Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://uyh.vxuef2q.dns-dynamic.net/

Overview

General Information

Sample URL:http://uyh.vxuef2q.dns-dynamic.net/
Analysis ID:1520181
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
Phishing site detected (based on favicon image match)

Classification

  • System is w10x64
  • chrome.exe (PID: 5416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2520,i,1886763623462130647,12447368685674869453,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://uyh.vxuef2q.dns-dynamic.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://uyh.vxuef2q.dns-dynamic.net/Avira URL Cloud: detection malicious, Label: phishing
Source: https://uyh.vxuef2q.dns-dynamic.net/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://uyh.vxuef2q.dns-dynamic.net/LLM: Score: 9 Reasons: The brand 'Amazon' is well-known and its legitimate domain is 'amazon.com'., The provided URL 'uyh.vxuef2q.dns-dynamic.net' does not match the legitimate domain 'amazon.com'., The URL contains multiple subdomains and uses a dynamic DNS service, which is often used in phishing attempts., The URL structure is unusual and does not align with typical Amazon URLs., The presence of dynamic DNS (dns-dynamic.net) is a red flag for phishing. DOM: 0.0.pages.csv
Source: https://uyh.vxuef2q.dns-dynamic.net/errors/validateCaptcha?amzn=JEAgI97ybu6tm0mIn2kU7Q%3D%3D&amzn-r=%2F&field-keywords=LLM: Score: 9 Reasons: The brand 'Amazon' is well-known and its legitimate domain is 'amazon.com'., The provided URL 'uyh.vxuef2q.dns-dynamic.net' does not match the legitimate domain name., The URL contains multiple subdomains and uses a dynamic DNS service, which is often used in phishing attempts., The domain 'dns-dynamic.net' is not associated with Amazon., The URL structure and domain name are suspicious and do not align with Amazon's typical URL patterns. DOM: 5.1.pages.csv
Source: https://dns-dynamic.netMatcher: Template: amazon matched with high similarity
Source: https://uyh.vxuef2q.dns-dynamic.net/HTTP Parser: No favicon
Source: https://uyh.vxuef2q.dns-dynamic.net/errors/validateCaptcha?amzn=JEAgI97ybu6tm0mIn2kU7Q%3D%3D&amzn-r=%2F&field-keywords=HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: uyh.vxuef2q.dns-dynamic.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uyh.vxuef2q.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/qamfifum/Captcha_wiwsfgxtaq.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uyh.vxuef2q.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uyh.vxuef2q.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uyh.vxuef2q.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/qamfifum/Captcha_wiwsfgxtaq.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=TXPVACCZVVT14E30QJR0&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uyh.vxuef2q.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uyh.vxuef2q.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=TXPVACCZVVT14E30QJR0&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uyh.vxuef2q.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: uyh.vxuef2q.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uyh.vxuef2q.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=291-7055590-7268945
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: uyh.vxuef2q.dns-dynamic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=291-7055590-7268945
Source: global trafficHTTP traffic detected: GET /errors/validateCaptcha?amzn=JEAgI97ybu6tm0mIn2kU7Q%3D%3D&amzn-r=%2F&field-keywords= HTTP/1.1Host: uyh.vxuef2q.dns-dynamic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://uyh.vxuef2q.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: csm-sid=291-7055590-7268945
Source: global trafficHTTP traffic detected: GET /captcha/qmdddjhv/Captcha_jrudatqypa.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uyh.vxuef2q.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=GMP8VSEE23WY0BF2C98Z&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uyh.vxuef2q.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/oc-csi/1/OP/requestId=GMP8VSEE23WY0BF2C98Z&js=1 HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /captcha/qmdddjhv/Captcha_jrudatqypa.jpg HTTP/1.1Host: images-na.ssl-images-amazon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: uyh.vxuef2q.dns-dynamic.net
Source: global trafficDNS traffic detected: DNS query: images-na.ssl-images-amazon.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: fls-na.amazon.com
Source: unknownHTTP traffic detected: POST /1/batch/1/OE/ HTTP/1.1Host: fls-na.amazon.comConnection: keep-aliveContent-Length: 20699sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://uyh.vxuef2q.dns-dynamic.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://uyh.vxuef2q.dns-dynamic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_54.2.dr, chromecache_60.2.drString found in binary or memory: https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_ac
Source: chromecache_54.2.dr, chromecache_60.2.drString found in binary or memory: https://developer.amazonservices.com/ref=rm_c_sv
Source: chromecache_54.2.dr, chromecache_60.2.drString found in binary or memory: https://fls-na.amaz
Source: chromecache_60.2.drString found in binary or memory: https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=GMP8VSEE23WY0BF2C98Z&js=0
Source: chromecache_54.2.drString found in binary or memory: https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=TXPVACCZVVT14E30QJR0&js=0
Source: chromecache_54.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/qamfifum/Captcha_wiwsfgxtaq.jpg
Source: chromecache_60.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/captcha/qmdddjhv/Captcha_jrudatqypa.jpg
Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/
Source: chromecache_54.2.dr, chromecache_60.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1
Source: chromecache_54.2.dr, chromecache_60.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/
Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1
Source: chromecache_54.2.dr, chromecache_60.2.drString found in binary or memory: https://www.amazon.com/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=508088
Source: chromecache_54.2.dr, chromecache_60.2.drString found in binary or memory: https://www.amazon.com/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=468496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: classification engineClassification label: mal72.phis.win@17/38@18/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2520,i,1886763623462130647,12447368685674869453,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://uyh.vxuef2q.dns-dynamic.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2520,i,1886763623462130647,12447368685674869453,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: continue
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: continue
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: continue
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://uyh.vxuef2q.dns-dynamic.net/LLM: Page contains button: 'Continue shopping' Source: '0.0.pages.csv'
Source: https://uyh.vxuef2q.dns-dynamic.net/errors/validateCaptcha?amzn=JEAgI97ybu6tm0mIn2kU7Q%3D%3D&amzn-r=%2F&field-keywords=LLM: Page contains button: 'continue shopping' Source: '5.1.pages.csv'
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://uyh.vxuef2q.dns-dynamic.net/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://images-na.ssl-images-amazon.com/captcha/qmdddjhv/Captcha_jrudatqypa.jpg0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/captcha/qamfifum/Captcha_wiwsfgxtaq.jpg0%Avira URL Cloudsafe
https://www.amazon.com/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=4684960%Avira URL Cloudsafe
https://uyh.vxuef2q.dns-dynamic.net/favicon.ico100%Avira URL Cloudphishing
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e10%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=GMP8VSEE23WY0BF2C98Z&js=10%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/0%Avira URL Cloudsafe
https://fls-na.amazon.com/1/batch/1/OE/0%Avira URL Cloudsafe
https://developer.amazonservices.com/ref=rm_c_sv0%Avira URL Cloudsafe
https://www.amazon.com/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=5080880%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b10%Avira URL Cloudsafe
https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=GMP8VSEE23WY0BF2C98Z&js=00%Avira URL Cloudsafe
https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_ac0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js0%Avira URL Cloudsafe
https://fls-na.amaz0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js0%Avira URL Cloudsafe
https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.228
truefalse
    unknown
    c.media-amazon.com
    3.160.152.39
    truefalse
      unknown
      page-timevxuef2q.pages.dev
      172.66.44.177
      truefalse
        unknown
        media.amazon.map.fastly.net
        151.101.1.16
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            endpoint.prod.us-east-1.forester.a2z.com
            3.208.64.133
            truefalse
              unknown
              uyh.vxuef2q.dns-dynamic.net
              unknown
              unknowntrue
                unknown
                images-na.ssl-images-amazon.com
                unknown
                unknownfalse
                  unknown
                  fls-na.amazon.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://images-na.ssl-images-amazon.com/captcha/qmdddjhv/Captcha_jrudatqypa.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://images-na.ssl-images-amazon.com/captcha/qamfifum/Captcha_wiwsfgxtaq.jpgfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://uyh.vxuef2q.dns-dynamic.net/favicon.icotrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://fls-na.amazon.com/1/batch/1/OE/false
                    • Avira URL Cloud: safe
                    unknown
                    https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=GMP8VSEE23WY0BF2C98Z&js=1false
                    • Avira URL Cloud: safe
                    unknown
                    https://uyh.vxuef2q.dns-dynamic.net/true
                      unknown
                      https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://uyh.vxuef2q.dns-dynamic.net/errors/validateCaptcha?amzn=JEAgI97ybu6tm0mIn2kU7Q%3D%3D&amzn-r=%2F&field-keywords=true
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1chromecache_73.2.dr, chromecache_67.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.amazon.com/gp/help/customer/display.html/ref=footer_privacy?ie=UTF8&nodeId=468496chromecache_54.2.dr, chromecache_60.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/chromecache_54.2.dr, chromecache_60.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://affiliate-program.amazon.com/gp/advertising/api/detail/main.html/ref=rm_c_acchromecache_54.2.dr, chromecache_60.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=GMP8VSEE23WY0BF2C98Z&js=0chromecache_60.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://developer.amazonservices.com/ref=rm_c_svchromecache_54.2.dr, chromecache_60.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.amazon.com/gp/help/customer/display.html/ref=footer_cou?ie=UTF8&nodeId=508088chromecache_54.2.dr, chromecache_60.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1chromecache_54.2.dr, chromecache_60.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://fls-na.amazchromecache_54.2.dr, chromecache_60.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/chromecache_73.2.dr, chromecache_67.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        44.217.46.171
                        unknownUnited States
                        14618AMAZON-AESUSfalse
                        151.101.1.16
                        media.amazon.map.fastly.netUnited States
                        54113FASTLYUSfalse
                        172.66.47.79
                        unknownUnited States
                        13335CLOUDFLARENETUSfalse
                        3.208.64.133
                        endpoint.prod.us-east-1.forester.a2z.comUnited States
                        14618AMAZON-AESUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        3.160.152.39
                        c.media-amazon.comUnited States
                        16509AMAZON-02USfalse
                        142.250.181.228
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        3.212.4.89
                        unknownUnited States
                        14618AMAZON-AESUSfalse
                        IP
                        192.168.2.4
                        192.168.2.5
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1520181
                        Start date and time:2024-09-27 06:12:44 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 9s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:http://uyh.vxuef2q.dns-dynamic.net/
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal72.phis.win@17/38@18/10
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.238, 142.250.110.84, 34.104.35.123, 216.58.206.42, 172.217.18.10, 142.250.186.42, 142.250.185.74, 142.250.184.202, 142.250.185.170, 142.250.186.170, 142.250.185.234, 142.250.185.106, 142.250.185.202, 172.217.16.138, 216.58.206.74, 142.250.186.106, 142.250.185.138, 142.250.184.234, 142.250.181.234, 13.85.23.86, 93.184.221.240, 192.229.221.95, 40.69.42.241, 13.85.23.206, 216.58.206.67
                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, a.media-amazon.com.akamaized.net, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: http://uyh.vxuef2q.dns-dynamic.net/
                        No simulations
                        InputOutput
                        URL: https://uyh.vxuef2q.dns-dynamic.net/ Model: jbxai
                        {
                        "brand":["amazon"],
                        "contains_trigger_text":false,
                        "trigger_text":"",
                        "prominent_button_name":"Continue shopping",
                        "text_input_field_labels":["PTBKGP"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":true,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://uyh.vxuef2q.dns-dynamic.net/errors/validateCaptcha?amzn=JEAgI97ybu6tm0mIn2kU7Q%3D%3D&amzn-r=%2F&field-keywords= Model: jbxai
                        {
                        "brand":["amazon"],
                        "contains_trigger_text":false,
                        "trigger_text":"",
                        "prominent_button_name":"continue shopping",
                        "text_input_field_labels":["type characters"],
                        "pdf_icon_visible":false,
                        "has_visible_captcha":true,
                        "has_urgent_text":false,
                        "has_visible_qrcode":false}
                        URL: https://uyh.vxuef2q.dns-dynamic.net/ Model: jbxai
                        {
                        "phishing_score":9,
                        "brands":"amazon",
                        "legit_domain":"amazon.com",
                        "classification":"wellknown",
                        "reasons":["The brand 'Amazon' is well-known and its legitimate domain is 'amazon.com'.",
                        "The provided URL 'uyh.vxuef2q.dns-dynamic.net' does not match the legitimate domain 'amazon.com'.",
                        "The URL contains multiple subdomains and uses a dynamic DNS service,
                         which is often used in phishing attempts.",
                        "The URL structure is unusual and does not align with typical Amazon URLs.",
                        "The presence of dynamic DNS (dns-dynamic.net) is a red flag for phishing."],
                        "brand_matches":[false],
                        "url_match":false,
                        "brand_input":"amazon",
                        "input_fields":"PTBKGP"}
                        URL: https://uyh.vxuef2q.dns-dynamic.net/errors/validateCaptcha?amzn=JEAgI97ybu6tm0mIn2kU7Q%3D%3D&amzn-r=%2F&field-keywords= Model: jbxai
                        {
                        "phishing_score":9,
                        "brands":"amazon",
                        "legit_domain":"amazon.com",
                        "classification":"wellknown",
                        "reasons":["The brand 'Amazon' is well-known and its legitimate domain is 'amazon.com'.",
                        "The provided URL 'uyh.vxuef2q.dns-dynamic.net' does not match the legitimate domain name.",
                        "The URL contains multiple subdomains and uses a dynamic DNS service,
                         which is often used in phishing attempts.",
                        "The domain 'dns-dynamic.net' is not associated with Amazon.",
                        "The URL structure and domain name are suspicious and do not align with Amazon's typical URL patterns."],
                        "brand_matches":[false],
                        "url_match":false,
                        "brand_input":"amazon",
                        "input_fields":"type characters"}
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):43
                        Entropy (8bit):2.9889835948335506
                        Encrypted:false
                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                        Malicious:false
                        Reputation:low
                        URL:https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=GMP8VSEE23WY0BF2C98Z&js=1
                        Preview:GIF89a.............!.......,...........L..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text
                        Category:downloaded
                        Size (bytes):6591
                        Entropy (8bit):4.506280520850023
                        Encrypted:false
                        SSDEEP:96:lIfmvtGtfstQJdAf+Vor6MQQQTtKrseZMfPulP6tjI:OOoef+0QQQTtKrseZMucjI
                        MD5:0E3C46FF6928DE3A825D0EEB8CD10F52
                        SHA1:BD57C4473B132D74B5394029BBE3F00FB6D2A2E9
                        SHA-256:BB6F520DD3846046854510CEFC8175F80826A7FF09850F968FD4E7D49AA8D0AC
                        SHA-512:488139C197C82C3C5C368FDF5E1677030474810A59B9852F5736A0456094A4E31BC56EF311FC32CFC017E5FD936CD7FF435628DB1C670205F296EF3C82FCCB35
                        Malicious:false
                        Reputation:low
                        URL:https://uyh.vxuef2q.dns-dynamic.net/
                        Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                        Category:downloaded
                        Size (bytes):5581
                        Entropy (8bit):7.9229245831342
                        Encrypted:false
                        SSDEEP:96:u6XDnUQJeKS+zcsyXQJ7YI738PtBmNNRSfdwXb5P6+CPNyObNzelce1m+:uaUQJ8+eXQv78BmNjcdwXb5P6+KNyHlt
                        MD5:26605D643A762FA38D7B88BE3E7170B9
                        SHA1:89B4291C6FA42F51382D650C90C34128711E5417
                        SHA-256:CE9C978A23F74FF43B60213C067D799302834BF00A231629EC25604CC92D1F72
                        SHA-512:F4964E4B2325F36450CB8810A1EEC7F196575726C48ABF2008511CB070DE03BE1FF734CDBA2D2E2500B320503B0FCFF3B599E361879AFD61C8C6D0782AA700D5
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/captcha/qamfifum/Captcha_wiwsfgxtaq.jpg
                        Preview:......JFIF.....H.H.....C.......................................................................F.......................................+....................................!"#1B........?...8.9.........H...|k.b..[.*.,.........T(......NP.)...x..9).......*n....SJx..}.u&.NA..v.E.5..}V.rmRBM;I.....LY7K..FR.%Caky.....a..}.O.0......x..I.k...B....*E.j...i..L.\*.0..q.'..=.c.qd8{.=.....>}.r...L..:....!...on..n.t..N\.@f.E>x.j...a.$d.2..0........e......?.}.e..0..~0M/4.]LeA.s...b.;2s..2.$[Q.#.e+..j<1..1C.W..<..V..2.|R...}8[.......Ey......q9....y.>8.......O5q....W...Q.Be../K.\.79.. C.2!....2.....h..BV...T.e'y..:UK........q..6n.J@mc..U...1CE(..Kc...".s..rb.&\...1.....F}?r53S[..w.j.cGt...X;s.d.zm.51.....m:TWa..:;Q.f@.T..A.*|7...s....tt..nNH..Im...oEy1...V..&.'(}iL.gb.}.............).........#,j.]y..... 6<..Eb..v....!.B. ......5-.*R.G./.5P.:..i..v_Ev.......x&b...O....\t.8......F..K.7[..d..&9...q.$g....m..n.u.Q........t.f..&....i..lp.I..R.w.........B...<.......4.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1829), with no line terminators
                        Category:dropped
                        Size (bytes):1829
                        Entropy (8bit):5.11428892886709
                        Encrypted:false
                        SSDEEP:24:2G0NUXfVTVKj2HC+gzpYqkQmSMXmng2ayMNrKZCuEJg2zERjDRmgcGAhwZTjMcrA:i2tFov/g542G1mMA4ZIGbFiC4ZbD
                        MD5:6D68177FA6061598E9509DC4B5BDD08D
                        SHA1:3BE11C9CF7D3FD0EC940798C3AF6718E7DB15E79
                        SHA-256:0A7E3153F44D0E51C73DAD9FA3034A14446BEDBAFC38E477915382DD02269123
                        SHA-512:451FD3B4DA3665B51E74514D69A96B0B27364A3245990B85C136D42CA35C983CB94C4BEA9B1DDB35D1E430D91CB5C8D80DC30FC7308882FF9C31653016A974B6
                        Malicious:false
                        Reputation:low
                        Preview:(function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.toString().replace(/toString/g,o)===p)},l=function(){try{if(new ActiveXObject("ShockwaveFlash.ShockwaveFlash")){return true}}catch(p){}var o="application/x-shockwave-flash";return !!(e&&e[o]&&e[o].enabledPlugin)},i=function(r,q){var o;try{o=q.apply(this,arguments)|0}catch(p){o=-1}if(!c.hasOwnProperty(r)){c[r]=o}};i("ael",function(){return j(h.addEventListener)});i("atob",function(){return j(g.atob)});i("cjs",function(){return j(g.emit)});i("crm",function(){return j(g.domAutomation)||j(g.domAutomationController)});i("dcm",function(){return j(h.compatMode)});i("fls",function(){return l()});i("fpr",function(){return d()});i("h5",function(){return j(h.createElement("canvas").getContext)});i("jv",function(){return j(k.javaEnabled)&&k.javaEnab
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (522), with overstriking
                        Category:dropped
                        Size (bytes):19614
                        Entropy (8bit):5.470741284974028
                        Encrypted:false
                        SSDEEP:384:Tmibpv/V6zelAGEKp4kF2Y2zSbQWjuL43VwLuQEy4X:BN/lfE+FFFVL3V6ExX
                        MD5:64EE8D01BBFE60D6EFF43818778FB34E
                        SHA1:51171FBDD28E1A7A61E922E8F0272AF8BC74D37B
                        SHA-256:877C2C2A2DA0A1A6C0AD0D7AC8071046A1D726E5AB9C63509E3786B8C8EC5042
                        SHA-512:A653716D49E642E8E98CA70C5ABA0F798C80A584F7953D56DA5116D755E3BD79E3F3D68942118FE3C6C8FA71034CB84214974440D23179078E6DEB16F121D079
                        Malicious:false
                        Reputation:low
                        Preview:(function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}function j(){for(var a=0;a<w.length;a++)w[a]();u.length&&k(l(u.splice(0,u.length)),F,G,A);D=z=0}function e(b,f,e){e=e||{};0===e.bf&&d.isBF||(b={r:e.r||d.rid,s:e.s||a.ue_sid,m:e.m||a.ue_mid,mkt:e.mkt||a.ue_mkt,sn:e.sn||a.ue_sn,c:f,d:b,t:e.t||d.d(),.cs:e.c&&a.ue_qsl},e.b?k(l([b]),F,A):e.nb?k(l([b]),F,G,A):e.img||I[f]?k(l([b]),A):e.n?(u.push(b),0===B?j():D||(D=c.setTimeout(j,B))):(u.push(b),z||(z=c.setTimeout(j,H))))}function n(a,b,f){E++;E==s?e({m:"Max number of Forester Logs exceeded",f:"forester-client.js",logLevel:"ERROR"},c.ue_err_chan||"jserr"):E<s&&e(a,b,f)}function i(){if(!y){for(var a=0;a<x.length;a++)x[a]();for(a=0;a<w.length;a++)w[a]();k(l(u.splice(0,u.length)),F,A);y=!0}}var g={};(function(){function a(b){return 10>b?"0"+b:b}f
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                        Category:downloaded
                        Size (bytes):17542
                        Entropy (8bit):2.247918084411713
                        Encrypted:false
                        SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                        MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                        SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                        SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                        SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                        Malicious:false
                        Reputation:low
                        URL:https://uyh.vxuef2q.dns-dynamic.net/favicon.ico
                        Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                        Category:dropped
                        Size (bytes):5581
                        Entropy (8bit):7.9229245831342
                        Encrypted:false
                        SSDEEP:96:u6XDnUQJeKS+zcsyXQJ7YI738PtBmNNRSfdwXb5P6+CPNyObNzelce1m+:uaUQJ8+eXQv78BmNjcdwXb5P6+KNyHlt
                        MD5:26605D643A762FA38D7B88BE3E7170B9
                        SHA1:89B4291C6FA42F51382D650C90C34128711E5417
                        SHA-256:CE9C978A23F74FF43B60213C067D799302834BF00A231629EC25604CC92D1F72
                        SHA-512:F4964E4B2325F36450CB8810A1EEC7F196575726C48ABF2008511CB070DE03BE1FF734CDBA2D2E2500B320503B0FCFF3B599E361879AFD61C8C6D0782AA700D5
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....H.H.....C.......................................................................F.......................................+....................................!"#1B........?...8.9.........H...|k.b..[.*.,.........T(......NP.)...x..9).......*n....SJx..}.u&.NA..v.E.5..}V.rmRBM;I.....LY7K..FR.%Caky.....a..}.O.0......x..I.k...B....*E.j...i..L.\*.0..q.'..=.c.qd8{.=.....>}.r...L..:....!...on..n.t..N\.@f.E>x.j...a.$d.2..0........e......?.}.e..0..~0M/4.]LeA.s...b.;2s..2.$[Q.#.e+..j<1..1C.W..<..V..2.|R...}8[.......Ey......q9....y.>8.......O5q....W...Q.Be../K.\.79.. C.2!....2.....h..BV...T.e'y..:UK........q..6n.J@mc..U...1CE(..Kc...".s..rb.&\...1.....F}?r53S[..w.j.cGt...X;s.d.zm.51.....m:TWa..:;Q.f@.T..A.*|7...s....tt..nNH..Im...oEy1...V..&.'(}iL.gb.}.............).........#,j.]y..... 6<..Eb..v....!.B. ......5-.*R.G./.5P.:..i..v_Ev.......x&b...O....\t.8......F..K.7[..d..&9...q.$g....m..n.u.Q........t.f..&....i..lp.I..R.w.........B...<.......4.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text
                        Category:downloaded
                        Size (bytes):6591
                        Entropy (8bit):4.509181116826381
                        Encrypted:false
                        SSDEEP:96:lIHWmvtGtfstQJdAcV0r6MQQQTtKrjeGMfPulP6tjI:OFoecsQQQTtKrjeGMucjI
                        MD5:AE97A8DE0BAA480CC884213F6DD9E524
                        SHA1:AC5066FE98A188E535301CE21380007200A4BD41
                        SHA-256:C85FE59A389DE92A2FDE7375111F4B7AFF63C70F9E6284759A02D661817CC523
                        SHA-512:6C137BC57264B4E08B8E81651B96EA8BF2C1003BF5A293CAE75ADB37D9457F41DA6A2F397979E5296E7AE5F4A4C927071B1421C9709D53327EC7CEBFF2DC5004
                        Malicious:false
                        Reputation:low
                        URL:https://uyh.vxuef2q.dns-dynamic.net/errors/validateCaptcha?amzn=JEAgI97ybu6tm0mIn2kU7Q%3D%3D&amzn-r=%2F&field-keywords=
                        Preview:<!DOCTYPE html>. [if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->. [if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->. [if IE 8]> <html lang="en-us" class="a-no-js a-lt-ie9"> <![endif]-->. [if gt IE 8]> >.<html class="a-no-js" lang="en-us"> <![endif]--><head>.<meta http-equiv="content-type" content="text/html; charset=UTF-8">.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title dir="ltr">Amazon.com</title>.<meta name="viewport" content="width=device-width">.<link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css">.<script>..if (true === true) {. var ue_t0 = (+ new Date()),. ue_csm = window,. ue = { t0: ue_t0, d: function() { return (+new Date() - ue_t0); } },. ue_furl = "fls-na.amazon.com",. ue_mid = "ATVPDKIKX0DER",.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):168705
                        Entropy (8bit):5.052671428628102
                        Encrypted:false
                        SSDEEP:1536:hnH9/mTR/TwK/w1/6kvF/hHJ/Etz/cT9/JgG/cGzLQtS3HPRmup1SsYCGqgLfNJw:lLQtS3Jmup1KOJzUs10gSGH/m9Eg6J
                        MD5:7129F677DA939F3180941A6ED120101E
                        SHA1:3C913031596CA78A3768F4E934B1CC02CE238101
                        SHA-256:5AB7636E9F2E3AD10ACC3D81E7EF8BF615504699D42034C041FF9E7C93F178BB
                        SHA-512:8CA9EC36A28AEBC3F70ED44EE49633DE7FF72600BD3E0CA9677015CAE059843B4E1CA53ADA897158A4F36EB9E445B2C1E593836745A5990139F1C5FE577AD05D
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css
                        Preview:.clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0;font-size:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.offscreen{position:absolute;left:-10000px;top:auto;width:1px;height:1px;overflow:hidden}.a-hidden{display:none!important;visibility:hidden!important}.a-visible-phone{display:none!important}.a-visible-tablet{display:none!important}.a-hidden-desktop{display:none!important}@media(max-width:767px){.a-visible-phone{display:inherit!important}.a-hidden-phone{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}@media(min-width:768px) and (max-width:979px){.a-visible-tablet{display:inherit!important}.a-hidden-tablet{display:none!important}.a-hidden-desktop{display:inherit!important}.a-visible-desktop{display:none!important}}*{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}article,aside
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                        Category:downloaded
                        Size (bytes):5398
                        Entropy (8bit):7.913636203317728
                        Encrypted:false
                        SSDEEP:96:9PkAV1VIpkXG+MXXw3uono9pS91u9afHBTkjA+Hv8fOKXvIh/E8mxVUm:98A8sBus5kjAG+9vIhE8C
                        MD5:71787DD958B398E3905B7B0C1123097B
                        SHA1:1DF8F4AE1037F4DF36E67A825050B191C8813214
                        SHA-256:57174D5B1329046390F172107475CBAFC73CF8B6E3E850133B9948F65CEF84D2
                        SHA-512:2BBD590359907A9045F5E37555E44B47751E97B16F4E6F9EF3EAF18944AD52242E5B81713695533E384C4FB4F6E28C2F68FA5D173A474C2AD0789444521DFDB5
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/captcha/qmdddjhv/Captcha_jrudatqypa.jpg
                        Preview:......JFIF.....H.H.....C.......................................................................F.........................................*..................................!."$#1........?....q......b.E1..._5....D...3..<..=...~...Y....3..r'_..b{Y.V..~...(......u.F.._....QssZ.eS....R.b.j]1O..-,..$..7......g...y......=-..k.x]W]wPlW$....%w...{..l.l.7...1#..6L..U{..3..f..3...\.7.=S......4.G....iV1....2.w}my.ga.Y/.K.=.4..C.y.R'.h..^{7.;c..v.\v.'p..D.#.SC.0;.NU.r..(>.E.U...QC5..x[......Z.d........j...JI.k...".RT....ZRU..9...........]......l).}.p.g.....]Z>.mN!+.2..=.9.GC....A/..:.B_y..r..k*.%.)9qHNp..~.....nq).P..o4...).%xe...{).q.4..8[...9.1..9.:..FJ~... H..^k....c..2,!._...q..5..a.E{..hy...%.g=.D[X...*/.~...do........EA.N.@b9.}c...D..8.....LDq...$.-.g.|....S.t...q."3......7L......@.[..}.0..B`.k......m.1..u...7}q...e..e......q].......e........ HR]..HJa.8.Jf.K.../I&...8.k...C.*......zmy}..+.m.............)*ae`.?.f9.".a.?..8.......i.u.]..Q......m.kZ-:.}..T....Y
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.75
                        Encrypted:false
                        SSDEEP:3:HLknyY:4nL
                        MD5:E68EF87E1D5438DBD21DB2B591E57BD4
                        SHA1:D79AD7694E363ACF27D8B97073F6F7F0FE6CE25B
                        SHA-256:833C17F26FED172DD6BF8C8D4D93080D0C51F398E8BCBEB44403CBCC918390E6
                        SHA-512:B3B04DF3954767CF85DCD19BB17E7612C1C6380334ABB905D7A0587438F3D9B978AB902D4D90E24548D40DC888A6F797F33EA2BF7EBE53CCBFCF6D28AD29E4E4
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlKSZtu-0AlfRIFDUg6P0E=?alt=proto
                        Preview:CgkKBw1IOj9BGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                        Category:dropped
                        Size (bytes):16972
                        Entropy (8bit):7.952827903299268
                        Encrypted:false
                        SSDEEP:384:2SfK0lKf4JBHcB1tVbM/ALTCGFrtxseF6SYwmoZWpvlobqBX79O:1I4JQ1XbQSTCortxjF69JTpv++L8
                        MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                        SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                        SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                        SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (522), with overstriking
                        Category:downloaded
                        Size (bytes):19614
                        Entropy (8bit):5.470741284974028
                        Encrypted:false
                        SSDEEP:384:Tmibpv/V6zelAGEKp4kF2Y2zSbQWjuL43VwLuQEy4X:BN/lfE+FFFVL3V6ExX
                        MD5:64EE8D01BBFE60D6EFF43818778FB34E
                        SHA1:51171FBDD28E1A7A61E922E8F0272AF8BC74D37B
                        SHA-256:877C2C2A2DA0A1A6C0AD0D7AC8071046A1D726E5AB9C63509E3786B8C8EC5042
                        SHA-512:A653716D49E642E8E98CA70C5ABA0F798C80A584F7953D56DA5116D755E3BD79E3F3D68942118FE3C6C8FA71034CB84214974440D23179078E6DEB16F121D079
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js
                        Preview:(function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}function j(){for(var a=0;a<w.length;a++)w[a]();u.length&&k(l(u.splice(0,u.length)),F,G,A);D=z=0}function e(b,f,e){e=e||{};0===e.bf&&d.isBF||(b={r:e.r||d.rid,s:e.s||a.ue_sid,m:e.m||a.ue_mid,mkt:e.mkt||a.ue_mkt,sn:e.sn||a.ue_sn,c:f,d:b,t:e.t||d.d(),.cs:e.c&&a.ue_qsl},e.b?k(l([b]),F,A):e.nb?k(l([b]),F,G,A):e.img||I[f]?k(l([b]),A):e.n?(u.push(b),0===B?j():D||(D=c.setTimeout(j,B))):(u.push(b),z||(z=c.setTimeout(j,H))))}function n(a,b,f){E++;E==s?e({m:"Max number of Forester Logs exceeded",f:"forester-client.js",logLevel:"ERROR"},c.ue_err_chan||"jserr"):E<s&&e(a,b,f)}function i(){if(!y){for(var a=0;a<x.length;a++)x[a]();for(a=0;a<w.length;a++)w[a]();k(l(u.splice(0,u.length)),F,A);y=!0}}var g={};(function(){function a(b){return 10>b?"0"+b:b}f
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):43
                        Entropy (8bit):2.9889835948335506
                        Encrypted:false
                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............!.......,...........L..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (544)
                        Category:dropped
                        Size (bytes):1787
                        Entropy (8bit):5.434898978881579
                        Encrypted:false
                        SSDEEP:48:H4uA1sGcGMrYhTLzDTZUOmIyiuw4JkkMtA96ZCFYvOe:H4PTLzDTZU9keMi6IY2e
                        MD5:C2EC838FE27F97D3FD0074CE8BCAF9C3
                        SHA1:87FEACF794F2465E34A198F1243CFEFDC428BC58
                        SHA-256:35CF72B3F65845C32617EB726119BBDD969738B7D62BB760C4381E82CE37AC4A
                        SHA-512:55013756F0CD2312A7D9499BF110952EBE93865BB6E3F88F870B86DE4517C6907EA3C45E10F6C220A56A59A06B4FF73E38CE6A0AF5B1F49521FCB75D23BD4976
                        Malicious:false
                        Reputation:low
                        Preview:var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");.(function(c){var a=c.ue=c.ue||{},b=Date.now||function(){return+new Date};a.d=function(a){return b()-(a?0:c.ue_t0)};a.stub=function(b,d){if(!b[d]){var e=[];b[d]=function(){e.push([e.slice.call(arguments),a.d(),c.ue_id])};b[d].replay=function(a){for(var b;b=e.shift();)a(b[0],b[1],b[2])};b[d].isStub=1}}})(ue_csm);ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");.(function(c){var a=c.ue;a.cv={};a.cv.scopes={};a.count=function(b,c,d){var e={},f=a.cv;e.counter=b;e.value=c;e.t=a.d();d&&d.scope&&(f=a.cv.scopes[d.scope]=a.cv.scopes[d.scope]||{},e.scope=d.scope);if(void 0===c)return f[b];f[b]=c;b=0;d&&d.bf&&(b=1);a.clog&&0===b?a.clog(e,"csmcount",{bf:b}):a.log&&a.log(e,"csmcount",{c:1,bf:b})};a.count("baselineCounter2",1)})(ue_csm);.(function(c){f
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7210), with no line terminators
                        Category:dropped
                        Size (bytes):7210
                        Entropy (8bit):5.342079982931804
                        Encrypted:false
                        SSDEEP:192:wSzRpODZ2cOVzU+onhfDPUtI7D5wfxBkChhUSXCzrK5Xo2TZmfWwBNUr1jvNx5Pp:J1pjc4QJnhbctI7D5wfxBkChhUSXCzrs
                        MD5:1C399AD9886CAB69575E1E5EE15C61A1
                        SHA1:5B4A4FAE777B5A20A6751361F0C64B9D590E37BA
                        SHA-256:A538A2B295512C2A3B74F63E74047DB79140733DA941FB0FCA2B95A1DFDADA37
                        SHA-512:14520A8D7AC1C28FA58F4D9392CCB7C720C50967062ED8CA1D47BDA93089C2C4F375689F8A3E71923098938BE8C2851396020D9D3976FFE101507125A02BFF51
                        Malicious:false
                        Reputation:low
                        Preview:(function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l.length;h++){j=l[h];if(k.test(j)){m=j.split("=");if(m&&m.length==2){return m[1]}}}}return null}function f(g){b(g,"",-1)}var e={set:b,get:a,del:f};c.ue.ch=e})(ue_csm,document);(function(c){var m=c.ue||{},j="csm-sid",h="0123456789",i="0123456789ABCDEFGHIJKLMNOPQRSTUVXYZ";function e(o){var p=/^\d{3}-\d{7}-\d{7}$/;return p.test(o)}function n(o){var p=Math.floor(Math.random()*o.length);return o.charAt(p)}function d(r,q){var o="";for(var p=0;p<q;p++){o=o+n(r)}return o}function g(){return d(i,20)}function k(){var o=d(h,18);return o.substring(0,3)+"-"+o.substring(4,11)+"-"+o.substring(11,18)}function b(){if(c.ue&&c.ue.ch){var o=c.ue.ch.get(j);if(e(o)){return o}}return 0}function l(o){if(!e(o)){return 0}if(c.ue&&c.ue.ch){c.ue.ch.set(j,o,2366769
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:downloaded
                        Size (bytes):43
                        Entropy (8bit):2.9889835948335506
                        Encrypted:false
                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                        Malicious:false
                        Reputation:low
                        URL:https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=TXPVACCZVVT14E30QJR0&js=1
                        Preview:GIF89a.............!.......,...........L..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (7210), with no line terminators
                        Category:downloaded
                        Size (bytes):7210
                        Entropy (8bit):5.342079982931804
                        Encrypted:false
                        SSDEEP:192:wSzRpODZ2cOVzU+onhfDPUtI7D5wfxBkChhUSXCzrK5Xo2TZmfWwBNUr1jvNx5Pp:J1pjc4QJnhbctI7D5wfxBkChhUSXCzrs
                        MD5:1C399AD9886CAB69575E1E5EE15C61A1
                        SHA1:5B4A4FAE777B5A20A6751361F0C64B9D590E37BA
                        SHA-256:A538A2B295512C2A3B74F63E74047DB79140733DA941FB0FCA2B95A1DFDADA37
                        SHA-512:14520A8D7AC1C28FA58F4D9392CCB7C720C50967062ED8CA1D47BDA93089C2C4F375689F8A3E71923098938BE8C2851396020D9D3976FFE101507125A02BFF51
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js
                        Preview:(function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l.length;h++){j=l[h];if(k.test(j)){m=j.split("=");if(m&&m.length==2){return m[1]}}}}return null}function f(g){b(g,"",-1)}var e={set:b,get:a,del:f};c.ue.ch=e})(ue_csm,document);(function(c){var m=c.ue||{},j="csm-sid",h="0123456789",i="0123456789ABCDEFGHIJKLMNOPQRSTUVXYZ";function e(o){var p=/^\d{3}-\d{7}-\d{7}$/;return p.test(o)}function n(o){var p=Math.floor(Math.random()*o.length);return o.charAt(p)}function d(r,q){var o="";for(var p=0;p<q;p++){o=o+n(r)}return o}function g(){return d(i,20)}function k(){var o=d(h,18);return o.substring(0,3)+"-"+o.substring(4,11)+"-"+o.substring(11,18)}function b(){if(c.ue&&c.ue.ch){var o=c.ue.ch.get(j);if(e(o)){return o}}return 0}function l(o){if(!e(o)){return 0}if(c.ue&&c.ue.ch){c.ue.ch.set(j,o,2366769
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x70, components 1
                        Category:dropped
                        Size (bytes):5398
                        Entropy (8bit):7.913636203317728
                        Encrypted:false
                        SSDEEP:96:9PkAV1VIpkXG+MXXw3uono9pS91u9afHBTkjA+Hv8fOKXvIh/E8mxVUm:98A8sBus5kjAG+9vIhE8C
                        MD5:71787DD958B398E3905B7B0C1123097B
                        SHA1:1DF8F4AE1037F4DF36E67A825050B191C8813214
                        SHA-256:57174D5B1329046390F172107475CBAFC73CF8B6E3E850133B9948F65CEF84D2
                        SHA-512:2BBD590359907A9045F5E37555E44B47751E97B16F4E6F9EF3EAF18944AD52242E5B81713695533E384C4FB4F6E28C2F68FA5D173A474C2AD0789444521DFDB5
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....H.H.....C.......................................................................F.........................................*..................................!."$#1........?....q......b.E1..._5....D...3..<..=...~...Y....3..r'_..b{Y.V..~...(......u.F.._....QssZ.eS....R.b.j]1O..-,..$..7......g...y......=-..k.x]W]wPlW$....%w...{..l.l.7...1#..6L..U{..3..f..3...\.7.=S......4.G....iV1....2.w}my.ga.Y/.K.=.4..C.y.R'.h..^{7.;c..v.\v.'p..D.#.SC.0;.NU.r..(>.E.U...QC5..x[......Z.d........j...JI.k...".RT....ZRU..9...........]......l).}.p.g.....]Z>.mN!+.2..=.9.GC....A/..:.B_y..r..k*.%.)9qHNp..~.....nq).P..o4...).%xe...{).q.4..8[...9.1..9.:..FJ~... H..^k....c..2,!._...q..5..a.E{..hy...%.g=.D[X...*/.~...do........EA.N.@b9.}c...D..8.....LDq...$.-.g.|....S.t...q."3......7L......@.[..}.0..B`.k......m.1..u...7}q...e..e......q].......e........ HR]..HJa.8.Jf.K.../I&...8.k...C.*......zmy}..+.m.............)*ae`.?.f9.".a.?..8.......i.u.]..Q......m.kZ-:.}..T....Y
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                        Category:downloaded
                        Size (bytes):16972
                        Entropy (8bit):7.952827903299268
                        Encrypted:false
                        SSDEEP:384:2SfK0lKf4JBHcB1tVbM/ALTCGFrtxseF6SYwmoZWpvlobqBX79O:1I4JQ1XbQSTCortxjF69JTpv++L8
                        MD5:7D7A0CFB8EC9EB548C63BFD8F743181C
                        SHA1:76CAB36D1597E40654951DEC1BE50C289252CAAA
                        SHA-256:49FF798368F6E4367D03A44AF687D47609CA4608D02B1A099281F88C910CF1AA
                        SHA-512:F0AC58933AD72EBEDDCFBF22BF6FD07C0846E2CA180918D0A1F5973185C86C093865D670C29987B4505DA5A74F6655EE88ED00286C7ED299307D340660588AAA
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png
                        Preview:.PNG........IHDR.......X.....{2@.....sBIT.....O.....PLTE..................E...].UUU09B333#*1...................E....FLS9AJ....................E.....y.fffUUUKR[FLS9AJ..............E..fffKR[333...........E..inu...........................E..dksS[cFLS...................E..fffKR[FLS....................E..fffKR[FLS............................E...y.mszS[cFLS333........E......................E..3..fffKR[FLS333............................E..mszfff[bjUUUKR[FLS..................E...y.dksS[c333........................E.....fff[bjKR[.........................................................\.....p....."...........I.................<........-...[............+...M.....g..j./...>..E..%......y.1..}...........)..yyy3..az..VVmszinu...dksfff`gn.>N[bj.7ES[c<Z.UUUKR[.]..)*.f..!.JGC.R.. !CCC9AJ...09B333...#*1".....y../....tRNS............."""""""""""333333333333333DDDDDDDDDUUUUUUffffffffffffffwwwwwwwwwww.....................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (544)
                        Category:downloaded
                        Size (bytes):1787
                        Entropy (8bit):5.434898978881579
                        Encrypted:false
                        SSDEEP:48:H4uA1sGcGMrYhTLzDTZUOmIyiuw4JkkMtA96ZCFYvOe:H4PTLzDTZU9keMi6IY2e
                        MD5:C2EC838FE27F97D3FD0074CE8BCAF9C3
                        SHA1:87FEACF794F2465E34A198F1243CFEFDC428BC58
                        SHA-256:35CF72B3F65845C32617EB726119BBDD969738B7D62BB760C4381E82CE37AC4A
                        SHA-512:55013756F0CD2312A7D9499BF110952EBE93865BB6E3F88F870B86DE4517C6907EA3C45E10F6C220A56A59A06B4FF73E38CE6A0AF5B1F49521FCB75D23BD4976
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js
                        Preview:var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");.(function(c){var a=c.ue=c.ue||{},b=Date.now||function(){return+new Date};a.d=function(a){return b()-(a?0:c.ue_t0)};a.stub=function(b,d){if(!b[d]){var e=[];b[d]=function(){e.push([e.slice.call(arguments),a.d(),c.ue_id])};b[d].replay=function(a){for(var b;b=e.shift();)a(b[0],b[1],b[2])};b[d].isStub=1}}})(ue_csm);ue.stub(ue,"log");ue.stub(ue,"onunload");ue.stub(ue,"onflush");.(function(c){var a=c.ue;a.cv={};a.cv.scopes={};a.count=function(b,c,d){var e={},f=a.cv;e.counter=b;e.value=c;e.t=a.d();d&&d.scope&&(f=a.cv.scopes[d.scope]=a.cv.scopes[d.scope]||{},e.scope=d.scope);if(void 0===c)return f[b];f[b]=c;b=0;d&&d.bf&&(b=1);a.clog&&0===b?a.clog(e,"csmcount",{bf:b}):a.log&&a.log(e,"csmcount",{c:1,bf:b})};a.count("baselineCounter2",1)})(ue_csm);.(function(c){f
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1829), with no line terminators
                        Category:downloaded
                        Size (bytes):1829
                        Entropy (8bit):5.11428892886709
                        Encrypted:false
                        SSDEEP:24:2G0NUXfVTVKj2HC+gzpYqkQmSMXmng2ayMNrKZCuEJg2zERjDRmgcGAhwZTjMcrA:i2tFov/g542G1mMA4ZIGbFiC4ZbD
                        MD5:6D68177FA6061598E9509DC4B5BDD08D
                        SHA1:3BE11C9CF7D3FD0EC940798C3AF6718E7DB15E79
                        SHA-256:0A7E3153F44D0E51C73DAD9FA3034A14446BEDBAFC38E477915382DD02269123
                        SHA-512:451FD3B4DA3665B51E74514D69A96B0B27364A3245990B85C136D42CA35C983CB94C4BEA9B1DDB35D1E430D91CB5C8D80DC30FC7308882FF9C31653016A974B6
                        Malicious:false
                        Reputation:low
                        URL:https://images-na.ssl-images-amazon.com/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js
                        Preview:(function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.toString().replace(/toString/g,o)===p)},l=function(){try{if(new ActiveXObject("ShockwaveFlash.ShockwaveFlash")){return true}}catch(p){}var o="application/x-shockwave-flash";return !!(e&&e[o]&&e[o].enabledPlugin)},i=function(r,q){var o;try{o=q.apply(this,arguments)|0}catch(p){o=-1}if(!c.hasOwnProperty(r)){c[r]=o}};i("ael",function(){return j(h.addEventListener)});i("atob",function(){return j(g.atob)});i("cjs",function(){return j(g.emit)});i("crm",function(){return j(g.domAutomation)||j(g.domAutomationController)});i("dcm",function(){return j(h.compatMode)});i("fls",function(){return l()});i("fpr",function(){return d()});i("h5",function(){return j(h.createElement("canvas").getContext)});i("jv",function(){return j(k.javaEnabled)&&k.javaEnab
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 1 x 1
                        Category:dropped
                        Size (bytes):43
                        Entropy (8bit):2.9889835948335506
                        Encrypted:false
                        SSDEEP:3:CUXPQD/lHpse:1Qvse
                        MD5:E68CC604CAB69BF03B8CD228D940F5EF
                        SHA1:15C0C62C4C7C917B5DD82A8E1E439211A44B9E98
                        SHA-256:A3A64AEA2E96EC58A163DDB8D4CF86CF236178ED2D225B8F44154BC1B010DDCE
                        SHA-512:E250128E5EBE1384113C834409BEFB9CD0728B68EF07AB3450CB0A11F64A8AE9B29C48695DB73D0E4BBA0FD976BDCC24BEEA0F326FAD1B4CA072BCCE6E24E3A5
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a.............!.......,...........L..;
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 4 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                        Category:dropped
                        Size (bytes):17542
                        Entropy (8bit):2.247918084411713
                        Encrypted:false
                        SSDEEP:192:9dLhJ6/f2dh+xQLeZ10TLwhwOHae6nmErcglsIZS3F:3jaOdhQQu0TLwaOHEr6IZ
                        MD5:CA6619B86C2F6E6068B69BA3AADDB7E4
                        SHA1:C44A1BB9D14385334EB851FBB0AFB19D961C1EE7
                        SHA-256:17D02E2DB6DBEDB95DD449D06868C147AC2C3B5371497BCB9407E75336A99E09
                        SHA-512:30F8F8618BFBCD57925411E6860A10B6AD9A60F2A6B08D35C870EA3F4CEC4692596A937FF1457CEFF5847D5DA2B86CEBA0200706625E28C56A2455E6A8C121D3
                        Malicious:false
                        Reputation:low
                        Preview:......00.... ..%..F... .... ......%........ ......6........ .h....@..(...0...`..... ......%.........................................E...................................................................................................................................................?...................................$...........................................................................................................................................................................................B............................................................................r...P..........................................................................................9...............-........................................................r...................................................>......................................................................$..............................................................................................................................
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Sep 27, 2024 06:13:38.182172060 CEST49675443192.168.2.4173.222.162.32
                        Sep 27, 2024 06:13:39.880484104 CEST49735443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:39.880548954 CEST44349735172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:39.880633116 CEST49735443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:39.881006002 CEST49735443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:39.881019115 CEST44349735172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:40.356403112 CEST44349735172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:40.356818914 CEST49735443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:40.356885910 CEST44349735172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:40.358053923 CEST44349735172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:40.358144045 CEST49735443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:40.359359980 CEST49735443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:40.359416008 CEST49735443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:40.359442949 CEST44349735172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:40.359555960 CEST49735443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:40.359587908 CEST44349735172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:40.359617949 CEST49735443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:40.359652042 CEST49735443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:40.360035896 CEST49736443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:40.360086918 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:40.360147953 CEST49736443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:40.360596895 CEST49736443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:40.360611916 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:40.837502003 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:40.837826014 CEST49736443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:40.837847948 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:40.838876009 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:40.838943958 CEST49736443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:40.840064049 CEST49736443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:40.840125084 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:40.840297937 CEST49736443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:40.840306044 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:40.893027067 CEST49736443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:41.009491920 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:41.009530067 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:41.009556055 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:41.009581089 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:41.009591103 CEST49736443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:41.009613037 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:41.009628057 CEST49736443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:41.009645939 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:41.009681940 CEST49736443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:41.009687901 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:41.009710073 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:41.009747982 CEST49736443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:41.011275053 CEST49736443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:41.011290073 CEST44349736172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:41.057588100 CEST49739443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.057634115 CEST44349739151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.057693958 CEST49739443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.057849884 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.057893991 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.057940006 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.058991909 CEST49739443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.059004068 CEST44349739151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.059175968 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.059189081 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.523205996 CEST44349739151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.528716087 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.563767910 CEST49739443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.580403090 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.843431950 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.843472004 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.843677998 CEST49739443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.843735933 CEST44349739151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.844533920 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.844547987 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.844592094 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.844723940 CEST44349739151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.844790936 CEST49739443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.849951982 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.850018024 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.850449085 CEST49739443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.850534916 CEST44349739151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.850557089 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.850573063 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.850920916 CEST49739443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.850946903 CEST44349739151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.894757986 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.894759893 CEST49739443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.946880102 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.946973085 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.947006941 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.947015047 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.947033882 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.947086096 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.947503090 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.947571039 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.947603941 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.947609901 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.948293924 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.948337078 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.948340893 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.948345900 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.948376894 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.948393106 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.948396921 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.948430061 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.949120045 CEST44349739151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.949382067 CEST44349739151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.949433088 CEST49739443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.949454069 CEST44349739151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.949531078 CEST44349739151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.949569941 CEST49739443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.949578047 CEST44349739151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.949771881 CEST44349739151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.949827909 CEST49739443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.962120056 CEST49739443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:41.962150097 CEST44349739151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.982336044 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:41.984281063 CEST49741443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:13:41.984316111 CEST44349741142.250.181.228192.168.2.4
