a7 ff ff 00 a8 ff ff ad df ff ff d8 ef ff ff 00 a7 ff ff 73 ca ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 f0 ff ff 13 ad ff ff 00 a7 ff ff 00 a7 ff ff 72 c9 ff ff e5 f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                      Data Ascii: >Prsr
                      2024-08-29 22:44:31 UTC1369INData Raw: ff ff ff ff ff ff ff ff 86 86 85 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 1d 1d 1c ff b0 b0 af ff ff ff ff ff d9 d9 d9 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 67 67 66 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd bd bd ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04
                      Data Ascii: ggf
                      2024-08-29 22:44:31 UTC1369INData Raw: 05 04 ff 05 05 04 ff 55 55 54 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 31 31 30 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 94 94 93 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 76 76 76 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff
                      Data Ascii: UUT110VVUVVUvvv
                      2024-08-29 22:44:31 UTC1369INData Raw: 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 55 55 54 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 76 76 76 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                      Data Ascii: UUTvvvVVU
                      2024-08-29 22:44:31 UTC1369INData Raw: ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a1 a1 a1 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 1d 1d 1c ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                      Data Ascii: vvv
                      2024-08-29 22:44:31 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c3 00 00 00 00 00 00 00 00 ff ff ff 30 ff ff ff f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 94 94 93 ff 56 56 55 ff 56 56 55 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 45 45 43 ff 56 56 55 ff 94 94 93 ff cc cc cc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff 27 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff
                      Data Ascii: 0VVUVVUEECVVU'
                      2024-08-29 22:44:31 UTC1369INData Raw: 00 00 00 00 00 00 00 ff ff ff 18 ff ff ff b1 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a5 ff ff ff 12 00 00 00 00 ff ff ff 06 ff ff ff cf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e5 f5 ff ff ae e0 ff ff 91 d5 ff ff 50 be ff ff 50 be ff ff 51 bf ff ff 62 c4 ff ff 90 d4 ff ff bc e5 ff ff f2 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c3
                      Data Ascii: PPQb
                      2024-08-29 22:44:31 UTC1369INData Raw: 04 ff 05 05 04 ff 1d 1d 1c ff d9 d9 d9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e6 e6 e6 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 31 31 30 ff 1d 1d 1c ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd bd bd ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff a2 a2 a2 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05
                      Data Ascii: 110vvv


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      14192.168.2.44976834.206.30.2234435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:40 UTC651OUTPOST /1/batch/1/OE/ HTTP/1.1
                      Host: fls-na.amazon.com
                      Connection: keep-alive
                      Content-Length: 271
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-platform: "Windows"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Content-Type: text/plain;charset=UTF-8
                      Accept: */*
                      Origin: https://djp.lkmh89074.dns-dynamic.net
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      Referer: https://djp.lkmh89074.dns-dynamic.net/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:44:40 UTC271OUTData Raw: 7b 22 72 69 64 22 3a 22 54 4e 39 50 32 51 35 31 45 4b 56 31 34 56 4d 38 35 39 38 38 22 2c 22 73 69 64 22 3a 22 31 37 33 2d 38 30 34 38 37 36 31 2d 35 39 35 38 34 36 35 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 37 36 30 31 2c 22 78 22 3a 36 34 31 2c 22 79 22 3a 34 33 37 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 37 37 31 32 2c 22 78 22 3a 36 34 30 2c 22 79 22 3a 34 33 35 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 38 36 39 38 2c 22 78 22
                      Data Ascii: {"rid":"TN9P2Q51EKV14VM85988","sid":"173-8048761-5958465","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":7601,"x":641,"y":437}},{"opfcsm-i":{"k":"mmm3","t":7712,"x":640,"y":435}},{"opfcsm-i":{"k":"mmm3","t":8698,"x"
                      2024-08-29 22:44:40 UTC288INHTTP/1.1 204 No Content
                      Date: Thu, 29 Aug 2024 22:44:40 GMT
                      Content-Type: text/plain
                      Connection: close
                      x-amzn-RequestId: fd10f541-b967-4890-931e-5726fdf3cbce
                      Access-Control-Allow-Origin: *
                      Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      15192.168.2.44977034.206.30.2234435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:44:55 UTC651OUTPOST /1/batch/1/OE/ HTTP/1.1
                      Host: fls-na.amazon.com
                      Connection: keep-alive
                      Content-Length: 222
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-platform: "Windows"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Content-Type: text/plain;charset=UTF-8
                      Accept: */*
                      Origin: https://djp.lkmh89074.dns-dynamic.net
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      Referer: https://djp.lkmh89074.dns-dynamic.net/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:44:55 UTC222OUTData Raw: 7b 22 72 69 64 22 3a 22 54 4e 39 50 32 51 35 31 45 4b 56 31 34 56 4d 38 35 39 38 38 22 2c 22 73 69 64 22 3a 22 31 37 33 2d 38 30 34 38 37 36 31 2d 35 39 35 38 34 36 35 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 38 36 30 32 2c 22 78 22 3a 36 34 39 2c 22 79 22 3a 34 34 34 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 32 37 34 31 30 2c 22 78 22 3a 36 34 38 2c 22 79 22 3a 34 34 33 7d 7d 5d 7d
                      Data Ascii: {"rid":"TN9P2Q51EKV14VM85988","sid":"173-8048761-5958465","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":18602,"x":649,"y":444}},{"opfcsm-i":{"k":"mmm3","t":27410,"x":648,"y":443}}]}