                        Sep 27, 2024 06:13:41.984371901 CEST49741443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:13:41.984872103 CEST49741443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:13:41.984883070 CEST44349741142.250.181.228192.168.2.4
                        Sep 27, 2024 06:13:41.989753962 CEST49742443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:41.989783049 CEST443497423.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:41.989839077 CEST49742443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:41.990423918 CEST49742443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:41.990437984 CEST443497423.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:42.031912088 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.035959959 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036011934 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036057949 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.036058903 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036071062 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036109924 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.036119938 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036151886 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036178112 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036187887 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.036194086 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036221981 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036228895 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.036233902 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036268950 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036295891 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036298990 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.036322117 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036330938 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.036356926 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036380053 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036390066 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.036395073 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.036429882 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.037000895 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.037045956 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.037086964 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.037091970 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.037178040 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.037211895 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.037218094 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.037909031 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.037935019 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.037960052 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.037965059 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.038021088 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.121581078 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.121613026 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.121665001 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.121694088 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.121786118 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.121830940 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.121846914 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.121901035 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.123509884 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.123562098 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.123600006 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.123613119 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.123646975 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.123667002 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.124712944 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.124758005 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.124792099 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.124821901 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.124855995 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.124877930 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.126667976 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.126712084 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.126741886 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.126754999 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.126781940 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.126807928 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.207756996 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.207788944 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.207894087 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.207962036 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.208018064 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.208497047 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.208528042 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.208569050 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.208583117 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.208616018 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.208647013 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.208791018 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.208806992 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.208879948 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.208893061 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.208954096 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.209316969 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.209387064 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.209394932 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.209451914 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.211318970 CEST49740443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.211353064 CEST44349740151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.400165081 CEST49743443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.400285959 CEST44349743151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.400432110 CEST49743443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.401005030 CEST49744443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.401053905 CEST44349744151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.401104927 CEST49744443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.401926994 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.401972055 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.402028084 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.404053926 CEST49743443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.404084921 CEST44349743151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.404342890 CEST49744443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.404356003 CEST44349744151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.404759884 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.404772997 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.406838894 CEST49746443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:42.406862974 CEST443497463.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:42.406935930 CEST49746443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:42.409353971 CEST49746443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:42.409363985 CEST443497463.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:42.667267084 CEST44349741142.250.181.228192.168.2.4
                        Sep 27, 2024 06:13:42.671103954 CEST49741443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:13:42.671175003 CEST44349741142.250.181.228192.168.2.4
                        Sep 27, 2024 06:13:42.672288895 CEST44349741142.250.181.228192.168.2.4
                        Sep 27, 2024 06:13:42.672359943 CEST49741443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:13:42.676887035 CEST49741443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:13:42.676979065 CEST44349741142.250.181.228192.168.2.4
                        Sep 27, 2024 06:13:42.719346046 CEST49741443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:13:42.719367981 CEST44349741142.250.181.228192.168.2.4
                        Sep 27, 2024 06:13:42.763576984 CEST49741443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:13:42.772372007 CEST443497423.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:42.775151014 CEST49742443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:42.775213003 CEST443497423.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:42.776186943 CEST443497423.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:42.776257038 CEST49742443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:42.910770893 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.914010048 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.914042950 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.914747953 CEST44349744151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.915445089 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.915509939 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.915509939 CEST49744443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.915566921 CEST44349744151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.915981054 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.916059017 CEST44349744151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.916069984 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.916150093 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.916157961 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.916390896 CEST49744443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.916464090 CEST44349744151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.916505098 CEST49744443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.916656017 CEST44349743151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.917685032 CEST49743443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.917715073 CEST44349743151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.918042898 CEST44349743151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.919532061 CEST49743443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.919585943 CEST44349743151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.919684887 CEST49743443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.957457066 CEST49744443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.957457066 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:42.957474947 CEST44349744151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:42.967402935 CEST44349743151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.013550997 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.013706923 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.013734102 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.013916969 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.013943911 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.014038086 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.014195919 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.018526077 CEST44349744151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.018583059 CEST44349744151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.018646002 CEST44349744151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.018733978 CEST44349743151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.018765926 CEST49744443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.018896103 CEST44349743151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.018978119 CEST44349743151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.019356012 CEST49743443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.020678997 CEST49744443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.020704031 CEST44349744151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.021418095 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.021447897 CEST49743443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.021481037 CEST44349743151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.021511078 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.021512985 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.021526098 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.021632910 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.021634102 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.021645069 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.021759987 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.021764994 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.029159069 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.029187918 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.029242992 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.029261112 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.029278040 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.029297113 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.029336929 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.030438900 CEST49745443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.030456066 CEST44349745151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.053267002 CEST49748443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:43.053303957 CEST44349748184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:43.053385973 CEST49748443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:43.055521011 CEST49748443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:43.055536985 CEST44349748184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:43.115565062 CEST443497463.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:43.116400003 CEST49746443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:43.116424084 CEST443497463.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:43.117505074 CEST443497463.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:43.117625952 CEST49746443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:43.222692013 CEST49742443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.222692013 CEST49742443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.222878933 CEST443497423.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.232285023 CEST49746443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:43.232467890 CEST443497463.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:43.234647989 CEST49746443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:43.234668970 CEST443497463.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:43.263986111 CEST49742443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.264000893 CEST443497423.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.265631914 CEST49749443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.265681982 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.266110897 CEST49749443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.271784067 CEST49749443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.271800041 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.279886007 CEST49746443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:43.311893940 CEST49742443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.336174011 CEST443497463.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:43.336266041 CEST443497463.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:43.338210106 CEST49746443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:43.367769003 CEST49746443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:43.367796898 CEST443497463.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:43.389796019 CEST49750443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.389847994 CEST443497503.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.392540932 CEST49751443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.392589092 CEST443497513.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.392622948 CEST49750443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.392945051 CEST49751443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.392945051 CEST49751443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.392981052 CEST443497513.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.395319939 CEST49750443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.395319939 CEST49752443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.395337105 CEST443497503.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.395349026 CEST443497523.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.395988941 CEST49752443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.396856070 CEST49752443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.396866083 CEST443497523.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.407424927 CEST49753443192.168.2.444.217.46.171
                        Sep 27, 2024 06:13:43.407448053 CEST443497423.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.407465935 CEST4434975344.217.46.171192.168.2.4
                        Sep 27, 2024 06:13:43.407634974 CEST49753443192.168.2.444.217.46.171
                        Sep 27, 2024 06:13:43.408243895 CEST443497423.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.408252001 CEST443497423.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.408473969 CEST49742443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.408483028 CEST443497423.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.409676075 CEST49753443192.168.2.444.217.46.171
                        Sep 27, 2024 06:13:43.409696102 CEST4434975344.217.46.171192.168.2.4
                        Sep 27, 2024 06:13:43.409734011 CEST443497423.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.410940886 CEST49742443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.411289930 CEST49742443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.411303043 CEST443497423.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.411331892 CEST49742443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.411509037 CEST49742443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.708457947 CEST44349748184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:43.709088087 CEST49748443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:43.713692904 CEST49748443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:43.713706017 CEST44349748184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:43.713927984 CEST44349748184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:43.757591963 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.758379936 CEST49749443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.758403063 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.759624004 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.767769098 CEST49748443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:43.768764973 CEST49749443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.768945932 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.770773888 CEST49749443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.785799026 CEST49748443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:43.815406084 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.815442085 CEST49749443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.827404976 CEST44349748184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:43.872035980 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.872215033 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.872301102 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.872376919 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.872407913 CEST49749443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.872426987 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.872509003 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.872545004 CEST49749443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.872554064 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.872577906 CEST49749443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.873522997 CEST49749443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.873598099 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.873941898 CEST44349749151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.874032974 CEST49749443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.874032974 CEST49749443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.882286072 CEST49754443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.882322073 CEST443497543.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.882505894 CEST49754443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.882952929 CEST49754443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:43.882967949 CEST443497543.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:43.889199972 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.889244080 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.889390945 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.891772985 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:43.891788006 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:43.974941969 CEST44349748184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:43.975110054 CEST44349748184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:43.978321075 CEST49748443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:44.070871115 CEST443497523.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.091613054 CEST4434975344.217.46.171192.168.2.4
                        Sep 27, 2024 06:13:44.114109039 CEST49752443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.147622108 CEST49753443192.168.2.444.217.46.171
                        Sep 27, 2024 06:13:44.148233891 CEST443497513.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.157213926 CEST443497503.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.190401077 CEST49751443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.199268103 CEST49753443192.168.2.444.217.46.171
                        Sep 27, 2024 06:13:44.199280024 CEST4434975344.217.46.171192.168.2.4
                        Sep 27, 2024 06:13:44.199408054 CEST49752443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.199436903 CEST443497523.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.199551105 CEST49750443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.199616909 CEST443497503.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.199646950 CEST49751443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.199660063 CEST443497513.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.200400114 CEST443497503.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.200712919 CEST443497523.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.200778008 CEST49752443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.200781107 CEST443497513.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.201649904 CEST49750443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.201721907 CEST443497503.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.202150106 CEST49751443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.202204943 CEST443497513.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.202486992 CEST49752443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.202586889 CEST443497523.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.202970982 CEST49750443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.203011036 CEST49751443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.203053951 CEST49752443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.203062057 CEST443497523.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.203142881 CEST4434975344.217.46.171192.168.2.4
                        Sep 27, 2024 06:13:44.203172922 CEST4434975344.217.46.171192.168.2.4
                        Sep 27, 2024 06:13:44.203224897 CEST49753443192.168.2.444.217.46.171
                        Sep 27, 2024 06:13:44.203742981 CEST49753443192.168.2.444.217.46.171
                        Sep 27, 2024 06:13:44.203912020 CEST49753443192.168.2.444.217.46.171
                        Sep 27, 2024 06:13:44.203950882 CEST4434975344.217.46.171192.168.2.4
                        Sep 27, 2024 06:13:44.247399092 CEST443497503.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.247406006 CEST443497513.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.253992081 CEST49752443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.254100084 CEST49753443192.168.2.444.217.46.171
                        Sep 27, 2024 06:13:44.254112005 CEST4434975344.217.46.171192.168.2.4
                        Sep 27, 2024 06:13:44.303342104 CEST49753443192.168.2.444.217.46.171
                        Sep 27, 2024 06:13:44.309580088 CEST4434975344.217.46.171192.168.2.4
                        Sep 27, 2024 06:13:44.309762001 CEST4434975344.217.46.171192.168.2.4
                        Sep 27, 2024 06:13:44.309858084 CEST49753443192.168.2.444.217.46.171
                        Sep 27, 2024 06:13:44.367285013 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.392961025 CEST443497523.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.393022060 CEST443497523.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.393075943 CEST49752443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.393101931 CEST443497523.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.393152952 CEST49752443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.402286053 CEST49748443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:44.402323961 CEST44349748184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:44.402353048 CEST49748443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:44.402369976 CEST44349748184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:44.408623934 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.412888050 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.412899017 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.413914919 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.414038897 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.415313959 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.415380955 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.415622950 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.415632963 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.420919895 CEST443497513.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.420984983 CEST443497513.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.421036959 CEST49751443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.421055079 CEST443497513.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.421154976 CEST443497513.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.421215057 CEST49751443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.439273119 CEST443497503.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.449448109 CEST443497503.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.449455976 CEST443497503.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.449470043 CEST443497503.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.449502945 CEST49750443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.449538946 CEST443497503.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.449561119 CEST49750443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.449573994 CEST443497503.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.449589968 CEST49750443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.449614048 CEST49750443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.456535101 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.464421034 CEST49753443192.168.2.444.217.46.171
                        Sep 27, 2024 06:13:44.464442015 CEST4434975344.217.46.171192.168.2.4
                        Sep 27, 2024 06:13:44.465069056 CEST49752443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.465142012 CEST443497523.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.469046116 CEST49751443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.469065905 CEST443497513.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.471050978 CEST49750443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.471100092 CEST443497503.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.501437902 CEST49756443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:44.501513004 CEST44349756184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:44.501594067 CEST49756443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:44.502856970 CEST49756443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:44.502886057 CEST44349756184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:44.514996052 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.515218019 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.515297890 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.515305042 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.515353918 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.515399933 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.515449047 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.523071051 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.523135900 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.523149014 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.523224115 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.523276091 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.523283005 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.523402929 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.523456097 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.523464918 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.531167984 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.531225920 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.531240940 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.578907013 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.606069088 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.606230021 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.606312990 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.606333017 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.606415987 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.606481075 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.614809036 CEST49755443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:13:44.614825964 CEST44349755151.101.1.16192.168.2.4
                        Sep 27, 2024 06:13:44.630862951 CEST443497543.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.651788950 CEST49754443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.651822090 CEST443497543.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.655730963 CEST443497543.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.655810118 CEST49754443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.656892061 CEST49754443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.657095909 CEST443497543.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.657568932 CEST49754443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.657578945 CEST443497543.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.661081076 CEST49757443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:44.661113024 CEST44349757172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:44.661170006 CEST49757443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:44.661597967 CEST49757443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:44.661612988 CEST44349757172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:44.676902056 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.676950932 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.677021027 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.678910017 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.678926945 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.698205948 CEST49754443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.906306982 CEST443497543.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.906373978 CEST443497543.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.906394005 CEST443497543.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.906443119 CEST49754443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.906464100 CEST443497543.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.906490088 CEST49754443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.906501055 CEST49754443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.907646894 CEST49754443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:44.907757998 CEST443497543.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:44.907810926 CEST49754443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.134913921 CEST44349757172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.148590088 CEST49757443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.148618937 CEST44349757172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.151698112 CEST44349757172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.151782990 CEST49757443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.152219057 CEST49757443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.152369022 CEST44349757172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.152493954 CEST49757443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.152498960 CEST44349757172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.152569056 CEST49757443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.152584076 CEST49757443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.153503895 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.153544903 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.153681993 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.153930902 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.153944016 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.160887957 CEST44349756184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:45.160969973 CEST49756443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:45.237871885 CEST49756443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:45.237946987 CEST44349756184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:45.238333941 CEST44349756184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:45.258071899 CEST49756443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:45.303396940 CEST44349756184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:45.425791979 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.437122107 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.437141895 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.440824986 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.440903902 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.447031021 CEST44349756184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:45.447092056 CEST44349756184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:45.447168112 CEST49756443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:45.451442957 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.451634884 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.451968908 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.451983929 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.501162052 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.562993050 CEST49756443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:45.563030005 CEST44349756184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:45.563206911 CEST49756443192.168.2.4184.28.90.27
                        Sep 27, 2024 06:13:45.563216925 CEST44349756184.28.90.27192.168.2.4
                        Sep 27, 2024 06:13:45.622060061 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.645593882 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.645665884 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.646095037 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.653168917 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.653284073 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.664144039 CEST49760443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:45.664184093 CEST443497603.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:45.664612055 CEST49760443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:45.665122032 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.665716887 CEST49760443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:45.665736914 CEST443497603.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:45.700906992 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.707434893 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.710787058 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.710798979 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.710870028 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.710897923 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.710918903 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.710946083 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.711004019 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.711040020 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.711040020 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.711071968 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.793596029 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.793705940 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.793771029 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.793855906 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.793905973 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.793996096 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.794274092 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.794316053 CEST443497583.160.152.39192.168.2.4
                        Sep 27, 2024 06:13:45.794339895 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.794637918 CEST49758443192.168.2.43.160.152.39
                        Sep 27, 2024 06:13:45.808991909 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.809046030 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.809078932 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.809097052 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.809119940 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.809130907 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.809163094 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.809181929 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.809222937 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.809223890 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.809233904 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.809271097 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.809283018 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.809360981 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.809408903 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.809417963 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.860491037 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.860553026 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.897166967 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.897192001 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.897238970 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.897270918 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.897286892 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.897336960 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.898070097 CEST49759443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.898088932 CEST44349759172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.936634064 CEST49762443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.936662912 CEST44349762172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:45.936722994 CEST49762443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.937397957 CEST49762443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:45.937412024 CEST44349762172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:46.127563953 CEST443497603.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:46.128082037 CEST49760443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:46.128118992 CEST443497603.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:46.128514051 CEST443497603.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:46.129013062 CEST49760443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:46.129090071 CEST443497603.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:46.129257917 CEST49760443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:46.129385948 CEST49760443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:46.129425049 CEST443497603.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:46.129525900 CEST49760443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:46.129535913 CEST443497603.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:46.322134018 CEST443497603.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:46.322232962 CEST443497603.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:46.322372913 CEST49760443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:46.322675943 CEST49760443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:46.322700977 CEST443497603.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:46.322720051 CEST49760443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:46.322779894 CEST49760443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:46.393851995 CEST44349762172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:46.400274038 CEST49762443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:46.400307894 CEST44349762172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:46.401289940 CEST44349762172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:46.401362896 CEST49762443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:46.401846886 CEST49762443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:46.401884079 CEST49762443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:46.401911020 CEST44349762172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:46.401940107 CEST49762443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:46.401981115 CEST49762443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:46.402384996 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:46.402431011 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:46.402622938 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:46.402815104 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:46.402831078 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:46.868911028 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:46.869594097 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:46.869621038 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:46.870717049 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:46.870773077 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:46.872092009 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:46.872157097 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:46.872296095 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:46.912754059 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:46.912766933 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:46.959611893 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:47.050658941 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.050714970 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.050749063 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.050781965 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.050786018 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:47.050797939 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.050838947 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:47.050846100 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.050882101 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:47.050885916 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.050926924 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.051012039 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:47.051018000 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.051134109 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.051173925 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:47.051179886 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.100239992 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:47.100246906 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.137079000 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.137125969 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.137130976 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:47.137142897 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.137181997 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:47.137187004 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.137245893 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:47.137290955 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:47.137531996 CEST49763443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:13:47.137546062 CEST44349763172.66.47.79192.168.2.4
                        Sep 27, 2024 06:13:52.529700041 CEST44349741142.250.181.228192.168.2.4
                        Sep 27, 2024 06:13:52.529781103 CEST44349741142.250.181.228192.168.2.4
                        Sep 27, 2024 06:13:52.529891968 CEST49741443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:13:52.809720039 CEST49741443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:13:52.809762955 CEST44349741142.250.181.228192.168.2.4
                        Sep 27, 2024 06:13:54.662569046 CEST49769443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:54.662611961 CEST443497693.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:54.662702084 CEST49769443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:54.665083885 CEST49769443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:54.665097952 CEST443497693.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:55.167433023 CEST443497693.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:55.167721987 CEST49769443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:55.167743921 CEST443497693.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:55.168098927 CEST443497693.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:55.168545961 CEST49769443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:55.168601990 CEST443497693.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:55.168735027 CEST49769443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:55.211412907 CEST443497693.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:55.277787924 CEST443497693.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:55.278294086 CEST49769443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:55.278357983 CEST443497693.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:55.278439045 CEST49769443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:59.752872944 CEST49771443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:59.752912998 CEST443497713.208.64.133192.168.2.4
                        Sep 27, 2024 06:13:59.753189087 CEST49771443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:59.753473043 CEST49771443192.168.2.43.208.64.133
                        Sep 27, 2024 06:13:59.753488064 CEST443497713.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:00.233546972 CEST443497713.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:00.233907938 CEST49771443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:00.233936071 CEST443497713.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:00.237442017 CEST443497713.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:00.237523079 CEST49771443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:00.238078117 CEST49771443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:00.238248110 CEST49771443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:00.238253117 CEST443497713.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:00.238370895 CEST49771443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:00.238444090 CEST443497713.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:00.282231092 CEST49771443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:00.282257080 CEST443497713.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:00.329231024 CEST49771443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:00.350979090 CEST443497713.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:00.351439953 CEST49771443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:00.351468086 CEST443497713.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:00.351511955 CEST443497713.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:00.351526976 CEST49771443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:00.351573944 CEST49771443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:03.215729952 CEST49772443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:03.215846062 CEST443497723.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:03.215934038 CEST49772443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:03.226639986 CEST49772443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:03.226679087 CEST443497723.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:03.229500055 CEST49773443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.229578972 CEST44349773172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.229646921 CEST49773443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.229844093 CEST49774443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.229856014 CEST44349774172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.229898930 CEST49774443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.230340004 CEST49773443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.230360031 CEST44349773172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.231456995 CEST49774443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.231468916 CEST44349774172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.698282957 CEST44349773172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.708205938 CEST44349774172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.727277994 CEST443497723.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:03.744385958 CEST49773443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.760365963 CEST49774443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.769895077 CEST49772443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:03.894290924 CEST49772443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:03.894346952 CEST443497723.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:03.894511938 CEST49774443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.894562960 CEST44349774172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.894841909 CEST49773443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.894855976 CEST44349773172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.894948959 CEST443497723.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:03.895580053 CEST49772443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:03.895664930 CEST443497723.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:03.895764112 CEST49772443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:03.895764112 CEST49772443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:03.895803928 CEST443497723.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:03.896208048 CEST44349773172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.896285057 CEST49773443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.896822929 CEST49773443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.896822929 CEST49773443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.896881104 CEST49773443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.896908045 CEST44349773172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.896970987 CEST49773443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.897303104 CEST49775443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.897344112 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.897430897 CEST49775443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.897701979 CEST49775443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.897721052 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.898508072 CEST44349774172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.898544073 CEST44349774172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.898582935 CEST49774443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.898922920 CEST49774443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.898924112 CEST49774443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.898957968 CEST49774443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.899136066 CEST44349774172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.899194956 CEST49774443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.899246931 CEST49776443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.899302006 CEST44349776172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:03.899372101 CEST49776443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.899549007 CEST49776443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:03.899564028 CEST44349776172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.013535023 CEST443497723.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:04.013664961 CEST443497723.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:04.013861895 CEST49772443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:04.013979912 CEST49772443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:04.014013052 CEST443497723.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:04.014036894 CEST49772443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:04.014179945 CEST49772443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:04.409723997 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.410243988 CEST49775443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.410259008 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.411323071 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.411413908 CEST49775443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.411756992 CEST49775443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.411814928 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.412180901 CEST49775443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.412189960 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.419038057 CEST44349776172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.419424057 CEST49776443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.419455051 CEST44349776172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.420459986 CEST44349776172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.420517921 CEST49776443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.420901060 CEST49776443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.420960903 CEST44349776172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.455763102 CEST49775443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.471147060 CEST49776443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.471162081 CEST44349776172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.516829967 CEST49776443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.643842936 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.643893003 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.643975019 CEST49775443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.643994093 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.646127939 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.646205902 CEST49775443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.646220922 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.647988081 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.648058891 CEST49775443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.648073912 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.648132086 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.648220062 CEST49775443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.649384022 CEST49775443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:04.649399996 CEST44349775172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:04.669926882 CEST49777443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:14:04.669956923 CEST44349777151.101.1.16192.168.2.4
                        Sep 27, 2024 06:14:04.670433044 CEST49777443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:14:04.671547890 CEST49777443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:14:04.671564102 CEST44349777151.101.1.16192.168.2.4
                        Sep 27, 2024 06:14:04.679977894 CEST49778443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:04.680030107 CEST443497783.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:04.680095911 CEST49778443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:04.680586100 CEST49778443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:04.680602074 CEST443497783.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:05.168903112 CEST44349777151.101.1.16192.168.2.4
                        Sep 27, 2024 06:14:05.169234991 CEST49777443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:14:05.169248104 CEST44349777151.101.1.16192.168.2.4
                        Sep 27, 2024 06:14:05.169626951 CEST44349777151.101.1.16192.168.2.4
                        Sep 27, 2024 06:14:05.169992924 CEST49777443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:14:05.170084953 CEST44349777151.101.1.16192.168.2.4
                        Sep 27, 2024 06:14:05.170192003 CEST49777443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:14:05.183423996 CEST443497783.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:05.183744907 CEST49778443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:05.183770895 CEST443497783.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:05.184119940 CEST443497783.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:05.184451103 CEST49778443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:05.184516907 CEST443497783.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:05.184597969 CEST49778443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:05.215399981 CEST44349777151.101.1.16192.168.2.4
                        Sep 27, 2024 06:14:05.219489098 CEST49777443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:14:05.227442980 CEST443497783.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:05.294949055 CEST44349777151.101.1.16192.168.2.4
                        Sep 27, 2024 06:14:05.295774937 CEST44349777151.101.1.16192.168.2.4
                        Sep 27, 2024 06:14:05.295855999 CEST49777443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:14:05.295872927 CEST44349777151.101.1.16192.168.2.4
                        Sep 27, 2024 06:14:05.298172951 CEST44349777151.101.1.16192.168.2.4
                        Sep 27, 2024 06:14:05.298243046 CEST49777443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:14:05.298257113 CEST44349777151.101.1.16192.168.2.4
                        Sep 27, 2024 06:14:05.298276901 CEST44349777151.101.1.16192.168.2.4
                        Sep 27, 2024 06:14:05.298336983 CEST49777443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:14:05.306435108 CEST443497783.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:05.306519985 CEST443497783.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:05.306600094 CEST49778443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:05.350950956 CEST49778443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:05.350994110 CEST443497783.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:05.358819008 CEST49777443192.168.2.4151.101.1.16
                        Sep 27, 2024 06:14:05.358853102 CEST44349777151.101.1.16192.168.2.4
                        Sep 27, 2024 06:14:05.408921003 CEST49780443192.168.2.444.217.46.171
                        Sep 27, 2024 06:14:05.408962011 CEST4434978044.217.46.171192.168.2.4
                        Sep 27, 2024 06:14:05.409024954 CEST49780443192.168.2.444.217.46.171
                        Sep 27, 2024 06:14:05.412622929 CEST49780443192.168.2.444.217.46.171
                        Sep 27, 2024 06:14:05.412647009 CEST4434978044.217.46.171192.168.2.4
                        Sep 27, 2024 06:14:05.421791077 CEST49781443192.168.2.43.160.152.39
                        Sep 27, 2024 06:14:05.421855927 CEST443497813.160.152.39192.168.2.4
                        Sep 27, 2024 06:14:05.421937943 CEST49781443192.168.2.43.160.152.39
                        Sep 27, 2024 06:14:05.422261000 CEST49781443192.168.2.43.160.152.39
                        Sep 27, 2024 06:14:05.422277927 CEST443497813.160.152.39192.168.2.4
                        Sep 27, 2024 06:14:05.708270073 CEST49782443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:05.708328009 CEST443497823.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:05.708471060 CEST49782443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:05.708820105 CEST49782443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:05.708834887 CEST443497823.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:05.924154043 CEST4434978044.217.46.171192.168.2.4
                        Sep 27, 2024 06:14:05.924484015 CEST49780443192.168.2.444.217.46.171
                        Sep 27, 2024 06:14:05.924495935 CEST4434978044.217.46.171192.168.2.4
                        Sep 27, 2024 06:14:05.925105095 CEST4434978044.217.46.171192.168.2.4
                        Sep 27, 2024 06:14:05.925615072 CEST49780443192.168.2.444.217.46.171
                        Sep 27, 2024 06:14:05.925673962 CEST4434978044.217.46.171192.168.2.4
                        Sep 27, 2024 06:14:05.925872087 CEST49780443192.168.2.444.217.46.171
                        Sep 27, 2024 06:14:05.967422009 CEST4434978044.217.46.171192.168.2.4
                        Sep 27, 2024 06:14:06.033721924 CEST4434978044.217.46.171192.168.2.4
                        Sep 27, 2024 06:14:06.033910036 CEST4434978044.217.46.171192.168.2.4
                        Sep 27, 2024 06:14:06.033967018 CEST49780443192.168.2.444.217.46.171
                        Sep 27, 2024 06:14:06.154835939 CEST49780443192.168.2.444.217.46.171
                        Sep 27, 2024 06:14:06.154865026 CEST4434978044.217.46.171192.168.2.4
                        Sep 27, 2024 06:14:06.181216955 CEST443497813.160.152.39192.168.2.4
                        Sep 27, 2024 06:14:06.193618059 CEST443497823.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:06.235574007 CEST49781443192.168.2.43.160.152.39
                        Sep 27, 2024 06:14:06.235816002 CEST49782443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:06.313009024 CEST49781443192.168.2.43.160.152.39
                        Sep 27, 2024 06:14:06.313029051 CEST443497813.160.152.39192.168.2.4
                        Sep 27, 2024 06:14:06.313627005 CEST443497813.160.152.39192.168.2.4
                        Sep 27, 2024 06:14:06.321202040 CEST49782443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:06.321258068 CEST443497823.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:06.322546005 CEST443497823.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:06.324259043 CEST49781443192.168.2.43.160.152.39
                        Sep 27, 2024 06:14:06.324465990 CEST443497813.160.152.39192.168.2.4
                        Sep 27, 2024 06:14:06.329891920 CEST49782443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:06.330024958 CEST443497823.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:06.330046892 CEST49781443192.168.2.43.160.152.39
                        Sep 27, 2024 06:14:06.333201885 CEST49782443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:06.333264112 CEST49782443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:06.333318949 CEST443497823.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:06.333395004 CEST49782443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:06.333405972 CEST443497823.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:06.375407934 CEST443497813.160.152.39192.168.2.4
                        Sep 27, 2024 06:14:06.525640011 CEST443497813.160.152.39192.168.2.4
                        Sep 27, 2024 06:14:06.525669098 CEST443497813.160.152.39192.168.2.4
                        Sep 27, 2024 06:14:06.525676966 CEST443497813.160.152.39192.168.2.4
                        Sep 27, 2024 06:14:06.525733948 CEST49781443192.168.2.43.160.152.39
                        Sep 27, 2024 06:14:06.525765896 CEST443497813.160.152.39192.168.2.4
                        Sep 27, 2024 06:14:06.526276112 CEST443497813.160.152.39192.168.2.4
                        Sep 27, 2024 06:14:06.526323080 CEST49781443192.168.2.43.160.152.39
                        Sep 27, 2024 06:14:06.526967049 CEST49781443192.168.2.43.160.152.39
                        Sep 27, 2024 06:14:06.526985884 CEST443497813.160.152.39192.168.2.4
                        Sep 27, 2024 06:14:06.527079105 CEST49781443192.168.2.43.160.152.39
                        Sep 27, 2024 06:14:06.527359009 CEST49781443192.168.2.43.160.152.39
                        Sep 27, 2024 06:14:06.539025068 CEST443497823.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:06.539330959 CEST49782443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:06.539403915 CEST443497823.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:06.539452076 CEST49782443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:14.773133039 CEST49783443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:14.773179054 CEST443497833.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:14.773242950 CEST49783443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:14.774235010 CEST49783443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:14.774251938 CEST443497833.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:15.254909992 CEST443497833.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:15.255296946 CEST49783443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:15.255317926 CEST443497833.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:15.255670071 CEST443497833.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:15.256185055 CEST49783443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:15.256239891 CEST443497833.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:15.256390095 CEST49783443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:15.256460905 CEST49783443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:15.256480932 CEST443497833.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:15.368493080 CEST443497833.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:15.368750095 CEST443497833.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:15.368801117 CEST49783443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:15.368911028 CEST49783443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:15.368927002 CEST443497833.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:15.368938923 CEST49783443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:15.368980885 CEST49783443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:19.291871071 CEST44349776172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:19.291951895 CEST44349776172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:19.292021990 CEST49776443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:20.662384987 CEST49776443192.168.2.4172.66.47.79
                        Sep 27, 2024 06:14:20.662455082 CEST44349776172.66.47.79192.168.2.4
                        Sep 27, 2024 06:14:28.477668047 CEST49784443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:28.477719069 CEST443497843.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:28.477880001 CEST49784443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:28.478230000 CEST49784443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:28.478247881 CEST443497843.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:29.299072027 CEST443497843.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:29.299642086 CEST49784443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:29.299673080 CEST443497843.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:29.300044060 CEST443497843.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:29.300800085 CEST49784443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:29.300864935 CEST443497843.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:29.301032066 CEST49784443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:29.347402096 CEST443497843.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:29.408631086 CEST443497843.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:29.408780098 CEST443497843.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:29.408835888 CEST49784443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:29.410233021 CEST49784443192.168.2.43.208.64.133
                        Sep 27, 2024 06:14:29.410258055 CEST443497843.208.64.133192.168.2.4
                        Sep 27, 2024 06:14:42.034847021 CEST49787443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:14:42.034895897 CEST44349787142.250.181.228192.168.2.4
                        Sep 27, 2024 06:14:42.035017967 CEST49787443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:14:42.035329103 CEST49787443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:14:42.035342932 CEST44349787142.250.181.228192.168.2.4
                        Sep 27, 2024 06:14:42.677619934 CEST44349787142.250.181.228192.168.2.4
                        Sep 27, 2024 06:14:42.677906990 CEST49787443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:14:42.677917957 CEST44349787142.250.181.228192.168.2.4
                        Sep 27, 2024 06:14:42.678355932 CEST44349787142.250.181.228192.168.2.4
                        Sep 27, 2024 06:14:42.678662062 CEST49787443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:14:42.678745985 CEST44349787142.250.181.228192.168.2.4
                        Sep 27, 2024 06:14:42.720033884 CEST49787443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:14:45.911629915 CEST4972380192.168.2.4199.232.214.172
                        Sep 27, 2024 06:14:45.911936045 CEST4972480192.168.2.488.221.110.91
                        Sep 27, 2024 06:14:45.917063951 CEST8049723199.232.214.172192.168.2.4
                        Sep 27, 2024 06:14:45.917118073 CEST4972380192.168.2.4199.232.214.172
                        Sep 27, 2024 06:14:45.917452097 CEST804972488.221.110.91192.168.2.4
                        Sep 27, 2024 06:14:45.917500973 CEST4972480192.168.2.488.221.110.91
                        Sep 27, 2024 06:14:46.391041040 CEST49788443192.168.2.43.212.4.89
                        Sep 27, 2024 06:14:46.391099930 CEST443497883.212.4.89192.168.2.4
                        Sep 27, 2024 06:14:46.391505957 CEST49788443192.168.2.43.212.4.89
                        Sep 27, 2024 06:14:46.392613888 CEST49788443192.168.2.43.212.4.89
                        Sep 27, 2024 06:14:46.392636061 CEST443497883.212.4.89192.168.2.4
                        Sep 27, 2024 06:14:47.112870932 CEST443497883.212.4.89192.168.2.4
                        Sep 27, 2024 06:14:47.113274097 CEST49788443192.168.2.43.212.4.89
                        Sep 27, 2024 06:14:47.113298893 CEST443497883.212.4.89192.168.2.4
                        Sep 27, 2024 06:14:47.113795042 CEST443497883.212.4.89192.168.2.4
                        Sep 27, 2024 06:14:47.114535093 CEST49788443192.168.2.43.212.4.89
                        Sep 27, 2024 06:14:47.114629030 CEST443497883.212.4.89192.168.2.4
                        Sep 27, 2024 06:14:47.114914894 CEST49788443192.168.2.43.212.4.89
                        Sep 27, 2024 06:14:47.159413099 CEST443497883.212.4.89192.168.2.4
                        Sep 27, 2024 06:14:47.287080050 CEST443497883.212.4.89192.168.2.4
                        Sep 27, 2024 06:14:47.287179947 CEST443497883.212.4.89192.168.2.4
                        Sep 27, 2024 06:14:47.287240028 CEST49788443192.168.2.43.212.4.89
                        Sep 27, 2024 06:14:47.288098097 CEST49788443192.168.2.43.212.4.89
                        Sep 27, 2024 06:14:47.288115978 CEST443497883.212.4.89192.168.2.4
                        Sep 27, 2024 06:14:52.596179008 CEST44349787142.250.181.228192.168.2.4
                        Sep 27, 2024 06:14:52.596266031 CEST44349787142.250.181.228192.168.2.4
                        Sep 27, 2024 06:14:52.596395016 CEST49787443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:14:52.659775972 CEST49787443192.168.2.4142.250.181.228
                        Sep 27, 2024 06:14:52.659797907 CEST44349787142.250.181.228192.168.2.4
                        Sep 27, 2024 06:15:04.112977028 CEST49789443192.168.2.43.212.4.89
                        Sep 27, 2024 06:15:04.113015890 CEST443497893.212.4.89192.168.2.4
                        Sep 27, 2024 06:15:04.113358021 CEST49789443192.168.2.43.212.4.89
                        Sep 27, 2024 06:15:04.113456011 CEST49789443192.168.2.43.212.4.89
                        Sep 27, 2024 06:15:04.113462925 CEST443497893.212.4.89192.168.2.4
                        Sep 27, 2024 06:15:04.578654051 CEST443497893.212.4.89192.168.2.4
                        Sep 27, 2024 06:15:04.626699924 CEST49789443192.168.2.43.212.4.89
                        TimestampSource PortDest PortSource IPDest IP
                        Sep 27, 2024 06:13:38.463601112 CEST53525191.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:38.482553005 CEST53563671.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:39.447884083 CEST53651991.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:39.804465055 CEST6393053192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:39.804637909 CEST5376253192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:39.834609985 CEST53537621.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:39.838284969 CEST6527353192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:39.838428020 CEST6552753192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:39.868334055 CEST53639301.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:39.868350029 CEST53655271.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:39.878959894 CEST53652731.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:41.049511909 CEST6421853192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:41.049683094 CEST5300153192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:41.056487083 CEST53642181.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:41.057090044 CEST53530011.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:41.971195936 CEST4928353192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:41.975266933 CEST5761353192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:41.977796078 CEST5752153192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:41.978364944 CEST6087953192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:41.980617046 CEST53492831.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:41.982961893 CEST53576131.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:41.988878012 CEST53575211.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:42.398435116 CEST5836353192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:42.398967981 CEST5949653192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:42.405450106 CEST53583631.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:42.405730009 CEST53594961.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:42.412637949 CEST53516301.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:43.398571968 CEST6280553192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:43.398787975 CEST5335953192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:43.405915976 CEST53628051.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:43.405953884 CEST53533591.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:45.907398939 CEST5908653192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:45.907845020 CEST6339953192.168.2.41.1.1.1
                        Sep 27, 2024 06:13:45.924894094 CEST53633991.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:45.935595989 CEST53590861.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:56.611844063 CEST53521711.1.1.1192.168.2.4
                        Sep 27, 2024 06:13:57.397753000 CEST138138192.168.2.4192.168.2.255
                        Sep 27, 2024 06:14:15.744327068 CEST53594191.1.1.1192.168.2.4
                        Sep 27, 2024 06:14:37.370340109 CEST53602981.1.1.1192.168.2.4
                        Sep 27, 2024 06:14:38.875518084 CEST53554751.1.1.1192.168.2.4
                        Sep 27, 2024 06:14:46.369462013 CEST6320353192.168.2.41.1.1.1
                        Sep 27, 2024 06:14:46.369674921 CEST5798653192.168.2.41.1.1.1
                        Sep 27, 2024 06:14:46.376403093 CEST53632031.1.1.1192.168.2.4
                        Sep 27, 2024 06:14:46.389739990 CEST53579861.1.1.1192.168.2.4
                        TimestampSource IPDest IPChecksumCodeType
                        Sep 27, 2024 06:13:39.868608952 CEST192.168.2.41.1.1.1c239(Port unreachable)Destination Unreachable
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Sep 27, 2024 06:13:39.804465055 CEST192.168.2.41.1.1.10xcaddStandard query (0)uyh.vxuef2q.dns-dynamic.netA (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:39.804637909 CEST192.168.2.41.1.1.10x841fStandard query (0)uyh.vxuef2q.dns-dynamic.net65IN (0x0001)false
                        Sep 27, 2024 06:13:39.838284969 CEST192.168.2.41.1.1.10xb929Standard query (0)uyh.vxuef2q.dns-dynamic.netA (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:39.838428020 CEST192.168.2.41.1.1.10x34bbStandard query (0)uyh.vxuef2q.dns-dynamic.net65IN (0x0001)false
                        Sep 27, 2024 06:13:41.049511909 CEST192.168.2.41.1.1.10xed9cStandard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:41.049683094 CEST192.168.2.41.1.1.10x75cbStandard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                        Sep 27, 2024 06:13:41.971195936 CEST192.168.2.41.1.1.10xb1efStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:41.975266933 CEST192.168.2.41.1.1.10x84a5Standard query (0)www.google.com65IN (0x0001)false
                        Sep 27, 2024 06:13:41.977796078 CEST192.168.2.41.1.1.10x548eStandard query (0)images-na.ssl-images-amazon.comA (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:41.978364944 CEST192.168.2.41.1.1.10xc38bStandard query (0)images-na.ssl-images-amazon.com65IN (0x0001)false
                        Sep 27, 2024 06:13:42.398435116 CEST192.168.2.41.1.1.10x6ef4Standard query (0)fls-na.amazon.comA (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:42.398967981 CEST192.168.2.41.1.1.10x36ebStandard query (0)fls-na.amazon.com65IN (0x0001)false
                        Sep 27, 2024 06:13:43.398571968 CEST192.168.2.41.1.1.10xbf4bStandard query (0)fls-na.amazon.comA (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:43.398787975 CEST192.168.2.41.1.1.10xacfaStandard query (0)fls-na.amazon.com65IN (0x0001)false
                        Sep 27, 2024 06:13:45.907398939 CEST192.168.2.41.1.1.10x251bStandard query (0)uyh.vxuef2q.dns-dynamic.netA (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:45.907845020 CEST192.168.2.41.1.1.10xb79aStandard query (0)uyh.vxuef2q.dns-dynamic.net65IN (0x0001)false
                        Sep 27, 2024 06:14:46.369462013 CEST192.168.2.41.1.1.10x1b44Standard query (0)fls-na.amazon.comA (IP address)IN (0x0001)false
                        Sep 27, 2024 06:14:46.369674921 CEST192.168.2.41.1.1.10x5136Standard query (0)fls-na.amazon.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Sep 27, 2024 06:13:39.834609985 CEST1.1.1.1192.168.2.40x841fNo error (0)uyh.vxuef2q.dns-dynamic.netpage-timevxuef2q.pages.devCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:39.834609985 CEST1.1.1.1192.168.2.40x841fNo error (0)page-timevxuef2q.pages.dev65IN (0x0001)false
                        Sep 27, 2024 06:13:39.868334055 CEST1.1.1.1192.168.2.40xcaddNo error (0)uyh.vxuef2q.dns-dynamic.netpage-timevxuef2q.pages.devCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:39.868334055 CEST1.1.1.1192.168.2.40xcaddNo error (0)page-timevxuef2q.pages.dev172.66.44.177A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:39.868334055 CEST1.1.1.1192.168.2.40xcaddNo error (0)page-timevxuef2q.pages.dev172.66.47.79A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:39.868350029 CEST1.1.1.1192.168.2.40x34bbNo error (0)uyh.vxuef2q.dns-dynamic.netpage-timevxuef2q.pages.devCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:39.868350029 CEST1.1.1.1192.168.2.40x34bbNo error (0)page-timevxuef2q.pages.dev65IN (0x0001)false
                        Sep 27, 2024 06:13:39.878959894 CEST1.1.1.1192.168.2.40xb929No error (0)uyh.vxuef2q.dns-dynamic.netpage-timevxuef2q.pages.devCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:39.878959894 CEST1.1.1.1192.168.2.40xb929No error (0)page-timevxuef2q.pages.dev172.66.47.79A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:39.878959894 CEST1.1.1.1192.168.2.40xb929No error (0)page-timevxuef2q.pages.dev172.66.44.177A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:41.056487083 CEST1.1.1.1192.168.2.40xed9cNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:41.056487083 CEST1.1.1.1192.168.2.40xed9cNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:41.056487083 CEST1.1.1.1192.168.2.40xed9cNo error (0)tp.c47710ee9-frontier.media-amazon.comf.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:41.056487083 CEST1.1.1.1192.168.2.40xed9cNo error (0)f.media-amazon.commedia.amazon.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:41.056487083 CEST1.1.1.1192.168.2.40xed9cNo error (0)media.amazon.map.fastly.net151.101.1.16A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:41.056487083 CEST1.1.1.1192.168.2.40xed9cNo error (0)media.amazon.map.fastly.net151.101.193.16A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:41.056487083 CEST1.1.1.1192.168.2.40xed9cNo error (0)media.amazon.map.fastly.net151.101.129.16A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:41.056487083 CEST1.1.1.1192.168.2.40xed9cNo error (0)media.amazon.map.fastly.net151.101.65.16A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:41.057090044 CEST1.1.1.1192.168.2.40x75cbNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:41.057090044 CEST1.1.1.1192.168.2.40x75cbNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:41.057090044 CEST1.1.1.1192.168.2.40x75cbNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:41.980617046 CEST1.1.1.1192.168.2.40xb1efNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:41.982961893 CEST1.1.1.1192.168.2.40x84a5No error (0)www.google.com65IN (0x0001)false
                        Sep 27, 2024 06:13:41.988878012 CEST1.1.1.1192.168.2.40x548eNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:41.988878012 CEST1.1.1.1192.168.2.40x548eNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:41.988878012 CEST1.1.1.1192.168.2.40x548eNo error (0)tp.c47710ee9-frontier.media-amazon.comc.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:41.988878012 CEST1.1.1.1192.168.2.40x548eNo error (0)c.media-amazon.com3.160.152.39A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:41.989033937 CEST1.1.1.1192.168.2.40xc38bNo error (0)images-na.ssl-images-amazon.comm.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:41.989033937 CEST1.1.1.1192.168.2.40xc38bNo error (0)m.media-amazon.comtp.c47710ee9-frontier.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:41.989033937 CEST1.1.1.1192.168.2.40xc38bNo error (0)tp.c47710ee9-frontier.media-amazon.coma.media-amazon.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:41.989033937 CEST1.1.1.1192.168.2.40xc38bNo error (0)a.media-amazon.coma.media-amazon.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:42.405450106 CEST1.1.1.1192.168.2.40x6ef4No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:42.405450106 CEST1.1.1.1192.168.2.40x6ef4No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:42.405450106 CEST1.1.1.1192.168.2.40x6ef4No error (0)endpoint.prod.us-east-1.forester.a2z.com3.208.64.133A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:42.405450106 CEST1.1.1.1192.168.2.40x6ef4No error (0)endpoint.prod.us-east-1.forester.a2z.com107.21.236.2A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:42.405450106 CEST1.1.1.1192.168.2.40x6ef4No error (0)endpoint.prod.us-east-1.forester.a2z.com52.44.204.43A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:42.405450106 CEST1.1.1.1192.168.2.40x6ef4No error (0)endpoint.prod.us-east-1.forester.a2z.com54.160.125.106A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:42.405450106 CEST1.1.1.1192.168.2.40x6ef4No error (0)endpoint.prod.us-east-1.forester.a2z.com34.227.211.195A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:42.405450106 CEST1.1.1.1192.168.2.40x6ef4No error (0)endpoint.prod.us-east-1.forester.a2z.com52.207.49.205A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:42.405450106 CEST1.1.1.1192.168.2.40x6ef4No error (0)endpoint.prod.us-east-1.forester.a2z.com54.157.99.158A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:42.405450106 CEST1.1.1.1192.168.2.40x6ef4No error (0)endpoint.prod.us-east-1.forester.a2z.com3.233.211.143A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:42.405730009 CEST1.1.1.1192.168.2.40x36ebNo error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:42.405730009 CEST1.1.1.1192.168.2.40x36ebNo error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:43.405915976 CEST1.1.1.1192.168.2.40xbf4bNo error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:43.405915976 CEST1.1.1.1192.168.2.40xbf4bNo error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:43.405915976 CEST1.1.1.1192.168.2.40xbf4bNo error (0)endpoint.prod.us-east-1.forester.a2z.com44.217.46.171A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:43.405915976 CEST1.1.1.1192.168.2.40xbf4bNo error (0)endpoint.prod.us-east-1.forester.a2z.com52.6.232.128A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:43.405915976 CEST1.1.1.1192.168.2.40xbf4bNo error (0)endpoint.prod.us-east-1.forester.a2z.com184.73.84.101A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:43.405915976 CEST1.1.1.1192.168.2.40xbf4bNo error (0)endpoint.prod.us-east-1.forester.a2z.com54.205.171.223A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:43.405915976 CEST1.1.1.1192.168.2.40xbf4bNo error (0)endpoint.prod.us-east-1.forester.a2z.com54.243.233.21A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:43.405915976 CEST1.1.1.1192.168.2.40xbf4bNo error (0)endpoint.prod.us-east-1.forester.a2z.com44.223.162.252A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:43.405915976 CEST1.1.1.1192.168.2.40xbf4bNo error (0)endpoint.prod.us-east-1.forester.a2z.com34.226.160.23A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:43.405915976 CEST1.1.1.1192.168.2.40xbf4bNo error (0)endpoint.prod.us-east-1.forester.a2z.com52.206.57.59A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:43.405953884 CEST1.1.1.1192.168.2.40xacfaNo error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:43.405953884 CEST1.1.1.1192.168.2.40xacfaNo error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:45.924894094 CEST1.1.1.1192.168.2.40xb79aNo error (0)uyh.vxuef2q.dns-dynamic.netpage-timevxuef2q.pages.devCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:45.924894094 CEST1.1.1.1192.168.2.40xb79aNo error (0)page-timevxuef2q.pages.dev65IN (0x0001)false
                        Sep 27, 2024 06:13:45.935595989 CEST1.1.1.1192.168.2.40x251bNo error (0)uyh.vxuef2q.dns-dynamic.netpage-timevxuef2q.pages.devCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:45.935595989 CEST1.1.1.1192.168.2.40x251bNo error (0)page-timevxuef2q.pages.dev172.66.47.79A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:45.935595989 CEST1.1.1.1192.168.2.40x251bNo error (0)page-timevxuef2q.pages.dev172.66.44.177A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:13:52.904206038 CEST1.1.1.1192.168.2.40x7a80No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:13:52.904206038 CEST1.1.1.1192.168.2.40x7a80No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:14:06.828511000 CEST1.1.1.1192.168.2.40xf62No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:14:06.828511000 CEST1.1.1.1192.168.2.40xf62No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:14:30.823796034 CEST1.1.1.1192.168.2.40x9066No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:14:30.823796034 CEST1.1.1.1192.168.2.40x9066No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:14:46.376403093 CEST1.1.1.1192.168.2.40x1b44No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:14:46.376403093 CEST1.1.1.1192.168.2.40x1b44No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:14:46.376403093 CEST1.1.1.1192.168.2.40x1b44No error (0)endpoint.prod.us-east-1.forester.a2z.com3.212.4.89A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:14:46.376403093 CEST1.1.1.1192.168.2.40x1b44No error (0)endpoint.prod.us-east-1.forester.a2z.com52.206.57.59A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:14:46.376403093 CEST1.1.1.1192.168.2.40x1b44No error (0)endpoint.prod.us-east-1.forester.a2z.com3.228.94.236A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:14:46.376403093 CEST1.1.1.1192.168.2.40x1b44No error (0)endpoint.prod.us-east-1.forester.a2z.com44.217.46.171A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:14:46.376403093 CEST1.1.1.1192.168.2.40x1b44No error (0)endpoint.prod.us-east-1.forester.a2z.com3.217.148.143A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:14:46.376403093 CEST1.1.1.1192.168.2.40x1b44No error (0)endpoint.prod.us-east-1.forester.a2z.com44.210.179.223A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:14:46.376403093 CEST1.1.1.1192.168.2.40x1b44No error (0)endpoint.prod.us-east-1.forester.a2z.com18.211.232.132A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:14:46.376403093 CEST1.1.1.1192.168.2.40x1b44No error (0)endpoint.prod.us-east-1.forester.a2z.com3.210.238.181A (IP address)IN (0x0001)false
                        Sep 27, 2024 06:14:46.389739990 CEST1.1.1.1192.168.2.40x5136No error (0)fls-na.amazon.comgateway.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:14:46.389739990 CEST1.1.1.1192.168.2.40x5136No error (0)gateway.prod.us-east-1.forester.a2z.comendpoint.prod.us-east-1.forester.a2z.comCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:14:50.540678024 CEST1.1.1.1192.168.2.40x5b12No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Sep 27, 2024 06:14:50.540678024 CEST1.1.1.1192.168.2.40x5b12No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        • uyh.vxuef2q.dns-dynamic.net
                        • https:
                          • images-na.ssl-images-amazon.com
                          • fls-na.amazon.com
                        • fs.microsoft.com
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.449736172.66.47.794435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:40 UTC670OUTGET / HTTP/1.1
                        Host: uyh.vxuef2q.dns-dynamic.net
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:41 UTC946INHTTP/1.1 200 OK
                        Date: Fri, 27 Sep 2024 04:13:40 GMT
                        Content-Type: text/html
                        Transfer-Encoding: chunked
                        Connection: close
                        CF-Ray: 8c98a99aab1f43a9-EWR
                        CF-Cache-Status: DYNAMIC
                        Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                        Vary: Content-Type,Accept-Encoding,User-Agent
                        Via: 1.1 1631ac35bac9cbaaa7c65e1bf3666d7a.cloudfront.net (CloudFront)
                        x-amz-cf-id: yl1AjEjNST6-2SQFBZ7HKwo9RWfflSXQJeU_s6jSKqD-wUT85tgc2Q==
                        x-amz-cf-pop: JFK50-P4
                        x-amz-rid: TXPVACCZVVT14E30QJR0
                        x-cache: Miss from cloudfront
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FKGZqEOdaB7Ttr18ScgRl%2FCmBfT7i%2FtvEsUEtujBb%2FFv%2F0C4t5hpHnqN0jngbV3SykeWSB7367yMaZBrW4okxIihUSPTYfMHsyLraG70UGNcmj4mKGCq%2BzrLvAi5HLkubFfFIMgDddnoI2zuN%2B4%3D"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Speculation-Rules: "/cdn-cgi/speculation"
                        Server: cloudflare
                        2024-09-27 04:13:41 UTC423INData Raw: 31 39 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 20 61 2d 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d
                        Data Ascii: 19bf<!DOCTYPE html>...[if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->...[if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->...[if IE 8]> <html lang="en-us" class="a-no-js a-
                        2024-09-27 04:13:41 UTC1369INData Raw: 22 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 3c 74 69 74 6c 65 20 64 69 72 3d 22 6c 74 72 22 3e 41 6d 61 7a 6f 6e 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 73 2d 6e 61 2e 73 73 6c 2d 69 6d 61 67 65 73 2d 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 47 2f
                        Data Ascii: "><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><title dir="ltr">Amazon.com</title><meta name="viewport" content="width=device-width"><link rel="stylesheet" href="https://images-na.ssl-images-amazon.com/images/G/
                        2024-09-27 04:13:41 UTC1369INData Raw: 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 20 61 2d 73 70 61 63 69 6e 67 2d 6d 65 64 69 75 6d 20 61 2d 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 61 2d 69 63 6f 6e 20 61 2d 6c 6f 67 6f 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 62 6f 78 20 61 2d 61 6c 65 72 74 20 61 2d 61 6c 65 72 74 2d 69 6e 66 6f 20 61 2d 73 70 61 63 69 6e 67 2d 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 62 6f 78 2d 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 61 2d 69 63 6f 6e 20 61 2d 69 63 6f 6e 2d 61 6c 65 72 74 22 3e 3c 2f 69 3e 0a 20 20 20 20 20 20 20 20
                        Data Ascii: <div class="a-row a-spacing-medium a-text-center"><i class="a-icon a-logo"></i></div> <div class="a-box a-alert a-alert-info a-spacing-base"> <div class="a-box-inner"> <i class="a-icon a-icon-alert"></i>
                        2024-09-27 04:13:41 UTC1369INData Raw: 68 61 5f 77 69 77 73 66 67 78 74 61 71 2e 6a 70 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 20 61 2d 73 70 61 63 69 6e 67 2d 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c
                        Data Ascii: ha_wiwsfgxtaq.jpg"> </div> <div class="a-row a-spacing-base"> <div class="a-row"> <
                        2024-09-27 04:13:41 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 61 2d 62 75 74 74 6f 6e 2d 74 65 78 74 22 3e 43 6f 6e 74 69 6e 75 65 20 73 68 6f 70 70 69 6e 67 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69
                        Data Ascii: <button type="submit" class="a-button-text">Continue shopping</button> </span> </span> </div> </di
                        2024-09-27 04:13:41 UTC700INData Raw: 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 73 2d 6e 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 31 2f 6f 63 2d 63 73 69 2f 31 2f 4f 50 2f 72 65 71 75 65 73 74 49 64 3d 54 58 50 56 41 43 43 5a 56 56 54 31 34 45 33 30 51 4a 52 30 26 6a 73 3d 30 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 69 66 20 28 74 72 75 65 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 65 61 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d
                        Data Ascii: script> <img src="https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=TXPVACCZVVT14E30QJR0&js=0" /> </noscript> </div> </div> <script> if (true === true) { var head = document.getElementsByTagName('head')[0]
                        2024-09-27 04:13:41 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.449740151.101.1.164435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:41 UTC648OUTGET /images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:41 UTC682INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 168705
                        Content-Type: text/css
                        X-Amz-IR-Id: 7b2d87d8-20b9-474e-be4e-a3c2a07e9757
                        Cache-Control: max-age=630720000,public
                        Last-Modified: Wed, 17 Jul 2013 22:49:32 GMT
                        Access-Control-Allow-Origin: *
                        Timing-Allow-Origin: https://www.amazon.com
                        Expires: Sun, 27 Sep 2043 12:40:24 GMT
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Age: 1436270
                        Date: Fri, 27 Sep 2024 04:13:41 GMT
                        X-Served-By: cache-iad-kjyo7100147-IAD, cache-ewr-kewr1740073-EWR
                        Vary: Accept-Encoding
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-09-27 04:13:41 UTC1378INData Raw: 2e 63 6c 65 61 72 66 69 78 7b 2a 7a 6f 6f 6d 3a 31 7d 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 2c 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 68 69 64 65 2d 74 65 78 74 7b 66 6f 6e 74 3a 30 2f 30 20 61 3b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 7d 2e 6f 66 66 73 63 72 65 65 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65
                        Data Ascii: .clearfix{*zoom:1}.clearfix:before,.clearfix:after{display:table;content:"";line-height:0;font-size:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.offscreen{position:absolute;le
                        2024-09-27 04:13:41 UTC1378INData Raw: 69 6e 65 3a 30 7d 73 75 62 2c 73 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 30 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 30 2e 32 35 65 6d 7d 61 62 62 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 20 6e 6f 6e 65 7d 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 30 3b 2d 6d 73 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 6d 6f 64 65 3a 62 69 63 75 62 69 63 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25
                        Data Ascii: ine:0}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}abbr{border-bottom:0 none}img{max-width:100%;border:0;-ms-interpolation-mode:bicubic}button,input,select,textarea{margin:0;font-size:100%
                        2024-09-27 04:13:41 UTC1378INData Raw: 3b 62 6f 74 74 6f 6d 3a 2d 32 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 70 72 69 6d 65 2d 6c 6f 67 6f 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 70 72 69 6d 65 7b 77 69 64 74 68 3a 35 32 70 78 3b 68 65 69 67 68 74 3a 31 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 38 39 70 78 20 2d 38 36 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 70 72 69 6d 65 2d 6c 6f 67 6f 2e 61 2d 69 63 6f 6e 2d 73 6d 61 6c 6c 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 70 72 69 6d 65 2e 61 2d 69 63 6f 6e 2d 73 6d 61 6c 6c 7b 77 69 64 74 68 3a 34 37 70 78 3b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 35 70 78 20 2d 32
                        Data Ascii: ;bottom:-2px}.a-icon.a-prime-logo,.a-icon.a-icon-prime{width:52px;height:15px;background-position:-289px -86px;vertical-align:baseline}.a-icon.a-prime-logo.a-icon-small,.a-icon.a-icon-prime.a-icon-small{width:47px;height:14px;background-position:-205px -2
                        2024-09-27 04:13:41 UTC1378INData Raw: 6f 73 69 74 69 6f 6e 3a 2d 32 38 39 70 78 20 2d 32 39 37 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 70 72 69 6d 65 2d 6a 70 2d 6e 61 76 2d 6c 6f 67 6f 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 70 72 69 6d 65 2d 6a 70 2d 6e 61 76 7b 77 69 64 74 68 3a 33 39 70 78 3b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 38 39 70 78 20 2d 33 31 39 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 61 64 64 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 20 30 20 30 20 33 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 20 30 20 30 20 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                        Data Ascii: osition:-289px -297px}.a-icon.a-prime-jp-nav-logo,.a-icon.a-icon-prime-jp-nav{width:39px;height:10px;background-position:-289px -319px}.a-icon.a-icon-addon{background-image:none;-webkit-border-radius:3px 0 0 3px;-moz-border-radius:3px 0 0 3px;border-radiu
                        2024-09-27 04:13:41 UTC1378INData Raw: 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 75 6b 7b 77 69 64 74 68 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 35 70 78 20 2d 32 30 30 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 64 6f 6d 61 69 6e 2e 61 2d 64 6f 6d 61 69 6e 2d 63 61 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 64 6f 6d 61 69 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 63 61 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2e 61 2d 64 6f 6d 61 69 6e 2d 63 61 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 63 61 7b 77 69 64 74 68 3a 31 37 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 32 70 78 20 2d 32 30 30 70 78 7d
                        Data Ascii: .a-icon-domain.a-icon-domain-uk{width:32px;background-position:-5px -200px}.a-icon.a-domain.a-domain-ca,.a-icon.a-domain.a-icon-domain-ca,.a-icon.a-icon-domain.a-domain-ca,.a-icon.a-icon-domain.a-icon-domain-ca{width:17px;background-position:-42px -200px}
                        2024-09-27 04:13:41 UTC1378INData Raw: 64 6f 6d 61 69 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 69 6e 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2e 61 2d 64 6f 6d 61 69 6e 2d 69 6e 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2e 61 2d 69 63 6f 6e 2d 64 6f 6d 61 69 6e 2d 69 6e 7b 77 69 64 74 68 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 32 38 70 78 20 2d 32 30 30 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 31 63 6c 69 63 6b 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 77 69 64 74 68 3a 32 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 35 70 78 20 2d 35 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 62 75 79 6e 6f 77 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 77 69 64 74
                        Data Ascii: domain.a-icon-domain-in,.a-icon.a-icon-domain.a-domain-in,.a-icon.a-icon-domain.a-icon-domain-in{width:14px;background-position:-228px -200px}.a-icon.a-icon-1click{height:25px;width:25px;background-position:-5px -5px}.a-icon.a-icon-buynow{height:25px;widt
                        2024-09-27 04:13:41 UTC1378INData Raw: 6f 6e 2d 63 6f 6c 6c 61 70 73 65 7b 77 69 64 74 68 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 35 70 78 20 2d 35 39 70 78 3b 6f 70 61 63 69 74 79 3a 2e 33 32 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 33 32 29 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 73 65 63 74 69 6f 6e 2d 63 6f 6c 6c 61 70 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 35 70 78 20 2d 38 32 70 78 3b 6f 70 61 63 69 74 79 3a 2e 36 34 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 36 34 29 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 65 78 74 65 6e 64 65 72 2d 65 78 70 61 6e 64 2c 2e 61 2d
                        Data Ascii: on-collapse{width:15px;height:12px;background-position:-5px -59px;opacity:.32;filter:alpha(opacity=32);position:relative}.a-icon.a-icon-section-collapse{background-position:-5px -82px;opacity:.64;filter:alpha(opacity=64)}.a-icon.a-icon-extender-expand,.a-
                        2024-09-27 04:13:41 UTC1378INData Raw: 32 70 78 20 2d 33 39 36 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 74 61 72 2d 6d 65 64 69 75 6d 2d 31 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 31 70 78 20 2d 33 39 36 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 74 61 72 2d 6d 65 64 69 75 6d 2d 34 2d 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 35 70 78 20 2d 33 39 36 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 74 61 72 2d 6d 65 64 69 75 6d 2d 33 2d 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 32 34 70 78 20 2d 33 39 36 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 74 61 72 2d 6d 65 64 69 75 6d 2d 32 2d 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 34 33 70 78 20 2d 33 39 36 70 78 7d 2e 61 2d 69 63 6f 6e
                        Data Ascii: 2px -396px}.a-icon.a-star-medium-1{background-position:-81px -396px}.a-icon.a-star-medium-4-5{background-position:-205px -396px}.a-icon.a-star-medium-3-5{background-position:-224px -396px}.a-icon.a-star-medium-2-5{background-position:-243px -396px}.a-icon
                        2024-09-27 04:13:41 UTC1378INData Raw: 70 6f 73 69 74 69 6f 6e 3a 2d 32 36 32 70 78 20 2d 34 35 35 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 70 72 65 76 69 6f 75 73 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 6e 65 78 74 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 72 65 73 74 61 72 74 7b 77 69 64 74 68 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 31 39 70 78 3b 6d 61 72 67 69 6e 3a 33 70 78 20 33 70 78 20 33 70 78 20 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 32 70 78 20 2d 35 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 6e 65 78 74 7b 6d 61 72 67 69 6e 3a 33 70 78 20 34 70 78 20 33 70 78 20 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 30 32 70 78 20 2d 35 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63
                        Data Ascii: position:-262px -455px}.a-icon.a-icon-previous,.a-icon.a-icon-next,.a-icon.a-icon-restart{width:15px;height:19px;margin:3px 3px 3px 4px;background-position:-122px -5px}.a-icon.a-icon-next{margin:3px 4px 3px 3px;background-position:-102px -5px}.a-icon.a-ic
                        2024-09-27 04:13:41 UTC1378INData Raw: 2d 65 6d 61 69 6c 7b 77 69 64 74 68 3a 31 39 70 78 3b 68 65 69 67 68 74 3a 31 37 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 39 70 78 20 2d 31 36 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 31 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 68 61 72 65 2d 6d 69 78 69 2c 2e 61 2d 69 63 6f 6e 2e 61 2d 69 63 6f 6e 2d 73 68 61 72 65 2d 6d 69 78 69 7b 77 69 64 74 68 3a 31 39 70 78 3b 68 65 69 67 68 74 3a 31 37 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 32 70 78 20 2d 31 36 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 31 70 78 7d 2e 61 2d 69 63 6f 6e 2e 61 2d 73 68 61 72 65 2d 6b 61 69 78 69 6e 30 30 31 2c 2e 61 2d 69 63 6f 6e 2e 61 2d
                        Data Ascii: -email{width:19px;height:17px;background-position:-99px -168px;position:relative;top:1px}.a-icon.a-share-mixi,.a-icon.a-icon-share-mixi{width:19px;height:17px;background-position:-122px -168px;position:relative;top:1px}.a-icon.a-share-kaixin001,.a-icon.a-


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.449739151.101.1.164435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:41 UTC641OUTGET /captcha/qamfifum/Captcha_wiwsfgxtaq.jpg HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:41 UTC531INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 5581
                        Content-Type: image/jpeg
                        X-Amz-IR-Id: f9d0931f-ee94-4ad4-85b4-c37b71128e64
                        Last-Modified: Wed, 08 Feb 2012 17:17:17 GMT
                        Access-Control-Allow-Origin: *
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Age: 69893
                        Date: Fri, 27 Sep 2024 04:13:41 GMT
                        X-Served-By: cache-iad-kiad7000097-IAD, cache-ewr-kewr1740034-EWR
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-09-27 04:13:41 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1c 00 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 0a 07 08 09 0b 04 06 05 ff c4 00 2b 10 00 01 04 02 03 00 01 05 00 01 04 03 00 00 00 00 05 02 03 04 06 01 07 00 08 09 0a 11 12 13 14 15 16 17 18 21 22 23 31 42 ff da 00 08 01 01 00 00 3f 00 bf 8e 38 e3 8e 39 a6 9d c1 f4 17 a7 9d 0d a5 48 bb f6 8f 7c 6b ed 62 c6 19 5b 82 2a c5 2c 81 f3 7f b5 bc 96 d6 ef ea 54 28 ff 00 bc 8b 15 8a 4e 50 85 29 7f cf 82 e4 78 e8 fa 39 29 f6 1b cf df c9 16 de bf
                        Data Ascii: JFIFHHCF+!"#1B?89H|kb[*,T(NP)x9)
                        2024-09-27 04:13:41 UTC1378INData Raw: 34 d8 5a 95 2b 6d 22 5b 89 ca a1 ae c0 7f 35 a2 4c dd 07 c4 93 ff 00 95 03 6d 70 ca a1 b6 de 98 dc 17 a0 b9 2d c7 f9 3c 9e 61 f7 a7 74 f8 c9 bb 7d 18 f2 83 b6 a7 2c 3b 86 93 d3 6e be ef 3e d8 74 c1 65 d9 18 00 d5 ef 5d 6a 5d 79 71 ec 05 86 9c 02 cc e0 e5 49 21 1f 61 d1 90 f1 f1 bf d1 90 76 25 18 cd 5e de 0c 72 63 8f 1a f0 b8 55 61 e6 b7 7b 28 fe 92 f4 d7 53 76 fe 81 5f 21 4f 11 b2 b3 70 81 3e 98 62 5c 59 a6 2a 67 e9 37 5b 05 28 b8 92 4f c3 52 a3 ad c7 9f 04 92 f0 94 de 73 87 44 94 1c ff 00 d7 3f 97 eb 9c 15 ec ef a6 15 6f 2c fa 3f b0 77 eb e8 86 5f 6c 58 1b 7f 5e e8 0a 7c 97 19 ce 2c 1b 58 fc 09 48 0c 4c 84 57 3e aa 91 57 a5 21 2e 5b 2d 49 4a 53 fb 23 46 a4 33 4f 33 38 c4 15 67 16 78 4d 62 f4 0b 74 75 06 27 6e 3d 0f db 92 2e 1b 27 b4 32 60 de 35 9e aa 87
                        Data Ascii: 4Z+m"[5Lmp-<at},;n>te]j]yqI!av%^rcUa{(Sv_!Op>b\Y*g7[(ORsD?o,?w_lX^|,XHLW>W!.[-IJS#F3O38gxMbtu'n=.'2`5
                        2024-09-27 04:13:41 UTC1378INData Raw: 8b 65 8d ad 01 ce 96 0d c0 af 0d 9e 5a 3f a1 48 f1 f0 04 c0 84 2c 5c 28 83 46 0d 89 18 78 e1 c3 e3 33 0e 00 f8 10 d9 44 68 70 a1 43 8c 86 e3 c5 89 16 3b 6d b1 1a 33 0d b6 cb 0c b6 86 9a 42 10 94 a7 12 19 f3 27 ed 25 8f 50 74 1b 49 f5 ea 94 64 c0 6b 17 69 77 74 e8 47 b0 1e 44 a8 ee 1b d5 ba d2 a1 35 fb 8d 6a 47 ea 7d aa 93 14 d5 9a f1 af 59 93 05 c5 29 b9 b1 1b 95 1d 6c bc 85 ab 09 a2 ff 00 3a ba d9 1b a8 3d 15 ea 77 5b d0 39 81 a5 75 3e 86 d6 95 9b 83 6c 32 86 7f 73 60 b5 56 1b 23 61 15 79 28 4e 33 97 ca dd 24 1c 9e e7 df 95 ad 1f 9d 2d 65 c5 e1 bc 2b 33 9b eb 2f ab 7e e2 f5 ef bb db 3f 4f f4 37 a3 26 76 a7 5e b5 f8 2a 13 15 cd 85 3f af 1b 27 60 44 d8 56 d2 94 e1 76 6b bb 81 8d 57 4d 0e 6e ca 1a ba 40 d7 f8 dc b1 75 64 c1 2e 20 80 22 12 89 11 5c 49 71 30
                        Data Ascii: eZ?H,\(Fx3DhpC;m3B'%PtIdkiwtGD5jG}Y)l:=w[9u>l2s`V#ay(N3$-e+3/~?O7&v^*?'`DVvkWMn@ud. "\Iq0
                        2024-09-27 04:13:41 UTC1378INData Raw: 30 9f 28 d3 6b 69 6a 5e 3e 4e ee 7a 3b d4 5f 3e f5 59 8d a9 d8 fd ae 12 bf 1e 20 37 4c d7 29 21 df 60 e6 c3 d8 0e e5 f7 e0 8d 15 49 aa c4 7b f6 ca cb 2e 52 3b a3 22 4c 79 50 c3 31 25 a9 0e 11 27 0a 2c 39 6f b1 10 1f 1d db 66 c1 f5 47 df be cb fa 59 b8 6b 70 c4 92 d6 fa ae c1 75 48 d8 69 91 20 6d 4e e1 6f 01 5d eb de b6 ab c6 5c a6 f0 b4 aa 06 a9 85 77 43 4f 3b 86 9d 54 90 4e bc 86 92 e2 95 96 e8 af e5 55 d6 4f f7 13 e3 de e6 b2 0e 1c dc fb 57 59 ae 34 1e c4 d7 fe 8c fd d2 50 3e ba 4d fa 55 f9 4d be 94 2d c6 a3 c3 d7 17 cb 59 c9 4d e7 38 61 ec 85 63 2e fd 14 d3 2e b5 97 fe 35 dd 99 5f 67 7c 74 ea 69 42 33 f3 3a d3 a5 c1 1a eb 6d a9 2a 7f 32 1c 84 e6 97 2a ed 72 95 15 c7 15 ff 00 7f c8 e6 a9 5e be 9c a6 dc c6 32 d7 ee e1 b4 e5 6d a5 0e af bb 9c 71 c7 1c 73
                        Data Ascii: 0(kij^>Nz;_>Y 7L)!`I{.R;"LyP1%',9ofGYkpuHi mNo]\wCO;TNUOWY4P>MUM-YM8ac..5_g|tiB3:m*2*r^2mqs
                        2024-09-27 04:13:41 UTC69INData Raw: 8c b9 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 1c 71 c7 3f ff d9
                        Data Ascii: qqqqqqqqqqqqqqqqqqqqq?


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.449745151.101.1.164435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:42 UTC762OUTGET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://images-na.ssl-images-amazon.com/images/G/01/AUIClients/AmazonUI-3c913031596ca78a3768f4e934b1cc02ce238101.secure.min._V1_.css
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:43 UTC659INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 16972
                        Content-Type: image/png
                        X-Amz-IR-Id: 667ea111-5375-427b-9393-e330dbf4d306
                        Expires: Sun, 21 Dec 2042 12:07:30 GMT
                        Cache-Control: max-age=630720000,public
                        Timing-Allow-Origin: https://www.amazon.com
                        Access-Control-Allow-Origin: *
                        Last-Modified: Wed, 15 May 2013 01:55:34 GMT
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Date: Fri, 27 Sep 2024 04:13:42 GMT
                        Age: 1520993
                        X-Served-By: cache-iad-kcgs7200051-IAD, cache-nyc-kteb1890096-NYC
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-09-27 04:13:43 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 02 58 08 03 00 00 00 7b 32 40 ba 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 03 00 50 4c 54 45 ff ff ff e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 45 a2 c6 c3 5d 04 55 55 55 30 39 42 33 33 33 23 2a 31 00 00 00 e1 e3 e6 ce d0 d3 df aa 00 fc 9b 18 99 99 99 c6 95 00 45 a2 c6 c6 88 00 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 c6 95 00 45 a2 c6 c6 88 00 e4 79 11 66 66 66 55 55 55 4b 52 5b 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 df aa 00 fc 9b 18 99 99 99 45 a2 c6 66 66 66 4b 52 5b 33 33 33 00 00 00 d1 d3 d6 ea bf 00 99 99 99 45 a2 c6 69 6e 75 00 00 00 e1 e3 e6 d1 d3 d6 ce d0 d3 ff c4 00 f7 ae 00 df aa 00 f1 a4 00 df 97 00 99 99 99 45 a2 c6 64 6b 73 53 5b 63 46
                        Data Ascii: PNGIHDRX{2@sBITOPLTEE]UUU09B333#*1EFLS9AJEyfffUUUKR[FLS9AJEfffKR[333EinuEdksS[cF
                        2024-09-27 04:13:43 UTC1378INData Raw: 77 43 50 64 47 55 26 a0 89 30 bf ec be cb ef 69 e9 f2 7d 21 1c 9d b7 7d 6c fb 3c 99 47 6d ad c9 b7 20 c3 d5 bc 1f 4e 4b 20 62 c9 7b b9 78 54 ef 82 f2 5a 55 65 82 3c c6 c2 24 f2 81 b7 98 5f 53 96 f9 07 be 47 df f3 3f fa c3 89 89 09 6f 11 96 7b 54 44 d4 65 36 4f 1b c0 3c 1f 1e 13 c1 81 c4 4c 58 f4 5e 7b e0 24 54 3c a4 0c ce 7b 70 6c 6c ec c1 79 0a 1e 63 61 12 f9 40 86 f1 ce 69 f8 f7 87 70 80 f8 c8 87 88 f2 d0 5d 3f 9c a7 69 10 aa e4 8f fd 62 62 62 d2 2a 2c 26 16 c2 4a df a3 da f3 e5 21 e6 08 7f a3 8a 5f 29 f2 08 93 88 58 e4 af bc c2 80 9c 7e 2d 02 20 6a 22 ca 03 5f 81 3c ce d3 e0 31 31 f1 6d 35 0f 76 35 b7 4c bb 2a 4b e5 2f 24 3e 9e c9 ff 88 f3 08 8f 88 58 e4 ef bc f2 87 f7 fe f0 de 6b af 45 50 65 a9 81 a8 84 65 ed 47 04 79 fc e2 63 de fd 9f 4e 48 92 4f 9d
                        Data Ascii: wCPdGU&0i}!}l<Gm NK b{xTZUe<$_SG?o{TDe6O<LX^{$T<{pllyca@ip]?ibbb*,&J!_)X~- j"_<11m5v5L*K/$>XkEPeeGycNHO
                        2024-09-27 04:13:43 UTC1378INData Raw: 28 2f a5 d1 80 4d df 94 8b 67 f6 33 9d 99 dc af ab 79 08 05 67 1d 5a 3a 5b 10 a3 56 56 07 7b 34 2f 0e b1 53 39 75 53 2e f8 67 19 48 06 fb c9 17 4a 40 c0 7b 17 5a 6c b5 12 90 2c af b3 b1 88 3e 87 f9 10 89 19 54 53 72 11 cc 57 0f 8a 87 6a 4a 6e 5b cd 86 1d 8d 3e e1 bb 4e 80 01 50 5a df 0d d4 3b dc 74 11 eb 2b a8 b5 06 26 36 85 c7 43 d8 38 a2 30 90 b3 7b e4 da 6b 63 b4 79 88 40 7a df 09 d0 ca b2 48 9e 41 13 88 49 f2 f9 0c 48 a2 5d a4 e4 03 a4 50 0f 20 49 ef 76 41 01 bd ff 3e bc f4 bd 9b 14 c0 40 86 01 c8 95 2b 21 98 88 2f 0f c1 5b 63 0d 41 47 bd dd eb df a7 59 4f bd 10 1d 86 a2 ca f2 01 52 89 5e 45 ae b2 d0 7f 27 06 03 12 49 95 75 ee 82 43 02 e2 bc 70 2e 40 9f 70 00 74 e5 0a be 06 ef 1d fa f1 10 ce ee 94 81 c8 3e 1d d4 3e 19 10 fd ef 65 f9 01 79 a7 57 01 c4
                        Data Ascii: (/Mg3ygZ:[VV{4/S9uS.gHJ@{Zl,>TSrWjJn[>NPZ;t+&6C80{kcy@zHAIH]P IvA>@+!/[cAGYOR^E'IuCp.@pt>>eyW
                        2024-09-27 04:13:43 UTC1378INData Raw: ec 70 28 89 dc da d9 b9 1b 33 db ba a7 b3 f3 56 ff 93 6f ec ef ed 68 75 3a 21 97 bd fd 37 06 b7 8f 2b 57 96 5d 7f 3d be 6a f2 d8 7c 3c 0c 20 1a 44 c6 c6 d4 2b 4e ce 67 53 22 35 a6 32 68 0e 25 1d 6c d5 18 1b de 3a a8 fc bb 87 fa bd 6b 8e ec 1e 7c c8 8f 87 c2 42 c2 24 92 07 81 2c f2 82 f1 70 28 b3 d1 e9 cd 6a 6b cf 43 be 27 37 2a 72 d9 e6 f3 8b f2 d1 7d dc 36 d6 5d b9 4f 9b 47 c4 40 7c a2 a0 cd 57 86 05 51 96 9d d6 60 eb 41 cd d1 fa 4a 20 8d bd ca 29 16 ce de c6 40 3c c2 26 32 7b 60 ff c4 fe 81 d9 a1 f1 f8 d9 5e 55 0e 3b 7e e6 c3 a3 5b 95 cb 9e 60 44 ae 5c b9 1e df ae bf 72 45 9b 87 cb 8a 2a 4d 16 93 e2 ac ee cc b0 aa ac 31 df 35 59 97 6d d3 f6 57 5a d3 11 26 05 f2 50 af 7a ca 8b b3 ff a1 40 3c c2 25 b2 76 60 e0 f2 c0 c0 da d0 ec 43 cd c3 e1 ec 7c 28 30 0f
                        Data Ascii: p(3Vohu:!7+W]=j|< D+NgS"52h%l:k|B$,p(jkC'7*r}6]OG@|WQ`AJ )@<&2{`^U;~[`D\rE*M15YmWZ&Pz@<%v`C|(0
                        2024-09-27 04:13:43 UTC1378INData Raw: 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 49 5f 25 5a 6c b8 44 b6 85 cf 8a 4e b5 58 2c b0 b6 7c b9 cd 56 8e 09 b9 36 9b 2d 57 3a 33 d5 52 8b 67 16 9a e4 33 25 f1 94 0c f8 2b e9 a8 50 68 b1 b0 15 9f 6d 95 b9 57 45 31 cd ae 8a d2 17 e5 4a ab 96 db 59 c1 e1 22 e6 36 88 ea 80 09 a9 38 83 d6 23 cf a8 b5 48 67 36 a4 4a 67 4a 82 55 d1 05 53 a5 f8 39 59 ec 6c dc c4 b5 cf 3d 01 27 7d 3e a6 9a 38 ff fe fb 73 03 e4 70 63 80 05 7d 6f c0 e1 24 be 7a e4 06 e9 70 bc 66 c0 96 f8 29 16 d3 e2 a6 e3 51 e6 c1 d7 36 e7 40 1a c4 85 e5 25 04 85 78 66 b9 f7 44 bb c9 1f 88 08 0f 95 2b 01 29 54 26 f8 f1 60 ab c3 2b 80 08 61 02 79 a4 d3 7f c1 4e 67 a7 3c 3a b1 b1 17 83 9c a8 d5 d6 db 38 65 1e d1 01 62 42 5b 68 28 2c b4 49 bf 64 65 31 7b ec e2 7b ad c0 56 94 c7 ea aa b0 41 2a
                        Data Ascii: $D"H$D"H$I_%ZlDNX,|V6-W:3Rg3%+PhmWE1JY"68#Hg6JgJUS9Yl='}>8spc}o$zpf)Q6@%xfD+)T&`+ayNg<:8ebB[h(,Ide1{{VA*
                        2024-09-27 04:13:43 UTC1378INData Raw: 84 fc 59 d1 03 a2 c3 cd c5 98 69 d6 ac b0 fc 5d d5 31 a6 aa 18 e5 f6 1a 00 92 d6 b4 2a 74 24 80 a3 a9 6a 33 12 59 34 73 80 38 67 16 10 21 af a9 29 2f 54 24 8b 64 2e b1 b2 10 ad 27 86 ad 86 3c 31 8c 9d 16 35 1d 6b 5a b5 30 f4 d3 81 e1 b1 a6 18 e5 b5 b1 5b 23 22 8b 77 05 84 c6 1e 8d c3 bd 8d 33 0c 88 30 0b 1d 43 55 48 9d a1 85 ab 9a 8e a5 09 ab 8e ad 89 51 56 53 34 87 95 c8 8b 10 c4 3f aa 31 28 e5 d1 78 61 c6 29 ad 09 90 34 ad 49 0b 5e 75 2d ca 43 f7 01 8f 0b 10 4a ac 3a 51 a1 44 64 b9 0a 34 6b 95 d8 7a 5a 95 16 08 c6 1a 84 76 6c 33 d4 58 8b 62 56 63 5d 4b 5a 28 36 68 b1 1d b5 2a 2f 4d e6 b2 30 2d 6d d5 2a e9 58 13 5b 97 68 55 ec 0c e4 da 42 b2 e6 58 70 55 89 cb 44 35 ad a2 c2 8a 52 c5 c5 9c 84 b6 9a 56 49 5d 8f 45 c4 23 9a 66 92 57 d5 a4 65 1b 8b a8 68 62
                        Data Ascii: Yi]1*t$j3Y4s8g!)/T$d.'<15kZ0[#"w30CUHQVS4?1(xa)4I^u-CJ:QDd4kzZvl3XbVc]KZ(6h*/M0-m*X[hUBXpUD5RVI]E#fWehb
                        2024-09-27 04:13:43 UTC1378INData Raw: b3 6f b3 2d 09 c8 61 c7 61 a8 b2 26 1c a7 65 20 67 c1 38 0e c1 7a d4 a7 de 3a 05 5b a7 5f 94 78 5c 7a 17 74 09 80 f8 38 79 5c a2 78 2d df 66 13 d4 ac b2 d8 34 f4 52 b6 8c 34 ab b7 02 1b c8 cd 0f f0 66 4d 84 26 22 01 e1 1f 26 3a 75 a1 58 c5 a3 54 04 32 0a 40 1c ac d6 72 a8 80 74 f4 1f 75 ed 74 1d ed ef 90 81 1c 62 40 9e 04 20 03 22 90 55 0c c8 b9 f1 83 03 07 0e 1e 3a 3c 70 e4 e0 fe 83 a7 18 90 e7 9e 7b ee 19 c7 33 43 3b 77 42 95 75 72 c7 53 cf 3d c7 be 2c e9 96 a5 eb 5d c8 83 d5 5b cf 2e c7 34 5e 63 9d 85 6c ba d5 40 26 9c 13 7f 7c c3 e5 e8 f4 fa 90 e7 5f 3a 74 e0 f1 c7 1f 7f fa d4 f1 83 07 0e bc cc ab ac b2 0b 97 2e 8d 8e c2 1a c6 a3 17 2e c9 1d a9 85 69 62 85 25 f1 60 33 d5 92 e5 e9 ce 30 e1 36 87 55 5f 7c 32 4f 3d 18 48 72 a9 59 bb c9 fb 63 5e 86 3f 8e
                        Data Ascii: o-aa&e g8z:[_x\zt8y\x-f4R4fM&"&:uXT2@rtutb@ "U:<p{3C;wBurS=,][.4^cl@&|_:t..ib%`306U_|2O=HrYc^?
                        2024-09-27 04:13:43 UTC1378INData Raw: 04 32 a2 05 44 b8 f3 85 67 fd 97 70 cf c4 fe fa 46 ef 0f e5 3e ad e7 21 d6 17 d5 92 dd 20 f6 0b e7 ce 15 f4 16 6b f2 a2 4e bb c4 8d c8 ef fa 92 22 31 10 69 a6 57 af 34 09 cf f9 40 0a 95 4b cc 24 1b 88 42 64 22 d3 c1 40 1c a7 4f cb 73 4f 23 bd eb 4b 9a b2 c4 26 2f 7b 5e ea 92 37 23 7e 30 42 9a a2 a4 26 af af c8 44 62 55 61 dd af 0d e4 7e f2 eb 31 d1 8a 6a 47 00 55 df 4c a5 13 0b 0f f2 e3 40 40 7e fc 13 2a 9d 58 00 39 13 50 d4 f2 25 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 8c 54 6a 4c bf 3d df 05 aa 5b ce 77 e2 eb 6a 66 46 99 f1 65 5e 54 ca 0a 31 14 65 b9 d6 92 93 2a 1e 1a 1f 1e 2c 2b 19 1a 89 59 53 8f 8b b9 1e 81 b8 9a 25 3a d5 b1 2c e6 0c cf d4 81 64 e1 02 22 a9 93 97 43 22 5f 71 2f 98 0a 13 23 05 92 35 f9 97 04 94 cb 95 2d 14 b9 5c 42 fc 72 21 5d 48
                        Data Ascii: 2DgpF>! kN"1iW4@K$Bd"@OsO#K&/{^7#~0B&DbUa~1jGUL@@~*X9P%H$D"H$D"TjL=[wjfFe^T1e*,+YS%:,d"C"_q/#5-\Br!]H
                        2024-09-27 04:13:43 UTC1378INData Raw: 1d 4a bd da d5 9c 0d cf d1 d7 b3 a7 ea 73 9a 5d c0 2a 49 dc 5a 0e 67 95 b8 f2 27 fd c4 c1 41 e5 1b 29 ec 1a 0b 9f a9 cf 89 c7 ba a8 d9 b5 3c 3d 5d 82 91 ed 2a 01 04 38 ec 24 1f c7 a2 30 18 98 1e 02 90 41 f9 95 14 ae a4 67 ea f8 e8 16 80 54 af af c1 42 c7 a7 ea d5 ae e5 25 ac 26 ab 61 75 57 3e 18 09 40 5a 1f c2 67 22 0b e2 31 45 49 cf d4 ab f1 99 7a 76 9d ab 26 3f 9b c3 40 93 71 35 c7 2f 6f ae 01 8f 8f 35 56 36 1b fa b0 5c 08 8d 08 f1 98 56 22 1e d3 8e 07 11 99 66 f6 41 44 a6 5b 7d 45 44 a6 11 10 ea 87 90 48 24 12 89 44 f2 ca 74 df 07 5a ba 4f 73 58 a9 4d 96 45 48 95 b7 61 56 54 2d ee c1 d4 aa 90 66 3a 5f 16 75 2f 95 be 86 ee bb fc 9e 96 2e df a7 75 72 61 61 61 43 43 a1 a7 bc 10 26 af 25 16 8a 82 d1 ea 19 b9 89 85 16 9c f2 94 11 0e 90 cb cb 62 7e f5 45 75
                        Data Ascii: Js]*IZg'A)<=]*8$0AgTB%&auW>@Zg"1EIzv&?@q5/o5V6\V"fAD[}EDH$DtZOsXMEHaVT-f:_u/.uraaaCC&%b~Eu
                        2024-09-27 04:13:43 UTC1378INData Raw: 20 cc 44 94 da a6 71 eb 44 b3 a7 0e 51 60 20 aa 19 02 b1 b0 d2 46 20 26 a8 a3 18 10 13 0b c6 e0 07 c4 c2 ef 67 85 06 84 99 88 5a d7 c4 73 ab 75 01 7f 83 c1 ef 65 35 30 ff a1 06 52 0e d6 c2 2c 05 49 09 11 5a 88 86 89 5c 0b 06 32 e5 bb bd 1e 0c 79 09 4e 42 09 c4 c6 3c b8 c7 94 8b 3e bd 16 42 a1 d9 4d 10 de cf 24 03 61 3e a4 21 37 44 20 a4 b0 80 40 03 b7 c1 ce 6e 20 7a 81 14 62 73 0b 9a 5e e0 57 0a 2b 21 1c 29 00 b3 8b 86 84 a7 58 12 2b 6b 33 2a a1 95 45 40 82 55 0c db b6 2d f3 df 9c 1c 48 62 25 f4 25 72 73 01 82 04 c4 ce 03 f9 a6 c2 3e eb 73 a4 0a a6 42 ec 8d 30 bf 8f a7 54 26 9a ca b1 1f 52 09 37 20 53 27 7f 3c 92 68 e3 9d 17 ff 9d ab dd a9 6f f3 df 9c 1c 88 a8 34 ad cf 9c b5 aa ea 58 53 5a a4 39 c3 fb 61 36 cd 9d 6b 14 48 48 a3 4e d2 aa 34 0a 7e 61 da ac
                        Data Ascii: DqDQ` F &gZsue50R,IZ\2yNB<>BM$a>!7D @n zbs^W+!)X+k3*E@U-Hb%%rs>sB0T&R7 S'<ho4XSZ9a6kHHN4~a


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.449744151.101.1.164435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:42 UTC607OUTGET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:43 UTC690INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 1787
                        Content-Type: application/x-javascript
                        X-Amz-IR-Id: bc2f9112-f7a2-48b0-8563-ba6f5d3f2d66
                        Cache-Control: max-age=86400,public
                        Last-Modified: Mon, 12 Oct 2015 09:22:39 GMT
                        Access-Control-Allow-Origin: *
                        Timing-Allow-Origin: https://www.amazon.com
                        Expires: Mon, 18 Mar 2024 01:12:53 GMT
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Age: 79799
                        Date: Fri, 27 Sep 2024 04:13:42 GMT
                        X-Served-By: cache-iad-kcgs7200088-IAD, cache-ewr-kewr1740069-EWR
                        Vary: Accept-Encoding
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-09-27 04:13:43 UTC1378INData Raw: 76 61 72 20 75 65 5f 6d 6f 64 75 6c 65 73 3d 5b 22 6c 61 74 65 6e 63 79 22 5d 2c 63 65 6c 5f 77 69 64 67 65 74 73 3d 5b 7b 63 3a 22 63 65 6c 77 69 64 67 65 74 22 7d 5d 2c 75 65 5f 63 65 6c 5f 6e 73 3d 22 6f 70 66 63 73 6d 2d 69 22 2c 75 65 5f 73 6b 63 3d 30 2c 75 65 5f 65 72 72 3d 7b 73 74 61 72 74 54 69 6d 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 26 26 2d 31 21 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 77 77 77 2e 61 6d 61 7a 6f 6e 2e 66 72 22 29 26 26 28 75 65 5f 6d 69 64 3d 22 41 31 33 56 31 49 42 33 56 49 59 5a 5a 48 22 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72
                        Data Ascii: var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");(function(c){var
                        2024-09-27 04:13:43 UTC409INData Raw: 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3f 22 43 6c 69 65 6e 74 53 69 64 65 4d 65 74 72 69 63 73 41 55 49 4a 61 76 61 73 63 72 69 70 74 2d 35 31 31 37 31 66 62 64 64 32 38 65 31 61 37 61 36 31 65 39 32 32 65 38 66 30 32 37 32 61 66 38 62 63 37 34 64 33 37 62 2e 73 65 63 75 72 65 2e 76 61 72 69 61 6e 74 2d 64 65 73 6b 74 6f 70 2d 73 65 73 73 69 6f 6e 2d 73 6e 61 70 73 68 6f 74 2d 6b 65 79 70 72 65 73 73 2e 6d 69 6e 2e 5f 56 32 5f 2e 6a 73 22 3a 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 22 43 6c 69 65 6e 74 53 69 64 65 4d 65 74 72 69 63 73 41 55 49 4a 61 76 61 73 63 72 69 70 74 2d 37 31 38 39 63 39 37 33 37 65 66 38 39 31 65 36 61 30 64 31 35 38 37 65 63 66 63 35 62 39 37 36 61 31 35 36 65 37 32 66 2e 73 65 63
                        Data Ascii: MutationObserver?"ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js":document.addEventListener?"ClientSideMetricsAUIJavascript-7189c9737ef891e6a0d1587ecfc5b976a156e72f.sec


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.449743151.101.1.164435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:42 UTC618OUTGET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:43 UTC690INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 1829
                        Content-Type: application/x-javascript
                        X-Amz-IR-Id: b62d12d7-7331-40ee-b9ac-911cedf2a8f9
                        Cache-Control: max-age=86400,public
                        Last-Modified: Fri, 20 Mar 2020 12:31:03 GMT
                        Access-Control-Allow-Origin: *
                        Timing-Allow-Origin: https://www.amazon.com
                        Expires: Wed, 25 Oct 2023 22:21:21 GMT
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Age: 66491
                        Date: Fri, 27 Sep 2024 04:13:42 GMT
                        X-Served-By: cache-iad-kcgs7200080-IAD, cache-ewr-kewr1740061-EWR
                        Vary: Accept-Encoding
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-09-27 04:13:43 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6b 2c 67 2c 68 29 7b 76 61 72 20 63 3d 7b 7d 2c 62 2c 6e 3d 6b 2e 70 6c 75 67 69 6e 73 2c 65 3d 6b 2e 6d 69 6d 65 54 79 70 65 73 2c 6d 3d 6b 2e 75 73 65 72 41 67 65 6e 74 2c 66 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 22 45 72 72 6f 72 22 2c 70 3d 45 72 72 6f 72 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 21 21 28 66 2e 62 69 6e 64 26 26 66 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 62 69 6e 64 2f 67 2c 6f 29 3d 3d 3d 70 26 26 66 2e 74 6f 53 74 72 69 6e 67 2e 74 6f
                        Data Ascii: (function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.to
                        2024-09-27 04:13:43 UTC451INData Raw: 61 6e 74 6f 6d 61 73 29 7d 29 3b 69 28 22 70 6c 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 7d 29 3b 69 28 22 70 6c 67 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 6c 75 67 69 6e 41 72 72 61 79 7d 29 3b 69 28 22 71 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 28 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 7d 29 3b 69 28 22 72 68 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 28 67 2e 73 70 61 77 6e 29 7d 29 3b 69 28 22 72 75 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2f 50 68 61 6e 74 6f 6d 4a 53 7c 43 61 73 70 65 72 4a 53 2f 2e 74 65 73 74 28 6d 29 7d 29 3b 69 28 22 73 65 6c 22 2c 66 75 6e 63
                        Data Ascii: antomas)});i("plg",function(){return n.length});i("plgs",function(){return n instanceof PluginArray});i("qs",function(){return j(h.querySelector)});i("rhn",function(){return j(g.spawn)});i("rua",function(){return/PhantomJS|CasperJS/.test(m)});i("sel",func


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.4497423.160.152.394435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:43 UTC394OUTGET /captcha/qamfifum/Captcha_wiwsfgxtaq.jpg HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:43 UTC744INHTTP/1.1 200 OK
                        Content-Type: image/jpeg
                        Content-Length: 5581
                        Connection: close
                        Server: Server
                        X-Amz-Ir-Id: 1201157b-5faa-4891-9201-473e4c53df82
                        Last-Modified: Wed, 08 Feb 2012 17:17:17 GMT
                        Access-Control-Allow-Origin: *
                        Edge-Cache-Tag: x-cache-981,/captcha/qamfifum/Captcha_wiwsfgxtaq
                        Surrogate-Key: x-cache-981 /captcha/qamfifum/Captcha_wiwsfgxtaq
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Date: Thu, 26 Sep 2024 10:55:06 GMT
                        Vary: Accept-Encoding
                        Via: 1.1 d8006f736d3dc32a20a91813f2f50fa2.cloudfront.net (CloudFront)
                        Alt-Svc: h3=":443"; ma=86400
                        Age: 64156
                        Server-Timing: provider;desc="cf"
                        X-Cache: Hit from cloudfront
                        X-Amz-Cf-Pop: FRA60-P7
                        X-Amz-Cf-Id: eOQv0y351xEDbKN-coDGb-eZ7vRJuwiT4JnVUzTgAfrC0uOXiDbawg==
                        2024-09-27 04:13:43 UTC5581INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1c 00 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 0a 07 08 09 0b 04 06 05 ff c4 00 2b 10 00 01 04 02 03 00 01 05 00 01 04 03 00 00 00 00 05 02 03 04 06 01 07 00 08 09 0a 11 12 13 14 15 16 17 18 21 22 23 31 42 ff da 00 08 01 01 00 00 3f 00 bf 8e 38 e3 8e 39 a6 9d c1 f4 17 a7 9d 0d a5 48 bb f6 8f 7c 6b ed 62 c6 19 5b 82 2a c5 2c 81 f3 7f b5 bc 96 d6 ef ea 54 28 ff 00 bc 8b 15 8a 4e 50 85 29 7f cf 82 e4 78 e8 fa 39 29 f6 1b cf df c9 16 de bf
                        Data Ascii: JFIFHHCF+!"#1B?89H|kb[*,T(NP)x9)


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.4497463.208.64.1334435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:43 UTC637OUTGET /1/oc-csi/1/OP/requestId=TXPVACCZVVT14E30QJR0&js=1 HTTP/1.1
                        Host: fls-na.amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:43 UTC176INHTTP/1.1 200 OK
                        Date: Fri, 27 Sep 2024 04:13:43 GMT
                        Content-Type: image/gif
                        Content-Length: 43
                        Connection: close
                        x-amzn-RequestId: d375efca-9abd-4b11-9b49-26e66663c2c0
                        2024-09-27 04:13:43 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                        Data Ascii: GIF89a!,L;


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.449749151.101.1.164435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:43 UTC629OUTGET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:43 UTC696INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 7210
                        Content-Type: application/x-javascript
                        X-Amz-IR-Id: 81a999c0-ceaf-42d9-8c50-3a6bc4a83063
                        Cache-Control: max-age=630720000,public
                        Last-Modified: Wed, 26 Aug 2015 14:52:49 GMT
                        Access-Control-Allow-Origin: *
                        Timing-Allow-Origin: https://www.amazon.com
                        Expires: Sun, 27 Mar 2044 14:27:02 GMT
                        X-Nginx-Cache-Status: MISS
                        Accept-Ranges: bytes
                        Age: 653582
                        Date: Fri, 27 Sep 2024 04:13:43 GMT
                        X-Served-By: cache-iad-kcgs7200026-IAD, cache-ewr-kewr1740054-EWR
                        Vary: Accept-Encoding
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-09-27 04:13:43 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 63 2e 75 65 3d 63 2e 75 65 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 68 2c 6a 2c 69 29 7b 76 61 72 20 67 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 2b 6e 65 77 20 44 61 74 65 2b 69 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 3b 64 2e 63 6f 6f 6b 69 65 3d 68 2b 22 3d 22 2b 6a 2b 67 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 66 75 6e 63 74 69 6f 6e 20 61 28 67 29 7b 69 66 28 64 2e 63 6f 6f 6b 69 65 26 26 64 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6a 2c 6d 2c 6b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 67 2b 22 3d 22 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 6c
                        Data Ascii: (function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l
                        2024-09-27 04:13:43 UTC1378INData Raw: 6c 61 74 65 6e 63 79 22 2c 22 66 6f 72 65 73 74 65 72 22 2c 22 6a 73 65 72 72 6f 72 73 22 5d 2c 68 3d 30 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 64 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 76 61 72 20 6a 3b 69 66 28 61 2e 71 29 7b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 61 2e 71 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 6a 3d 61 2e 71 5b 6b 5d 3b 69 66 28 6a 2e 6e 26 26 64 5b 6a 2e 6e 5d 26 26 64 5b 6a 2e 6e 5d 2e 63 61 6c 6c 29 7b 64 5b 6a 2e 6e 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 6a 2e 74 2c 6a 2e 61 29 7d 7d 7d 62 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 6a 2c 69 29 7b 76 61 72 20 6b 3d 62 3b 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 28 29 3b 69 28 29 7d 3b 68 2b 2b 3b 69 66 28 68 3d 3d 65 2e 6c 65 6e 67 74 68 29 7b 66 28 29 7d 7d 61
                        Data Ascii: latency","forester","jserrors"],h=0,b=function(){},d={};function f(){var j;if(a.q){for(var k=0;k<a.q.length;k++){j=a.q[k];if(j.n&&d[j.n]&&d[j.n].call){d[j.n].call(this,j.t,j.a)}}}b()}function c(j,i){var k=b;b=function(){k();i()};h++;if(h==e.length){f()}}a
                        2024-09-27 04:13:43 UTC1378INData Raw: 66 75 6e 63 74 69 6f 6e 28 75 29 7b 6e 28 75 29 3b 74 28 75 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 75 29 7b 74 28 75 29 3b 6e 28 75 29 7d 3b 6f 5b 72 5d 2e 69 73 55 65 68 3d 31 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 2c 6f 2c 75 29 7b 76 61 72 20 72 3b 69 66 28 62 2e 64 65 6c 74 61 3e 3d 30 29 7b 72 3d 6d 2e 74 30 2b 62 2e 64 65 6c 74 61 3b 62 2e 64 65 6c 74 61 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 79 28 56 2c 54 29 7b 76 61 72 20 52 3d 5b 56 5d 2c 50 3d 30 2c 53 3d 7b 7d 3b 69 66 28 54 29 7b 52 2e 70 75 73 68 28 22 6d 3d 31 22 29 3b 53 5b 54 5d 3d 31 7d 65 6c 73 65 7b 53 3d 65 2e 75 65 2e 73 63 7d 76 61 72 20 4b 3b 66 6f 72 28 76 61 72 20 4c 20 69 6e 20 53 29 7b 76 61 72 20 4e 3d 64 28 22 77 62 22 2c 4c 29 2c 51 3d 64 28 22 74 22 2c 4c 29 7c 7c 7b 7d 2c 4f
                        Data Ascii: function(u){n(u);t(u)}:function(u){t(u);n(u)};o[r].isUeh=1}function b(t,o,u){var r;if(b.delta>=0){r=m.t0+b.delta;b.delta=-1}function y(V,T){var R=[V],P=0,S={};if(T){R.push("m=1");S[T]=1}else{S=e.ue.sc}var K;for(var L in S){var N=d("wb",L),Q=d("t",L)||{},O
                        2024-09-27 04:13:43 UTC1378INData Raw: 74 45 6e 64 3b 65 2e 75 65 2e 74 2e 5f 64 63 3d 4d 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 3b 65 2e 75 65 2e 74 2e 6c 64 5f 3d 4d 2e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 3b 65 2e 75 65 2e 74 2e 5f 6c 64 3d 4d 2e 6c 6f 61 64 45 76 65 6e 74 45 6e 64 7d 76 61 72 20 4b 3d 4c 2e 6e 61 76 69 67 61 74 69 6f 6e 3b 69 66 28 4b 29 7b 65 2e 75 65 2e 74 2e 74 79 3d 4b 2e 74 79 70 65 2b 65 2e 75 65 2e 74 30 3b 65 2e 75 65 2e 74 2e 72 63 3d 4b 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 2b 65 2e 75 65 2e 74 30 3b 69 66 28 65 2e 75 65 2e 74 61 67 29 7b 65 2e 75 65 2e 74 61 67 28 4b 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 3f 22 72 65 64 69 72 65 63 74 22 3a 22 6e 6f 6e 72 65 64 69 72 65 63 74 22 2c 6d 2e 6d 61 69 6e 5f 73 63 6f 70 65 29 7d 7d 65 2e 75 65 2e 63 6f 6c 6c
                        Data Ascii: tEnd;e.ue.t._dc=M.domComplete;e.ue.t.ld_=M.loadEventStart;e.ue.t._ld=M.loadEventEnd}var K=L.navigation;if(K){e.ue.t.ty=K.type+e.ue.t0;e.ue.t.rc=K.redirectCount+e.ue.t0;if(e.ue.tag){e.ue.tag(K.redirectCount?"redirect":"nonredirect",m.main_scope)}}e.ue.coll
                        2024-09-27 04:13:43 UTC1378INData Raw: 62 7c 7c 44 29 7b 66 6f 72 28 76 61 72 20 78 20 69 6e 20 65 2e 75 65 2e 73 63 29 7b 69 66 28 64 28 22 77 62 22 2c 78 29 3d 3d 32 29 7b 64 65 6c 65 74 65 20 65 2e 75 65 2e 73 63 5b 78 5d 7d 7d 7d 76 61 72 20 70 3d 30 3b 69 66 28 21 44 29 7b 65 2e 75 65 2e 73 3d 30 3b 69 66 28 65 2e 75 65 5f 65 72 72 26 26 65 2e 75 65 5f 65 72 72 2e 65 63 3e 30 29 7b 73 2b 3d 22 26 65 63 3d 22 2b 65 2e 75 65 5f 65 72 72 2e 65 63 7d 70 3d 64 28 22 63 74 62 22 2c 6f 29 3b 64 28 22 74 22 2c 6f 2c 7b 7d 29 7d 69 66 28 73 29 7b 76 61 72 20 41 3d 5b 68 2e 63 6f 6e 73 75 6d 65 28 29 2e 6a 6f 69 6e 28 22 7c 22 29 2c 68 2e 63 6f 6e 73 75 6d 65 28 6f 29 2e 6a 6f 69 6e 28 22 7c 22 29 2c 28 77 3f 68 2e 63 6f 6e 73 75 6d 65 28 6d 2e 6d 61 69 6e 5f 73 63 6f 70 65 29 2e 6a 6f 69 6e 28 22
                        Data Ascii: b||D){for(var x in e.ue.sc){if(d("wb",x)==2){delete e.ue.sc[x]}}}var p=0;if(!D){e.ue.s=0;if(e.ue_err&&e.ue_err.ec>0){s+="&ec="+e.ue_err.ec}p=d("ctb",o);d("t",o,{})}if(s){var A=[h.consume().join("|"),h.consume(o).join("|"),(w?h.consume(m.main_scope).join("
                        2024-09-27 04:13:43 UTC320INData Raw: 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 75 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 63 2e 64 65 6c 74 61 3d 6f 3b 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 75 65 78 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 62 2e 64 65 6c 74 61 3d 6f 3b 62 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 74 61 67 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 6d 2e 74 61 67 2e 64 65 6c 74 61 3d 6f 3b 6d 2e 74 61 67 2e 61 70 70 6c 79 28 74 68 69 73 2c 6e 29 7d 3b 6d 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 72 73 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 6e 29 7b 67 2e 64 65 6c 74 61 3d 6f 3b 67 2e 61 70 70 6c 79 28 74
                        Data Ascii: )};m.implementations.uet=function(o,n){c.delta=o;c.apply(this,n)};m.implementations.uex=function(o,n){b.delta=o;b.apply(this,n)};m.implementations.tag=function(o,n){m.tag.delta=o;m.tag.apply(this,n)};m.implementations.rst=function(o,n){g.delta=o;g.apply(t


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        9192.168.2.449748184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-09-27 04:13:43 UTC466INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF67)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=45151
                        Date: Fri, 27 Sep 2024 04:13:43 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        10192.168.2.4497503.160.152.394435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:44 UTC419OUTGET /images/G/01/amazonui/sprites/aui_sprite_0007-1x._V383827579_.png HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:44 UTC873INHTTP/1.1 200 OK
                        Content-Type: image/png
                        Content-Length: 16972
                        Connection: close
                        Server: Server
                        X-Amz-Ir-Id: 6eef3435-ceab-4342-9443-c088d5a6e681
                        Last-Modified: Wed, 15 May 2013 01:55:34 GMT
                        Access-Control-Allow-Origin: *
                        Timing-Allow-Origin: https://www.amazon.com
                        Edge-Cache-Tag: x-cache-846,/images/G/01/amazonui/sprites/aui_sprite_0007-1x
                        Surrogate-Key: x-cache-846 /images/G/01/amazonui/sprites/aui_sprite_0007-1x
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Date: Sun, 14 Jul 2024 17:14:08 GMT
                        Cache-Control: max-age=630720000,public
                        Expires: Sun, 19 Jun 2044 07:11:25 GMT
                        Via: 1.1 cce339e34372cea758a4181fcf4e7c14.cloudfront.net (CloudFront)
                        Alt-Svc: h3=":443"; ma=86400
                        Age: 8197339
                        Server-Timing: provider;desc="cf"
                        X-Cache: Hit from cloudfront
                        X-Amz-Cf-Pop: FRA60-P7
                        X-Amz-Cf-Id: g64CjgN-x_HrMshsAdoetVXw3rLTWY8La_h670CsqVyBnGEGkncSUw==
                        2024-09-27 04:13:44 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 02 58 08 03 00 00 00 7b 32 40 ba 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 03 00 50 4c 54 45 ff ff ff e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 45 a2 c6 c3 5d 04 55 55 55 30 39 42 33 33 33 23 2a 31 00 00 00 e1 e3 e6 ce d0 d3 df aa 00 fc 9b 18 99 99 99 c6 95 00 45 a2 c6 c6 88 00 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 d6 d8 db fc 9b 18 f7 98 1b 99 99 99 c6 95 00 45 a2 c6 c6 88 00 e4 79 11 66 66 66 55 55 55 4b 52 5b 46 4c 53 39 41 4a 00 00 00 e1 e3 e6 df aa 00 fc 9b 18 99 99 99 45 a2 c6 66 66 66 4b 52 5b 33 33 33 00 00 00 d1 d3 d6 ea bf 00 99 99 99 45 a2 c6 69 6e 75 00 00 00 e1 e3 e6 d1 d3 d6 ce d0 d3 ff c4 00 f7 ae 00 df aa 00 f1 a4 00 df 97 00 99 99 99 45 a2 c6 64 6b 73 53 5b 63 46
                        Data Ascii: PNGIHDRX{2@sBITOPLTEE]UUU09B333#*1EFLS9AJEyfffUUUKR[FLS9AJEfffKR[333EinuEdksS[cF
                        2024-09-27 04:13:44 UTC588INData Raw: 6b 0e 29 f6 3b 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 9a 3e fa b4 b1 49 51 8b 99 ae 67 a6 85 18 5e c7 bc 57 e6 19 99 14 b5 98 e9 fa 5e 47 0c 63 bf df fc ca a7 8d 4c 8a 5a cc 74 7d af 23 86 b1 df 1f 78 e5 01 23 93 a2 16 33 5d df eb 88 5d ec f7 79 30 06 76 9e 71 49 51 8b 99 ae f3 75 c4 2e f6 fb 9d af be fa ea 0a e3 92 a2 16 33 5d e7 eb 88 5d ec f7 9f c0 a0 e4 9f 18 97 14 b5 d8 ef 3a 5f 47 0c 62 bf c3 10 64 3e fe f5 d5 d7 c4 71 b0 b7 e8 99 14 b5 98 e9 ba 5e 87 98 f2 da ab b1 88 fd fe b7 3f 7d 1d bf ff 55 14 e4 e6 e7 7f ab 6f 52 d4 62 a6 eb 7a 1d 3f 17 93 62 12 fb 7d fe 0f fe e0 d5 0f e6 eb 9d 14 b5 98 e9 46 5c 47 8c 62 bf df 25 67 e7 2e 23 92 a2 16 80 58 ff eb 88 51 20 e5 bf 94 f3 f3 97 46 24 45 2d 66 ba fe d7 11 a3 d8 ef b7 bc 21 e9 16 23 92 a2 16
                        Data Ascii: k);D"H$D"H$D>IQg^W^GcLZt}#x#3]]y0vqIQu.3]]:_Gbd>q^?}UoRbz?b}F\Gb%g.#XQ F$E-f!#


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        11192.168.2.4497513.160.152.394435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:44 UTC420OUTGET /images/G/01/csminstrumentation/csm-captcha-instrumentation.min.js HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:44 UTC934INHTTP/1.1 200 OK
                        Content-Type: application/x-javascript
                        Content-Length: 1787
                        Connection: close
                        Server: Server
                        X-Amz-Ir-Id: e6e20326-bb52-4f6d-bd51-04f008a3fdec
                        Last-Modified: Mon, 12 Oct 2015 09:22:39 GMT
                        Access-Control-Allow-Origin: *
                        Timing-Allow-Origin: https://www.amazon.com
                        Edge-Cache-Tag: x-cache-330,/images/G/01/csminstrumentation/csm-captcha-instrumentation.min
                        Surrogate-Key: x-cache-330 /images/G/01/csminstrumentation/csm-captcha-instrumentation.min
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Date: Thu, 26 Sep 2024 07:31:11 GMT
                        Cache-Control: max-age=86400,public
                        Expires: Thu, 26 Sep 2024 08:08:44 GMT
                        Vary: Accept-Encoding
                        Via: 1.1 f59e52adbf3a58a76dec03547cb4b34c.cloudfront.net (CloudFront)
                        Alt-Svc: h3=":443"; ma=86400
                        Age: 74672
                        Server-Timing: provider;desc="cf"
                        X-Cache: Hit from cloudfront
                        X-Amz-Cf-Pop: FRA60-P7
                        X-Amz-Cf-Id: 1MeSiTPh0bs3lmUW_Q8HREl99zcAY_isc52ltkqIGtVQuYmIG-Ei9Q==
                        2024-09-27 04:13:44 UTC1787INData Raw: 76 61 72 20 75 65 5f 6d 6f 64 75 6c 65 73 3d 5b 22 6c 61 74 65 6e 63 79 22 5d 2c 63 65 6c 5f 77 69 64 67 65 74 73 3d 5b 7b 63 3a 22 63 65 6c 77 69 64 67 65 74 22 7d 5d 2c 75 65 5f 63 65 6c 5f 6e 73 3d 22 6f 70 66 63 73 6d 2d 69 22 2c 75 65 5f 73 6b 63 3d 30 2c 75 65 5f 65 72 72 3d 7b 73 74 61 72 74 54 69 6d 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 26 26 2d 31 21 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 22 2f 2f 77 77 77 2e 61 6d 61 7a 6f 6e 2e 66 72 22 29 26 26 28 75 65 5f 6d 69 64 3d 22 41 31 33 56 31 49 42 33 56 49 59 5a 5a 48 22 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72
                        Data Ascii: var ue_modules=["latency"],cel_widgets=[{c:"celwidget"}],ue_cel_ns="opfcsm-i",ue_skc=0,ue_err={startTimer:function(){}};window.location&&window.location.href&&-1!=window.location.href.indexOf("//www.amazon.fr")&&(ue_mid="A13V1IB3VIYZZH");(function(c){var


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        12192.168.2.4497523.160.152.394435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:44 UTC431OUTGET /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d.js HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:44 UTC956INHTTP/1.1 200 OK
                        Content-Type: application/x-javascript
                        Content-Length: 1829
                        Connection: close
                        Server: Server
                        X-Amz-Ir-Id: b62d12d7-7331-40ee-b9ac-911cedf2a8f9
                        Last-Modified: Fri, 20 Mar 2020 12:31:03 GMT
                        Access-Control-Allow-Origin: *
                        Timing-Allow-Origin: https://www.amazon.com
                        Edge-Cache-Tag: x-cache-512,/images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d
                        Surrogate-Key: x-cache-512 /images/G/01/csminstrumentation/rd-script-6d68177fa6061598e9509dc4b5bdd08d
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Date: Thu, 26 Sep 2024 07:06:12 GMT
                        Cache-Control: max-age=86400,public
                        Expires: Wed, 25 Oct 2023 22:21:21 GMT
                        Vary: Accept-Encoding
                        Via: 1.1 99a0678067c9afa5ffc6dde34b960d40.cloudfront.net (CloudFront)
                        Alt-Svc: h3=":443"; ma=86400
                        Age: 76331
                        Server-Timing: provider;desc="cf"
                        X-Cache: Hit from cloudfront
                        X-Amz-Cf-Pop: FRA60-P7
                        X-Amz-Cf-Id: o8MevL7Fhgb6cUlBXIqaQ3gPrbYRtn_0GR4klPIjdZg5niAW_5evKA==
                        2024-09-27 04:13:44 UTC1829INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 6b 2c 67 2c 68 29 7b 76 61 72 20 63 3d 7b 7d 2c 62 2c 6e 3d 6b 2e 70 6c 75 67 69 6e 73 2c 65 3d 6b 2e 6d 69 6d 65 54 79 70 65 73 2c 6d 3d 6b 2e 75 73 65 72 41 67 65 6e 74 2c 66 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6f 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 22 45 72 72 6f 72 22 2c 70 3d 45 72 72 6f 72 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 20 21 21 28 66 2e 62 69 6e 64 26 26 66 2e 62 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 72 65 70 6c 61 63 65 28 2f 62 69 6e 64 2f 67 2c 6f 29 3d 3d 3d 70 26 26 66 2e 74 6f 53 74 72 69 6e 67 2e 74 6f
                        Data Ascii: (function(a,k,g,h){var c={},b,n=k.plugins,e=k.mimeTypes,m=k.userAgent,f=Function.prototype,j=function(o){return typeof o!=="undefined"},d=function(){var o="Error",p=Error.toString();return !!(f.bind&&f.bind.toString().replace(/bind/g,o)===p&&f.toString.to


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        13192.168.2.44975344.217.46.1714435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:44 UTC390OUTGET /1/oc-csi/1/OP/requestId=TXPVACCZVVT14E30QJR0&js=1 HTTP/1.1
                        Host: fls-na.amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:44 UTC176INHTTP/1.1 200 OK
                        Date: Fri, 27 Sep 2024 04:13:44 GMT
                        Content-Type: image/gif
                        Content-Length: 43
                        Connection: close
                        x-amzn-RequestId: c7750a30-5f16-410b-8523-3be9e6c637ad
                        2024-09-27 04:13:44 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                        Data Ascii: GIF89a!,L;


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        14192.168.2.449755151.101.1.164435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:44 UTC697OUTGET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:44 UTC697INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 19614
                        Content-Type: application/x-javascript
                        X-Amz-IR-Id: e27eb05d-b9c4-400e-9006-ca01880cc6d9
                        Cache-Control: max-age=630720000,public
                        Last-Modified: Thu, 01 Oct 2015 10:17:43 GMT
                        Access-Control-Allow-Origin: *
                        Expires: Wed, 04 May 2044 06:40:43 GMT
                        X-Nginx-Cache-Status: HIT
                        Timing-Allow-Origin: https://www.amazon.com
                        Accept-Ranges: bytes
                        Age: 4462167
                        Date: Fri, 27 Sep 2024 04:13:44 GMT
                        X-Served-By: cache-iad-kjyo7100078-IAD, cache-nyc-kteb1890070-NYC
                        Vary: Accept-Encoding
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-09-27 04:13:44 UTC1378INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 70 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 66 2c 63 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 3d 61 5b 64 5d 2c 66 3d 63 2e 72 2b 63 2e 73 2b 63 2e 6d 2c 63 2e 63 26 26 28 62 5b 66 5d 7c 7c 28 62 5b 66 5d 3d 5b 5d 29 2c 62 5b 66 5d 2e 70 75 73 68 28 61 5b 64 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 74 72 79 7b 69 66 28 66 2e 69 73 53 75 70 70 6f 72 74 65 64 29 72 65 74 75 72 6e 20 66 2e 73 65 6e 64 28 61 29 7d 63 61 74 63 68 28 63 29 7b 7d 7d 7d
                        Data Ascii: (function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}
                        2024-09-27 04:13:44 UTC1378INData Raw: 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 69 73 46 69 6e 69 74 65 28 71 29 3f 53 74 72 69 6e 67 28 71 29 3a 22 6e 75 6c 6c 22 3b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 63 61 73 65 20 22 6e 75 6c 6c 22 3a 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 71 29 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 69 66 28 21 71 29 72 65 74 75 72 6e 22 6e 75 6c 6c 22 3b 64 2b 3d 65 3b 43 3d 5b 5d 3b 69 66 28 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 0a 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 61 70 70 6c 79 28 71 29 29 7b 6a 3d 71 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 67 3d 30 3b 67 3c 6a 3b 67 2b 3d 31 29 43 5b 67 5d 3d 66 28 67 2c 71 29 7c 7c 22 6e 75 6c 6c 22 3b 6b 3d 30 3d 3d 3d 43 2e 6c 65 6e 67
                        Data Ascii: ase "number":return isFinite(q)?String(q):"null";case "boolean":case "null":return String(q);case "object":if(!q)return"null";d+=e;C=[];if("[object Array]"===Object.prototype.toString.apply(q)){j=q.length;for(g=0;g<j;g+=1)C[g]=f(g,q)||"null";k=0===C.leng
                        2024-09-27 04:13:44 UTC1378INData Raw: 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 63 26 26 28 65 3d 63 29 3b 69 66 28 28 69 3d 62 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 62 2e 6c 65 6e 67 74 68 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 22 29 3b 72 65 74 75 72 6e 20 66 28 22 22 2c 7b 22 22 3a 61 7d 29 7d 29 7d 29 28 29 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 62 2c 66 29 7b 69 66 28 6e 75 6c 6c 3d 3d 62 29 72 65 74 75 72 6e 20 66 2e 70 75 73 68 28 22 21 6e 22 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75
                        Data Ascii: tring"===typeof c&&(e=c);if((i=b)&&"function"!==typeof b&&("object"!==typeof b||"number"!==typeof b.length))throw Error("JSON.stringify");return f("",{"":a})})})();var h=function(){function a(b,f){if(null==b)return f.push("!n");if("number"===typeof b)retu
                        2024-09-27 04:13:44 UTC1378INData Raw: 3d 5b 6d 5b 64 5d 5d 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 62 29 7b 66 6f 72 28 76 61 72 20 66 3d 5b 5d 2c 63 3d 62 5b 30 5d 7c 7c 7b 7d 2c 6d 3d 30 3b 6d 3c 62 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 67 3d 7b 7d 3b 67 5b 62 5b 6d 5d 2e 63 5d 3d 62 5b 6d 5d 2e 64 3b 66 2e 70 75 73 68 28 67 29 7d 72 65 74 75 72 6e 7b 72 69 64 3a 63 2e 72 7c 7c 64 2e 72 69 64 2c 73 69 64 3a 63 2e 73 7c 7c 61 2e 75 65 5f 73 69 64 2c 6d 69 64 3a 63 2e 6d 7c 7c 61 2e 75 65 5f 6d 69 64 2c 6d 6b 74 3a 63 2e 6d 6b 74 7c 7c 61 2e 75 65 5f 6d 6b 74 2c 73 6e 3a 63 2e 73 6e 7c 7c 61 2e 75 65 5f 73 6e 2c 72 65 71 73 3a 66 7d 7d 76 61 72 20 6d 3d 22 4d 53 58 4d 4c 32 2e 58 4d 4c 48 54 54 50 2e 36 2e 30 20 4d 53 58 4d
                        Data Ascii: =[m[d]]}catch(e){}return a}}function e(b){for(var f=[],c=b[0]||{},m=0;m<b.length;m++){var g={};g[b[m].c]=b[m].d;f.push(g)}return{rid:c.r||d.rid,sid:c.s||a.ue_sid,mid:c.m||a.ue_mid,mkt:c.mkt||a.ue_mkt,sn:c.sn||a.ue_sn,reqs:f}}var m="MSXML2.XMLHTTP.6.0 MSXM
                        2024-09-27 04:13:44 UTC1378INData Raw: 67 5b 67 2e 6c 65 6e 67 74 68 2d 6f 2d 31 5d 2b 3d 6c 2e 70 7d 67 2e 70 75 73 68 28 69 29 3b 65 3d 67 3b 66 6f 72 28 67 3d 30 3b 67 3c 65 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 65 5b 67 5d 7d 7d 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 21 30 7d 7d 28 29 2c 0a 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 66 20 69 6e 20 61 29 69 66 28 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 29 7b 76 61 72 20 63 3d 47 2e 62 75 69 6c 64 50 4f 53 54 42 6f 64 79 4c 6f 67 28 61 5b 66 5d 29 3b 69 66 28 21 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 72 2c 71 28 63 29 29 29 74 68 72 6f 77 20 62 3b 7d 7d 2c 69 73 53
                        Data Ascii: g[g.length-o-1]+=l.p}g.push(i);e=g;for(g=0;g<e.length;g++)(new Image).src=e[g]}},isSupported:!0}}(),F=function(){return{send:function(a){for(var f in a)if(a.hasOwnProperty(f)){var c=G.buildPOSTBodyLog(a[f]);if(!navigator.sendBeacon(r,q(c)))throw b;}},isS
                        2024-09-27 04:13:44 UTC1378INData Raw: 3d 62 2e 6d 26 26 62 2e 6d 2e 6d 65 73 73 61 67 65 3f 66 2b 62 2e 6d 2e 6d 65 73 73 61 67 65 3a 62 2e 6d 26 26 62 2e 6d 2e 74 61 72 67 65 74 26 26 62 2e 6d 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 3f 66 2b 28 22 45 72 72 6f 72 20 68 61 6e 64 6c 65 72 20 69 6e 76 6f 6b 65 64 20 62 79 20 22 2b 62 2e 6d 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 2b 22 20 74 61 67 22 29 3a 62 2e 6d 3f 66 2b 62 2e 6d 3a 62 2e 6d 65 73 73 61 67 65 3f 66 2b 62 2e 6d 65 73 73 61 67 65 3a 66 2b 22 55 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 22 2c 66 3d 7b 6d 3a 66 2c 66 3a 62 2e 66 7c 7c 62 2e 73 6f 75 72 63 65 55 52 4c 7c 7c 62 2e 66 69 6c 65 4e 61 6d 65 7c 7c 62 2e 66 69 6c 65 6e 61 6d 65 7c 7c 62 2e 6d 26 26 62 2e 6d 2e 74 61 72 67 65 74 26 26 62 2e 6d 2e 74 61 72 67 65 74 2e
                        Data Ascii: =b.m&&b.m.message?f+b.m.message:b.m&&b.m.target&&b.m.target.tagName?f+("Error handler invoked by "+b.m.target.tagName+" tag"):b.m?f+b.m:b.message?f+b.message:f+"Unknown error",f={m:f,f:b.f||b.sourceURL||b.fileName||b.filename||b.m&&b.m.target&&b.m.target.
                        2024-09-27 04:13:44 UTC1378INData Raw: 2e 65 72 72 6f 72 3f 64 2e 65 72 72 6f 72 28 68 2c 66 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 2e 6c 6f 67 26 26 64 2e 6c 6f 67 28 68 2c 66 29 7d 7d 63 61 74 63 68 28 6b 29 7b 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 62 2c 63 29 7b 69 66 28 62 26 26 21 28 61 2e 75 65 5f 65 72 72 2e 65 63 3e 61 2e 75 65 5f 65 72 72 2e 6d 78 65 29 29 7b 61 2e 75 65 5f 65 72 72 2e 65 63 2b 2b 3b 61 2e 75 65 5f 65 72 72 2e 74 65 72 2e 70 75 73 68 28 62 29 3b 76 61 72 20 63 3d 63 7c 7c 7b 7d 2c 66 3d 62 2e 6c 6f 67 4c 65 76 65 6c 7c 7c 63 2e 6c 6f 67 4c 65 76 65 6c 3b 63 2e 6c 6f 67 4c 65 76 65 6c 3d 66 3b 63 2e 61 74 74 72 69 62 75 74 69 6f 6e 3d 62 2e 61 74 74 72 69 62 75 74 69 6f 6e 7c 7c 63 2e 61 74 74 72 69 62 75 74 69 6f 6e 3b 66 26 26 66 21
                        Data Ascii: .error?d.error(h,f):"function"===typeof d.log&&d.log(h,f)}}catch(k){}}}function e(b,c){if(b&&!(a.ue_err.ec>a.ue_err.mxe)){a.ue_err.ec++;a.ue_err.ter.push(b);var c=c||{},f=b.logLevel||c.logLevel;c.logLevel=f;c.attribution=b.attribution||c.attribution;f&&f!
                        2024-09-27 04:13:44 UTC1378INData Raw: 74 28 6c 2c 30 29 2c 67 2e 6f 6e 75 6e 6c 6f 61 64 28 6b 29 2c 69 3d 73 65 74 54 69 6d 65 6f 75 74 28 6b 2c 36 45 35 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 28 22 6c 64 22 2c 22 63 73 6d 43 45 4c 4c 53 66 72 61 6d 65 77 6f 72 6b 22 2c 7b 77 62 3a 31 7d 29 2c 7b 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 6a 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 61 2c 61 70 69 3a 63 7d 29 3b 70 28 7b 6b 3a 22 6d 72 67 22 2c 6e 3a 61 2c 74 3a 67 2e 64 28 29 7d 29 3b 6c 28 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 70 28 7b 6b 3a 22 72 73 74 22 2c 74 30 3a 67 2e 74 30 2c 74 3a 67 2e 64 28 29 7d 29 3b 6a 3d 6a 2e 63 6f 6e 63 61 74 28 65 29 3b 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20
                        Data Ascii: t(l,0),g.onunload(k),i=setTimeout(k,6E5),"function"==typeof t&&t("ld","csmCELLSframework",{wb:1}),{registerModule:function(a,c){j.push({name:a,api:c});p({k:"mrg",n:a,t:g.d()});l()},reset:function(a){p({k:"rst",t0:g.t0,t:g.d()});j=j.concat(e);e=[];for(var
                        2024-09-27 04:13:44 UTC1378INData Raw: 44 4d 2e 54 6f 74 61 6c 45 78 65 63 75 74 69 6f 6e 73 22 2c 30 29 2c 73 2e 63 6f 75 6e 74 28 22 63 65 6c 2e 50 44 4d 2e 54 6f 74 61 6c 45 78 65 63 75 74 69 6f 6e 54 69 6d 65 22 2c 30 29 2c 73 2e 63 6f 75 6e 74 28 22 63 65 6c 2e 50 44 4d 2e 41 76 65 72 61 67 65 45 78 65 63 75 74 69 6f 6e 54 69 6d 65 22 2c 0a 30 2f 30 29 29 7d 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 62 6f 64 79 26 26 61 2e 75 65 5f 63 65 6c 26 26 61 2e 75 65 5f 63 65 6c 2e 6c 6f 67 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 68 3d 74 3d 6e 75 6c 6c 7d 7d 7d 28 29 2c 61 2e 75 65 5f 63 65 6c 26 26 61 2e 75 65 5f 63 65 6c 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 22 70 61 67 65 20 6d 6f 64 75 6c 65 22 2c 61 2e 75 65 5f 70 64 6d 29 29
                        Data Ascii: DM.TotalExecutions",0),s.count("cel.PDM.TotalExecutionTime",0),s.count("cel.PDM.AverageExecutionTime",0/0))},ready:function(){return p.body&&a.ue_cel&&a.ue_cel.log},reset:function(){h=t=null}}}(),a.ue_cel&&a.ue_cel.registerModule("page module",a.ue_pdm))
                        2024-09-27 04:13:44 UTC1378INData Raw: 65 6c 2e 74 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 73 70 6c 69 63 65 28 30 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 28 61 2c 7b 63 6c 6f 67 3a 31 7d 29 7d 29 7d 2c 30 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 66 6f 72 28 76 61 72 20 64 3d 7b 78 3a 63 2e 70 61 67 65 58 4f 66 66 73 65 74 2c 79 3a 63 2e 70 61 67 65 59 4f 66 66 73 65 74 7d 2c 65 3d 30 3b 65 3c 62 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 67 3d 62 5b 65 5d 3b 69 66 28 67 2e 77 26 26 67 2e 77 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 67 2e 77 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 69 3d 67 2e 77 5b 68 5d 2c 6b 3b 61 3a 7b 74 72 79 7b 76 61 72 20 6a 3d 69 2c 6c 3d 64 3b 69 66 28 6a 29 7b 76 61 72
                        Data Ascii: el.timeout(function(){f.splice(0).forEach(function(a){d(a,{clog:1})})},0)}function j(a){for(var d={x:c.pageXOffset,y:c.pageYOffset},e=0;e<b.length;e++){var g=b[e];if(g.w&&g.w.length)for(var h=0;h<g.w.length;h++){var i=g.w[h],k;a:{try{var j=i,l=d;if(j){var


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        15192.168.2.4497543.160.152.394435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:44 UTC442OUTGET /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1._V313498596_.js HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:44 UTC959INHTTP/1.1 200 OK
                        Content-Type: application/x-javascript
                        Content-Length: 7210
                        Connection: close
                        Server: Server
                        X-Amz-Ir-Id: bae07448-c217-4543-88ef-4e533c015590
                        Date: Thu, 28 Dec 2023 16:37:36 GMT
                        Cache-Control: max-age=630720000,public
                        Last-Modified: Wed, 26 Aug 2015 14:52:49 GMT
                        Access-Control-Allow-Origin: *
                        Timing-Allow-Origin: https://www.amazon.com
                        Edge-Cache-Tag: x-cache-597,/images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1
                        Expires: Wed, 23 Dec 2043 16:37:36 GMT
                        Surrogate-Key: x-cache-597 /images/G/01/csminstrumentation/ue-base-1c399ad9886cab69575e1e5ee15c61a1
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Vary: Accept-Encoding
                        Via: 1.1 12dba18ae3d66aa7dad74e664431ae9a.cloudfront.net (CloudFront)
                        Alt-Svc: h3=":443"; ma=86400
                        Age: 23612733
                        Server-Timing: provider;desc="cf"
                        X-Cache: Hit from cloudfront
                        X-Amz-Cf-Pop: FRA60-P7
                        X-Amz-Cf-Id: b4-XQkMfyE86GlvmbKu1y0yLSxiEZyzo7gbyLju-E6V0UfHYj33bGA==
                        2024-09-27 04:13:44 UTC7210INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 63 2e 75 65 3d 63 2e 75 65 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 68 2c 6a 2c 69 29 7b 76 61 72 20 67 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 2b 6e 65 77 20 44 61 74 65 2b 69 29 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 3b 64 2e 63 6f 6f 6b 69 65 3d 68 2b 22 3d 22 2b 6a 2b 67 2b 22 3b 20 70 61 74 68 3d 2f 22 7d 66 75 6e 63 74 69 6f 6e 20 61 28 67 29 7b 69 66 28 64 2e 63 6f 6f 6b 69 65 26 26 64 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 29 7b 76 61 72 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6a 2c 6d 2c 6b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 73 2a 22 2b 67 2b 22 3d 22 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 6c
                        Data Ascii: (function(c,d){c.ue=c.ue||{};function b(h,j,i){var g="; expires="+new Date(+new Date+i).toGMTString();d.cookie=h+"="+j+g+"; path=/"}function a(g){if(d.cookie&&d.cookie.split){var l=document.cookie.split(";"),j,m,k=new RegExp("^\\s*"+g+"=");for(var h=0;h<l


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        16192.168.2.449756184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:45 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-09-27 04:13:45 UTC514INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=45095
                        Date: Fri, 27 Sep 2024 04:13:45 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-09-27 04:13:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        17192.168.2.4497583.160.152.394435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:45 UTC510OUTGET /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-session-snapshot-keypress.min._V2_.js HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:45 UTC1055INHTTP/1.1 200 OK
                        Content-Type: application/x-javascript
                        Content-Length: 19614
                        Connection: close
                        Server: Server
                        X-Amz-Ir-Id: 7b69eab0-e57b-4ea6-b845-151cd6bd86a8
                        Date: Thu, 23 May 2024 06:50:55 GMT
                        Cache-Control: max-age=630720000,public
                        Last-Modified: Thu, 01 Oct 2015 10:17:43 GMT
                        Access-Control-Allow-Origin: *
                        Timing-Allow-Origin: https://www.amazon.com
                        Edge-Cache-Tag: x-cache-487,/images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-s
                        Expires: Wed, 18 May 2044 06:50:55 GMT
                        Surrogate-Key: x-cache-487 /images/G/01/AUIClients/ClientSideMetricsAUIJavascript-51171fbdd28e1a7a61e922e8f0272af8bc74d37b.secure.variant-desktop-s
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Vary: Accept-Encoding
                        Via: 1.1 cce339e34372cea758a4181fcf4e7c14.cloudfront.net (CloudFront)
                        Alt-Svc: h3=":443"; ma=86400
                        Age: 9829364
                        Server-Timing: provider;desc="cf"
                        X-Cache: Hit from cloudfront
                        X-Amz-Cf-Pop: FRA60-P7
                        X-Amz-Cf-Id: BOHv9HWfv-jtAzikWbcUx2UzAenQMSHycDdGaUV2vA-fshjnPJQGkQ==
                        2024-09-27 04:13:45 UTC16384INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 70 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 66 2c 63 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 3d 61 5b 64 5d 2c 66 3d 63 2e 72 2b 63 2e 73 2b 63 2e 6d 2c 63 2e 63 26 26 28 62 5b 66 5d 7c 7c 28 62 5b 66 5d 3d 5b 5d 29 2c 62 5b 66 5d 2e 70 75 73 68 28 61 5b 64 5d 29 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 31 3b 62 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 7b 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 5b 62 5d 3b 74 72 79 7b 69 66 28 66 2e 69 73 53 75 70 70 6f 72 74 65 64 29 72 65 74 75 72 6e 20 66 2e 73 65 6e 64 28 61 29 7d 63 61 74 63 68 28 63 29 7b 7d 7d 7d
                        Data Ascii: (function(a,c,p){function l(a){for(var b={},f,c,d=0;d<a.length;d++)c=a[d],f=c.r+c.s+c.m,c.c&&(b[f]||(b[f]=[]),b[f].push(a[d]));return b}function k(a){for(var b=1;b<arguments.length;b++){var f=arguments[b];try{if(f.isSupported)return f.send(a)}catch(c){}}}
                        2024-09-27 04:13:45 UTC3230INData Raw: 7d 7d 7d 28 29 2c 61 2e 75 65 5f 63 65 6c 26 26 61 2e 75 65 5f 63 65 6c 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 22 6d 6f 75 73 65 20 6d 6f 76 65 20 6d 6f 64 75 6c 65 22 2c 61 2e 75 65 5f 6d 6d 6d 29 29 7d 29 28 75 65 5f 63 73 6d 2c 0a 64 6f 63 75 6d 65 6e 74 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 70 2c 6c 29 7b 21 61 2e 75 65 2e 69 73 42 46 26 26 21 70 2e 75 65 5f 72 70 6c 26 26 61 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 6c 26 26 28 70 2e 75 65 5f 72 70 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 2c 62 2c 63 29 7b 78 2e 75 6e 73 68 69 66 74 28 7b 65 6c 65 6d 3a 61 2c 74 79 70 65 3a 62 2c
                        Data Ascii: }}}(),a.ue_cel&&a.ue_cel.registerModule("mouse move module",a.ue_mmm))})(ue_csm,document);(function(a,c,p,l){!a.ue.isBF&&!p.ue_rpl&&a.MutationObserver&&a.performance&&a.performance.now&&l&&(p.ue_rpl=function(){function k(a,b,c){x.unshift({elem:a,type:b,


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        18192.168.2.449759172.66.47.794435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:45 UTC647OUTGET /favicon.ico HTTP/1.1
                        Host: uyh.vxuef2q.dns-dynamic.net
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: csm-sid=291-7055590-7268945
                        2024-09-27 04:13:45 UTC1029INHTTP/1.1 200 OK
                        Date: Fri, 27 Sep 2024 04:13:45 GMT
                        Content-Type: image/x-icon
                        Transfer-Encoding: chunked
                        Connection: close
                        CF-Ray: 8c98a9b8be4b41d9-EWR
                        CF-Cache-Status: REVALIDATED
                        ETag: W/"4486-490c87c5a6340"
                        Last-Modified: Tue, 21 Sep 2010 17:37:41 GMT
                        Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                        Vary: Accept-Encoding,Accept-Encoding
                        Via: 1.1 a5f1848a5a38100d334f5844f0df9eac.cloudfront.net (CloudFront)
                        x-amz-cf-id: owb-pRcgWOlN2mK_PgbXOELUa0lV6ZPeh5fxjSExF423iO7f_uwLCQ==
                        x-amz-cf-pop: JFK50-P4
                        x-amz-rid: 97ATVDBV8S32XGS6JTAZ
                        x-cache: Hit from cloudfront
                        x-content-type-options: nosniff
                        x-frame-options: SAMEORIGIN
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AcAI1w9URFt6RMQmFthx%2B5Vfg0OQyNvwaHKAbWIro3dQcfkjtsKkljBeBF05zNd3ogHyyd%2F0bafa5Or1VzdJIJ7QdQSwai3HIDHDVNaB6DVKw0bFPqmuktU45WaSMA8APhEItsQKHKtqtdFZgm0%3D"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Server: cloudflare
                        2024-09-27 04:13:45 UTC340INData Raw: 34 34 38 36 0d 0a 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: 448600 %F % 6 h@(0` %E
                        2024-09-27 04:13:45 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b7 ff ff ff 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 42 ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d7 ef ff ff bb e4 ff ff 90 d5 ff ff 91 d5 ff ff 72 ca ff ff 50 be ff
                        Data Ascii: BrP
                        2024-09-27 04:13:45 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bc e5 ff ff 72 ca ff ff 00 a7 ff ff 00 a7 ff ff 00 a8 ff ff ad df ff ff d8 ef ff ff 00 a7 ff ff 73 ca ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 f0 ff ff 13 ad ff ff 00 a7 ff ff 00 a7 ff ff 72 c9 ff ff e5 f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: rsr
                        2024-09-27 04:13:45 UTC1369INData Raw: 03 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 1d 1d 1c ff b0 b0 af ff ff ff ff ff d9 d9 d9 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 67 67 66 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd bd bd ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff a2 a2 a2 ff 32 32 30 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 44 44 43 ff f2
                        Data Ascii: ggf220DDC
                        2024-09-27 04:13:45 UTC1369INData Raw: ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 94 94 93 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 76 76 76 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: VVUVVUvvvVVU
                        2024-09-27 04:13:45 UTC1369INData Raw: 05 05 03 ff 55 55 54 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 76 76 76 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: UUTvvvVVU
                        2024-09-27 04:13:45 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a1 a1 a1 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 1d 1d 1c ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: vvv
                        2024-09-27 04:13:45 UTC1369INData Raw: ff ff ff ff ff c3 00 00 00 00 00 00 00 00 ff ff ff 30 ff ff ff f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 94 94 93 ff 56 56 55 ff 56 56 55 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 45 45 43 ff 56 56 55 ff 94 94 93 ff cc cc cc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff 27 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 4b ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: 0VVUVVUEECVVU'K
                        2024-09-27 04:13:45 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a5 ff ff ff 12 00 00 00 00 ff ff ff 06 ff ff ff cf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e5 f5 ff ff ae e0 ff ff 91 d5 ff ff 50 be ff ff 50 be ff ff 51 bf ff ff 62 c4 ff ff 90 d4 ff ff bc e5 ff ff f2 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c3 ff ff ff 03 ff ff ff 75 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ae e0
                        Data Ascii: PPQbu
                        2024-09-27 04:13:45 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e6 e6 e6 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 31 31 30 ff 1d 1d 1c ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd bd bd ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff a2 a2 a2 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 32 32 31 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: 110vvv221


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        19192.168.2.4497603.208.64.1334435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:46 UTC649OUTPOST /1/batch/1/OE/ HTTP/1.1
                        Host: fls-na.amazon.com
                        Connection: keep-alive
                        Content-Length: 20699
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Content-Type: text/plain;charset=UTF-8
                        Accept: */*
                        Origin: https://uyh.vxuef2q.dns-dynamic.net
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:46 UTC16384OUTData Raw: 7b 22 72 69 64 22 3a 22 54 58 50 56 41 43 43 5a 56 56 54 31 34 45 33 30 51 4a 52 30 22 2c 22 73 69 64 22 3a 22 32 39 31 2d 37 30 35 35 35 39 30 2d 37 32 36 38 39 34 35 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 62 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 31 30 30 32 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 72 64 66 22 2c 22 76 22 3a 7b 22 61 65 6c 22 3a 31 2c 22 61 74 6f 62 22 3a 31 2c 22 63 6a 73 22 3a 30 2c 22 63 72 6d 22 3a 30 2c 22 64 63 6d 22 3a 31 2c 22 66 6c 73 22 3a
                        Data Ascii: {"rid":"TXPVACCZVVT14E30QJR0","sid":"291-7055590-7268945","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"csmcount":{"counter":"baselineCounter2","value":1,"t":1002}},{"opfcsm-i":{"k":"rdf","v":{"ael":1,"atob":1,"cjs":0,"crm":0,"dcm":1,"fls":
                        2024-09-27 04:13:46 UTC4315OUTData Raw: 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 49 22 2c 22 69 64 22 3a 31 31 37 2c 22 70 69 64 22 3a 31 31 36 2c 22 61 74 74 72 22 3a 7b 22 63 6c 61 73 73 22 3a 22 61 2d 69 63 6f 6e 20 61 2d 6c 6f 67 6f 22 7d 2c 22 74 78 74 22 3a 22 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 32 34 30 30 2c 22 73 22 3a 31 31 38 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 31 38 2c 22 70 69 64 22 3a 33 36 2c 22 73 69 64 22 3a 31 31 36 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 20 20 20 20 20 20 20 20 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 32 34 30 30 2c 22 73 22 3a 31 31 39 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 31 39 2c 22 70 69 64 22 3a 35 2c 22 73 69
                        Data Ascii: "snpm","n":"I","id":117,"pid":116,"attr":{"class":"a-icon a-logo"},"txt":""}},{"opfcsm-i":{"t":2400,"s":118,"k":"snpm","n":"#text","id":118,"pid":36,"sid":116,"txt":"\n\n "}},{"opfcsm-i":{"t":2400,"s":119,"k":"snpm","n":"#text","id":119,"pid":5,"si
                        2024-09-27 04:13:46 UTC288INHTTP/1.1 204 No Content
                        Date: Fri, 27 Sep 2024 04:13:46 GMT
                        Content-Type: text/plain
                        Connection: close
                        x-amzn-RequestId: 5226af57-5674-41ad-956f-c18b157701f9
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        20192.168.2.449763172.66.47.794435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:46 UTC399OUTGET /favicon.ico HTTP/1.1
                        Host: uyh.vxuef2q.dns-dynamic.net
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: csm-sid=291-7055590-7268945
                        2024-09-27 04:13:47 UTC1027INHTTP/1.1 200 OK
                        Date: Fri, 27 Sep 2024 04:13:46 GMT
                        Content-Type: image/x-icon
                        Transfer-Encoding: chunked
                        Connection: close
                        CF-Ray: 8c98a9c0890c424c-EWR
                        CF-Cache-Status: HIT
                        Age: 1
                        ETag: W/"4486-490c87c5a6340"
                        Last-Modified: Tue, 21 Sep 2010 17:37:41 GMT
                        Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                        Vary: Accept-Encoding,Accept-Encoding
                        Via: 1.1 a5f1848a5a38100d334f5844f0df9eac.cloudfront.net (CloudFront)
                        x-amz-cf-id: owb-pRcgWOlN2mK_PgbXOELUa0lV6ZPeh5fxjSExF423iO7f_uwLCQ==
                        x-amz-cf-pop: JFK50-P4
                        x-amz-rid: 97ATVDBV8S32XGS6JTAZ
                        x-cache: Hit from cloudfront
                        x-content-type-options: nosniff
                        x-frame-options: SAMEORIGIN
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rf9uCnOOnCNEjDvUC838Z5LeRmo1cYGbQYQbSuBGGXjBXZ9H9z8hBYQj91%2F0NTYpVO4EqjCUIRYA9deKIiv5sC06OVb4i7jkcOazBbp41Qfg2p4LDd3lV1p1iPoSgFHgVTCDJlXOC7rskuE6Ebc%3D"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Server: cloudflare
                        2024-09-27 04:13:47 UTC342INData Raw: 34 34 38 36 0d 0a 00 00 01 00 04 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 ee 25 00 00 18 18 00 00 01 00 20 00 88 09 00 00 96 36 00 00 10 10 00 00 01 00 20 00 68 04 00 00 1e 40 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 80 25 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 45 ff ff ff 99 ff ff ff cc ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: 448600 %F % 6 h@(0` %E
                        2024-09-27 04:13:47 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b7 ff ff ff 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 42 ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d7 ef ff ff bb e4 ff ff 90 d5 ff ff 91 d5 ff ff 72 ca ff ff 50 be ff ff 82
                        Data Ascii: BrP
                        2024-09-27 04:13:47 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bc e5 ff ff 72 ca ff ff 00 a7 ff ff 00 a7 ff ff 00 a8 ff ff ad df ff ff d8 ef ff ff 00 a7 ff ff 73 ca ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d8 f0 ff ff 13 ad ff ff 00 a7 ff ff 00 a7 ff ff 72 c9 ff ff e5 f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: rsr
                        2024-09-27 04:13:47 UTC1369INData Raw: 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 1d 1d 1c ff b0 b0 af ff ff ff ff ff d9 d9 d9 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 67 67 66 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd bd bd ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff a2 a2 a2 ff 32 32 30 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 44 44 43 ff f2 f2 f2
                        Data Ascii: ggf220DDC
                        2024-09-27 04:13:47 UTC1369INData Raw: 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 94 94 93 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 76 76 76 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: VVUVVUvvvVVU
                        2024-09-27 04:13:47 UTC1369INData Raw: 03 ff 55 55 54 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 f2 f2 ff 76 76 76 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 56 56 55 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: UUTvvvVVU
                        2024-09-27 04:13:47 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a1 a1 a1 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 1d 1d 1c ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: vvv
                        2024-09-27 04:13:47 UTC1369INData Raw: ff ff ff c3 00 00 00 00 00 00 00 00 ff ff ff 30 ff ff ff f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d9 d9 d9 ff 94 94 93 ff 56 56 55 ff 56 56 55 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 45 45 43 ff 56 56 55 ff 94 94 93 ff cc cc cc ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 ff ff ff 27 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 4b ff ff ff f3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: 0VVUVVUEECVVU'K
                        2024-09-27 04:13:47 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff a5 ff ff ff 12 00 00 00 00 ff ff ff 06 ff ff ff cf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e5 f5 ff ff ae e0 ff ff 91 d5 ff ff 50 be ff ff 50 be ff ff 51 bf ff ff 62 c4 ff ff 90 d4 ff ff bc e5 ff ff f2 fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c3 ff ff ff 03 ff ff ff 75 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ae e0 ff ff
                        Data Ascii: PPQbu
                        2024-09-27 04:13:47 UTC1369INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e6 e6 e6 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 31 31 30 ff 1d 1d 1c ff 05 05 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 94 94 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd bd bd ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05 05 04 ff 76 76 76 ff ff ff ff ff ff ff ff ff a2 a2 a2 ff 05 05 04 ff 04 04 03 ff 05 05 04 ff 05 05 04 ff 05 05 03 ff 05 05 04 ff 32 32 31 ff f2 f2 f2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                        Data Ascii: 110vvv221


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        21192.168.2.4497693.208.64.1334435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:13:55 UTC647OUTPOST /1/batch/1/OE/ HTTP/1.1
                        Host: fls-na.amazon.com
                        Connection: keep-alive
                        Content-Length: 271
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Content-Type: text/plain;charset=UTF-8
                        Accept: */*
                        Origin: https://uyh.vxuef2q.dns-dynamic.net
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:13:55 UTC271OUTData Raw: 7b 22 72 69 64 22 3a 22 54 58 50 56 41 43 43 5a 56 56 54 31 34 45 33 30 51 4a 52 30 22 2c 22 73 69 64 22 3a 22 32 39 31 2d 37 30 35 35 35 39 30 2d 37 32 36 38 39 34 35 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 37 38 30 30 2c 22 78 22 3a 36 34 33 2c 22 79 22 3a 34 33 38 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 37 39 30 30 2c 22 78 22 3a 36 34 30 2c 22 79 22 3a 34 33 35 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 38 39 30 33 2c 22 78 22
                        Data Ascii: {"rid":"TXPVACCZVVT14E30QJR0","sid":"291-7055590-7268945","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":7800,"x":643,"y":438}},{"opfcsm-i":{"k":"mmm3","t":7900,"x":640,"y":435}},{"opfcsm-i":{"k":"mmm3","t":8903,"x"
                        2024-09-27 04:13:55 UTC288INHTTP/1.1 204 No Content
                        Date: Fri, 27 Sep 2024 04:13:55 GMT
                        Content-Type: text/plain
                        Connection: close
                        x-amzn-RequestId: 416e87d5-ceea-47d4-abdf-31fa3b603441
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        22192.168.2.4497713.208.64.1334435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:14:00 UTC648OUTPOST /1/batch/1/OE/ HTTP/1.1
                        Host: fls-na.amazon.com
                        Connection: keep-alive
                        Content-Length: 1256
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Content-Type: text/plain;charset=UTF-8
                        Accept: */*
                        Origin: https://uyh.vxuef2q.dns-dynamic.net
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:14:00 UTC1256OUTData Raw: 7b 22 72 69 64 22 3a 22 54 58 50 56 41 43 43 5a 56 56 54 31 34 45 33 30 51 4a 52 30 22 2c 22 73 69 64 22 3a 22 32 39 31 2d 37 30 35 35 35 39 30 2d 37 32 36 38 39 34 35 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 34 38 30 37 2c 22 78 22 3a 36 35 34 2c 22 79 22 3a 34 34 33 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 34 39 30 35 2c 22 78 22 3a 36 35 35 2c 22 79 22 3a 34 33 34 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 35 30 30 39 2c
                        Data Ascii: {"rid":"TXPVACCZVVT14E30QJR0","sid":"291-7055590-7268945","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":14807,"x":654,"y":443}},{"opfcsm-i":{"k":"mmm3","t":14905,"x":655,"y":434}},{"opfcsm-i":{"k":"mmm3","t":15009,
                        2024-09-27 04:14:00 UTC288INHTTP/1.1 204 No Content
                        Date: Fri, 27 Sep 2024 04:14:00 GMT
                        Content-Type: text/plain
                        Connection: close
                        x-amzn-RequestId: 3697e778-096c-4a31-b028-26f38d27c401
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        23192.168.2.4497723.208.64.1334435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:14:03 UTC648OUTPOST /1/batch/1/OE/ HTTP/1.1
                        Host: fls-na.amazon.com
                        Connection: keep-alive
                        Content-Length: 2248
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Content-Type: text/plain;charset=UTF-8
                        Accept: */*
                        Origin: https://uyh.vxuef2q.dns-dynamic.net
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:14:03 UTC2248OUTData Raw: 7b 22 72 69 64 22 3a 22 54 58 50 56 41 43 43 5a 56 56 54 31 34 45 33 30 51 4a 52 30 22 2c 22 73 69 64 22 3a 22 32 39 31 2d 37 30 35 35 35 39 30 2d 37 32 36 38 39 34 35 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 38 36 30 33 2c 22 78 22 3a 36 34 30 2c 22 79 22 3a 34 33 35 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 39 30 39 39 2c 22 78 22 3a 36 33 39 2c 22 79 22 3a 34 33 35 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 39 32 31 34 2c
                        Data Ascii: {"rid":"TXPVACCZVVT14E30QJR0","sid":"291-7055590-7268945","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":18603,"x":640,"y":435}},{"opfcsm-i":{"k":"mmm3","t":19099,"x":639,"y":435}},{"opfcsm-i":{"k":"mmm3","t":19214,
                        2024-09-27 04:14:04 UTC288INHTTP/1.1 204 No Content
                        Date: Fri, 27 Sep 2024 04:14:03 GMT
                        Content-Type: text/plain
                        Connection: close
                        x-amzn-RequestId: b018a416-4152-4438-9507-c4a7da5cd36d
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        24192.168.2.449775172.66.47.794435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:14:04 UTC844OUTGET /errors/validateCaptcha?amzn=JEAgI97ybu6tm0mIn2kU7Q%3D%3D&amzn-r=%2F&field-keywords= HTTP/1.1
                        Host: uyh.vxuef2q.dns-dynamic.net
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: csm-sid=291-7055590-7268945
                        2024-09-27 04:14:04 UTC967INHTTP/1.1 200 OK
                        Date: Fri, 27 Sep 2024 04:14:04 GMT
                        Content-Type: text/html
                        Transfer-Encoding: chunked
                        Connection: close
                        CF-Ray: 8c98aa2e38787290-EWR
                        CF-Cache-Status: DYNAMIC
                        Strict-Transport-Security: max-age=47474747; includeSubDomains; preload
                        Vary: Content-Type,Accept-Encoding,User-Agent
                        Via: 1.1 eabcac050cde7358c94fc7ecf124ea4a.cloudfront.net (CloudFront)
                        x-amz-cf-id: SH04vISAV-c5q8pPKhvI007qgvuRICPQDLgR399D-RpWR-q_ZTbCUQ==
                        x-amz-cf-pop: JFK50-P4
                        x-amz-rid: GMP8VSEE23WY0BF2C98Z
                        x-cache: Miss from cloudfront
                        x-frame-options: SAMEORIGIN
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=woqyPgjwABM6Zghz26TQCq5UPKC3ico3dYOfBD3%2BmaZ%2FrB5smpU8bpU64rO2dt2Mc4zxVmPjvDWhDSchJKWKeYjXvZiB%2FzhYC986O6EyPnxnHnUz2lVeCQCXRN34XWPIizj4BbV5ttUF435Jxt4%3D"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Speculation-Rules: "/cdn-cgi/speculation"
                        Server: cloudflare
                        2024-09-27 04:14:04 UTC402INData Raw: 31 39 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 20 61 2d 6c 74 2d 69 65 37 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d 6c 74 2d 69 65 39 20 61 2d 6c 74 2d 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 61 2d 6e 6f 2d 6a 73 20 61 2d
                        Data Ascii: 19bf<!DOCTYPE html>...[if lt IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8 a-lt-ie7"> <![endif]-->...[if IE 7]> <html lang="en-us" class="a-no-js a-lt-ie9 a-lt-ie8"> <![endif]-->...[if IE 8]> <html lang="en-us" class="a-no-js a-
                        2024-09-27 04:14:04 UTC1369INData Raw: 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 3c 74 69 74 6c 65 20 64 69 72 3d 22 6c 74 72 22 3e 41 6d 61 7a 6f 6e 2e 63 6f 6d 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 61 67 65 73 2d 6e 61 2e 73 73 6c 2d 69 6d 61 67 65 73
                        Data Ascii: t/html; charset=UTF-8"><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><title dir="ltr">Amazon.com</title><meta name="viewport" content="width=device-width"><link rel="stylesheet" href="https://images-na.ssl-images
                        2024-09-27 04:14:04 UTC1369INData Raw: 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 22 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 20 61 2d 73 70 61 63 69 6e 67 2d 6d 65 64 69 75 6d 20 61 2d 74 65 78 74 2d 63 65 6e 74 65 72 22 3e 3c 69 20 63 6c 61 73 73 3d 22 61 2d 69 63 6f 6e 20 61 2d 6c 6f 67 6f 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 62 6f 78 20 61 2d 61 6c 65 72 74 20 61 2d 61 6c 65 72 74 2d 69 6e 66 6f 20 61 2d 73 70 61 63 69 6e 67 2d 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 62 6f 78 2d 69 6e 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 61 2d 69 63 6f 6e 20 61 2d 69 63 6f 6e
                        Data Ascii: margin: 0 auto"> <div class="a-row a-spacing-medium a-text-center"><i class="a-icon a-logo"></i></div> <div class="a-box a-alert a-alert-info a-spacing-base"> <div class="a-box-inner"> <i class="a-icon a-icon
                        2024-09-27 04:14:04 UTC1369INData Raw: 61 70 74 63 68 61 2f 71 6d 64 64 64 6a 68 76 2f 43 61 70 74 63 68 61 5f 6a 72 75 64 61 74 71 79 70 61 2e 6a 70 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 20 61 2d 73 70 61 63 69 6e 67 2d 62 61 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 2d 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                        Data Ascii: aptcha/qmdddjhv/Captcha_jrudatqypa.jpg"> </div> <div class="a-row a-spacing-base"> <div class="a-row">
                        2024-09-27 04:14:04 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 61 2d 62 75 74 74 6f 6e 2d 74 65 78 74 22 3e 43 6f 6e 74 69 6e 75 65 20 73 68 6f 70 70 69 6e 67 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20
                        Data Ascii: <button type="submit" class="a-button-text">Continue shopping</button> </span> </span> </div>
                        2024-09-27 04:14:04 UTC721INData Raw: 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 66 6c 73 2d 6e 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 2f 31 2f 6f 63 2d 63 73 69 2f 31 2f 4f 50 2f 72 65 71 75 65 73 74 49 64 3d 47 4d 50 38 56 53 45 45 32 33 57 59 30 42 46 32 43 39 38 5a 26 6a 73 3d 30 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 69 66 20 28 74 72 75 65 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 65 61 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74
                        Data Ascii: script> <noscript> <img src="https://fls-na.amazon.com/1/oc-csi/1/OP/requestId=GMP8VSEE23WY0BF2C98Z&js=0" /> </noscript> </div> </div> <script> if (true === true) { var head = document.getElement
                        2024-09-27 04:14:04 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        25192.168.2.449777151.101.1.164435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:14:05 UTC641OUTGET /captcha/qmdddjhv/Captcha_jrudatqypa.jpg HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:14:05 UTC531INHTTP/1.1 200 OK
                        Connection: close
                        Content-Length: 5398
                        Content-Type: image/jpeg
                        X-Amz-IR-Id: 115d22d1-3e2a-4436-a9ab-2bd1d85a96f5
                        Last-Modified: Wed, 08 Feb 2012 17:16:43 GMT
                        Access-Control-Allow-Origin: *
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Age: 50798
                        Date: Fri, 27 Sep 2024 04:14:05 GMT
                        X-Served-By: cache-iad-kjyo7100139-IAD, cache-ewr-kewr1740069-EWR
                        X-Cache: HIT from fastly, HIT from fastly
                        Server-Timing: provider;desc="fy"
                        alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                        2024-09-27 04:14:05 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 0a 07 08 09 0b 03 04 05 02 06 ff c4 00 2a 10 00 01 04 02 03 00 02 02 02 02 03 01 01 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 12 11 14 13 15 16 21 17 22 24 23 31 ff da 00 08 01 01 00 00 3f 00 9f c7 1c 71 c7 1c f0 ad 19 b0 e2 b3 62 cd 45 31 ca b5 e2 0a 5f 35 84 cb e5 cc 44 aa c3 88 f2 33 0a 99 3c b3 9c 3d 88 ec c9 7e b6 0d cb 59 c3 98 1b 2e fd 33 f6 fc 72 27 5f 1b 1f 62 7b 59 e8 56 f3 ef 7e
                        Data Ascii: JFIFHHCF*!"$#1?qbE1_5D3<=~Y.3r'_b{YV~
                        2024-09-27 04:14:05 UTC1378INData Raw: d6 88 1a 05 96 da bf e0 69 50 b1 53 d0 f7 99 c6 2b 36 08 28 f3 1f 67 f6 12 cc b4 7f d8 03 71 96 a4 66 eb ad b2 db 8f 3c e2 1a 65 a4 2d d7 5d 75 69 6d b6 9b 6d 39 52 dc 71 6a ce 12 84 21 38 ca 96 b5 67 09 4a 71 9c e7 38 c6 33 9e 40 d7 e3 73 70 bb 77 d7 da 6f 53 fd 05 32 d5 6c 93 d4 d1 24 5c 19 a4 c2 93 37 2c 88 26 1d dd fb 38 d1 b4 fa 5c 89 51 49 8f 2d da ae 95 d5 53 b0 0c 21 d1 56 e0 48 38 57 b2 a6 5c cb 5f cb 25 cf 58 bd 88 eb 57 94 fa 85 56 2d 81 22 16 c0 de f6 d6 48 07 4e 75 da b9 32 1e 6f 37 79 cc b4 8f d7 3e 5c 21 ff 00 72 4a b3 48 11 e7 c6 4c 95 a0 a8 d7 18 71 e7 c6 8b 8c 6c c9 33 58 67 18 60 f3 af ce 1e f9 7a 4f bc 99 f4 ef d6 fd 9d b2 28 35 39 f5 c6 1b a1 3a 3f 4a bd 5f 68 f5 d8 6a 84 5b ce 1d 5d 26 ef 01 0f 27 0e dd 7a 11 2b 2d d3 01 88 19 f7 6d
                        Data Ascii: iPS+6(gqf<e-]uimm9Rqj!8gJq83@spwoS2l$\7,&8\QI-S!VH8W\_%XWV-"HNu2o7y>\!rJHLql3Xg`zO(59:?J_hj[]&'z+-m
                        2024-09-27 04:14:05 UTC1378INData Raw: a2 de 91 7a 41 ab 7d d1 f0 d3 64 d8 a4 e0 c1 d7 bd e0 e8 36 c9 d5 1b 93 6f 6a 8c 47 3b 0a d9 51 32 d2 93 3a 9e e3 39 ac 58 94 99 99 9a 91 a6 8f 11 75 22 66 d1 1e 79 28 97 82 3e a1 97 64 c4 6c 36 80 21 d9 5c 7c 7f 3b 29 9e d3 79 09 d2 6b e9 87 64 eb 1d 3b 55 8f a3 2d b9 79 c4 ba 72 27 34 2c 91 da a1 82 24 d7 85 2d 4b 3e 6e bf 55 82 b3 3a eb aa cb e4 b7 38 c9 4f ff 00 f5 7d 5c cc 97 1c 71 c7 3a e5 96 24 78 85 1e 79 43 84 08 43 bc 59 a6 96 f3 63 08 20 83 36 a7 88 28 a2 1e 52 19 1c 71 d9 42 dd 79 e7 56 86 da 6d 0a 71 c5 25 29 ce 71 ad 23 c8 3e 8e 69 1f 90 27 a6 be a5 f6 a3 b5 70 56 ab 3e 89 5c fc c5 a2 a8 1c 24 ec bd 40 f0 6c 1b 77 67 c8 bf a8 83 c4 b0 d8 44 9a 19 aa 6a 3d 77 37 04 e4 77 dd 82 52 d9 00 b8 fb 8c b8 d2 12 ac fe 4e 7c 38 7c a1 93 29 4e c5 d8 7b
                        Data Ascii: zA}d6ojG;Q2:9Xu"fy(>dl6!\|;)ykd;U-yr'4,$-K>nU:8O}\q:$xyCCYc 6(RqByVmq%)q#>i'pV>\$@lwgDj=w7wRN|8|)N{
                        2024-09-27 04:14:05 UTC1264INData Raw: 31 b2 8b 19 e1 51 cc bb 44 7c db 22 52 c8 99 b5 79 e1 70 8d 28 e4 3e 2b 6d 44 ee 01 cf 65 25 c7 a9 2d 1a 60 6e c8 d0 62 1c 97 4e 5c 4a d4 fc 26 19 8c 72 23 2f 61 87 67 64 56 37 f2 99 27 af 21 3d 32 6f d5 fe b0 4f 76 8e 33 48 4f 68 aa c0 9b 66 cd ac 2b 90 16 2b 38 76 c3 6c ac 54 a0 6a 92 32 56 c1 24 c0 8a 87 1d 31 af 4b 58 cb 81 40 bf a7 97 06 92 80 95 63 24 16 db 6d 12 ed 58 ee ef 98 dd 29 f4 46 3a aa 0f 6b f4 bc 2e c3 2a 96 7b a7 57 27 da 7c 98 3b 40 09 72 0a cd 06 98 dc 58 62 96 3c a3 b0 8d ff 00 95 19 35 88 47 48 54 5b d6 18 e8 19 72 85 20 88 50 b0 df e4 fa 67 e4 57 9e 9d 01 b5 cf 5f 7a b1 d7 3a de bc be 58 d8 20 19 1b a3 d2 d6 5b 3d 89 b8 92 7f 5b 2e c2 c5 9b 66 99 95 44 34 4a d6 2b 4f 38 1c 4b 21 a5 f7 be ce 10 a7 73 f4 fa 5c 2f 66 fa 55 d4 de e6 c1
                        Data Ascii: 1QD|"Ryp(>+mDe%-`nbN\J&r#/agdV7'!=2oOv3HOhf++8vlTj2V$1KX@c$mX)F:k.*{W'|;@rXb<5GHT[r PgW_z:X [=[.fD4J+O8K!s\/fU


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        26192.168.2.4497783.208.64.1334435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:14:05 UTC637OUTGET /1/oc-csi/1/OP/requestId=GMP8VSEE23WY0BF2C98Z&js=1 HTTP/1.1
                        Host: fls-na.amazon.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:14:05 UTC176INHTTP/1.1 200 OK
                        Date: Fri, 27 Sep 2024 04:14:05 GMT
                        Content-Type: image/gif
                        Content-Length: 43
                        Connection: close
                        x-amzn-RequestId: 7d451b03-11a4-4b0e-b72d-b0dd3fbc89a7
                        2024-09-27 04:14:05 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                        Data Ascii: GIF89a!,L;


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        27192.168.2.44978044.217.46.1714435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:14:05 UTC390OUTGET /1/oc-csi/1/OP/requestId=GMP8VSEE23WY0BF2C98Z&js=1 HTTP/1.1
                        Host: fls-na.amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:14:06 UTC176INHTTP/1.1 200 OK
                        Date: Fri, 27 Sep 2024 04:14:05 GMT
                        Content-Type: image/gif
                        Content-Length: 43
                        Connection: close
                        x-amzn-RequestId: 6f3e345e-d33b-41b7-b239-6b2d03de0dde
                        2024-09-27 04:14:06 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                        Data Ascii: GIF89a!,L;


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        28192.168.2.4497813.160.152.394435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:14:06 UTC394OUTGET /captcha/qmdddjhv/Captcha_jrudatqypa.jpg HTTP/1.1
                        Host: images-na.ssl-images-amazon.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:14:06 UTC744INHTTP/1.1 200 OK
                        Content-Type: image/jpeg
                        Content-Length: 5398
                        Connection: close
                        Server: Server
                        X-Amz-Ir-Id: ece79f1d-6a18-4b63-aa49-0c5ad476c590
                        Last-Modified: Wed, 08 Feb 2012 17:16:43 GMT
                        Access-Control-Allow-Origin: *
                        Edge-Cache-Tag: x-cache-438,/captcha/qmdddjhv/Captcha_jrudatqypa
                        Surrogate-Key: x-cache-438 /captcha/qmdddjhv/Captcha_jrudatqypa
                        X-Nginx-Cache-Status: HIT
                        Accept-Ranges: bytes
                        Date: Wed, 25 Sep 2024 06:10:15 GMT
                        Vary: Accept-Encoding
                        Via: 1.1 7115bbde016dc7107bc64db76ba40c56.cloudfront.net (CloudFront)
                        Alt-Svc: h3=":443"; ma=86400
                        Age: 71130
                        Server-Timing: provider;desc="cf"
                        X-Cache: Hit from cloudfront
                        X-Amz-Cf-Pop: FRA60-P7
                        X-Amz-Cf-Id: 7V_XJuinTtqNomKbJmMvV6HJbqhhjwBQpHuGLqf2gXVIZvkj6FrOrQ==
                        2024-09-27 04:14:06 UTC5398INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 ff c0 00 0b 08 00 46 00 c8 01 01 11 00 ff c4 00 1e 00 01 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 0a 07 08 09 0b 03 04 05 02 06 ff c4 00 2a 10 00 01 04 02 03 00 02 02 02 02 03 01 01 00 00 00 04 02 03 05 06 01 07 00 08 09 0a 12 11 14 13 15 16 21 17 22 24 23 31 ff da 00 08 01 01 00 00 3f 00 9f c7 1c 71 c7 1c f0 ad 19 b0 e2 b3 62 cd 45 31 ca b5 e2 0a 5f 35 84 cb e5 cc 44 aa c3 88 f2 33 0a 99 3c b3 9c 3d 88 ec c9 7e b6 0d cb 59 c3 98 1b 2e fd 33 f6 fc 72 27 5f 1b 1f 62 7b 59 e8 56 f3 ef 7e
                        Data Ascii: JFIFHHCF*!"$#1?qbE1_5D3<=~Y.3r'_b{YV~


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        29192.168.2.4497823.208.64.1334435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:14:06 UTC649OUTPOST /1/batch/1/OE/ HTTP/1.1
                        Host: fls-na.amazon.com
                        Connection: keep-alive
                        Content-Length: 22701
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Content-Type: text/plain;charset=UTF-8
                        Accept: */*
                        Origin: https://uyh.vxuef2q.dns-dynamic.net
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:14:06 UTC16384OUTData Raw: 7b 22 72 69 64 22 3a 22 47 4d 50 38 56 53 45 45 32 33 57 59 30 42 46 32 43 39 38 5a 22 2c 22 73 69 64 22 3a 22 32 39 31 2d 37 30 35 35 35 39 30 2d 37 32 36 38 39 34 35 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 63 73 6d 63 6f 75 6e 74 22 3a 7b 22 63 6f 75 6e 74 65 72 22 3a 22 62 61 73 65 6c 69 6e 65 43 6f 75 6e 74 65 72 32 22 2c 22 76 61 6c 75 65 22 3a 31 2c 22 74 22 3a 39 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 72 64 66 22 2c 22 76 22 3a 7b 22 61 65 6c 22 3a 