                      2024-08-29 22:44:55 UTC288INHTTP/1.1 204 No Content
                      Date: Thu, 29 Aug 2024 22:44:55 GMT
                      Content-Type: text/plain
                      Connection: close
                      x-amzn-RequestId: bb73876a-bdb6-4128-92a8-1da443cfa184
                      Access-Control-Allow-Origin: *
                      Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      16192.168.2.44977134.206.30.2234435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:45:13 UTC651OUTPOST /1/batch/1/OE/ HTTP/1.1
                      Host: fls-na.amazon.com
                      Connection: keep-alive
                      Content-Length: 222
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-platform: "Windows"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Content-Type: text/plain;charset=UTF-8
                      Accept: */*
                      Origin: https://djp.lkmh89074.dns-dynamic.net
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      Referer: https://djp.lkmh89074.dns-dynamic.net/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:45:13 UTC222OUTData Raw: 7b 22 72 69 64 22 3a 22 54 4e 39 50 32 51 35 31 45 4b 56 31 34 56 4d 38 35 39 38 38 22 2c 22 73 69 64 22 3a 22 31 37 33 2d 38 30 34 38 37 36 31 2d 35 39 35 38 34 36 35 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 33 36 33 33 30 2c 22 78 22 3a 36 35 39 2c 22 79 22 3a 34 35 34 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 34 35 31 30 37 2c 22 78 22 3a 36 34 39 2c 22 79 22 3a 34 34 34 7d 7d 5d 7d
                      Data Ascii: {"rid":"TN9P2Q51EKV14VM85988","sid":"173-8048761-5958465","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":36330,"x":659,"y":454}},{"opfcsm-i":{"k":"mmm3","t":45107,"x":649,"y":444}}]}
                      2024-08-29 22:45:13 UTC288INHTTP/1.1 204 No Content
                      Date: Thu, 29 Aug 2024 22:45:13 GMT
                      Content-Type: text/plain
                      Connection: close
                      x-amzn-RequestId: dcf20719-959f-4931-924d-c0694294d43d
                      Access-Control-Allow-Origin: *
                      Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      17192.168.2.45619152.73.181.1874435788C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:45:31 UTC651OUTPOST /1/batch/1/OE/ HTTP/1.1
                      Host: fls-na.amazon.com
                      Connection: keep-alive
                      Content-Length: 222
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-platform: "Windows"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Content-Type: text/plain;charset=UTF-8
                      Accept: */*
                      Origin: https://djp.lkmh89074.dns-dynamic.net
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      Referer: https://djp.lkmh89074.dns-dynamic.net/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:45:31 UTC222OUTData Raw: 7b 22 72 69 64 22 3a 22 54 4e 39 50 32 51 35 31 45 4b 56 31 34 56 4d 38 35 39 38 38 22 2c 22 73 69 64 22 3a 22 31 37 33 2d 38 30 34 38 37 36 31 2d 35 39 35 38 34 36 35 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 35 34 30 30 39 2c 22 78 22 3a 36 34 32 2c 22 79 22 3a 34 33 37 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 36 32 35 30 38 2c 22 78 22 3a 36 34 35 2c 22 79 22 3a 34 34 30 7d 7d 5d 7d
                      Data Ascii: {"rid":"TN9P2Q51EKV14VM85988","sid":"173-8048761-5958465","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":54009,"x":642,"y":437}},{"opfcsm-i":{"k":"mmm3","t":62508,"x":645,"y":440}}]}
                      2024-08-29 22:45:31 UTC288INHTTP/1.1 204 No Content
                      Date: Thu, 29 Aug 2024 22:45:31 GMT
                      Content-Type: text/plain
                      Connection: close
                      x-amzn-RequestId: d47fd415-ea9e-495d-b74b-adfb1aefe36c
                      Access-Control-Allow-Origin: *
                      Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                      Session IDSource IPSource PortDestination IPDestination Port
                      18192.168.2.45619452.73.181.187443
                      TimestampBytes transferredDirectionData
                      2024-08-29 22:45:48 UTC651OUTPOST /1/batch/1/OE/ HTTP/1.1
                      Host: fls-na.amazon.com
                      Connection: keep-alive
                      Content-Length: 170
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-platform: "Windows"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Content-Type: text/plain;charset=UTF-8
                      Accept: */*
                      Origin: https://djp.lkmh89074.dns-dynamic.net
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      Referer: https://djp.lkmh89074.dns-dynamic.net/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-08-29 22:45:48 UTC170OUTData Raw: 7b 22 72 69 64 22 3a 22 54 4e 39 50 32 51 35 31 45 4b 56 31 34 56 4d 38 35 39 38 38 22 2c 22 73 69 64 22 3a 22 31 37 33 2d 38 30 34 38 37 36 31 2d 35 39 35 38 34 36 35 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 37 31 36 30 33 2c 22 78 22 3a 36 34 34 2c 22 79 22 3a 34 33 39 7d 7d 5d 7d
                      Data Ascii: {"rid":"TN9P2Q51EKV14VM85988","sid":"173-8048761-5958465","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":71603,"x":644,"y":439}}]}
                      2024-08-29 22:45:48 UTC288INHTTP/1.1 204 No Content
                      Date: Thu, 29 Aug 2024 22:45:48 GMT
                      Content-Type: text/plain
                      Connection: close
                      x-amzn-RequestId: 5a7530eb-3575-493a-bd65-163d5865a98b
                      Access-Control-Allow-Origin: *
                      Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:18:44:17
                      Start date:29/08/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:18:44:20
                      Start date:29/08/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2008,i,6711466874169235385,11873332669997704527,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:18:44:22
                      Start date:29/08/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://djp.lkmh89074.dns-dynamic.net/"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly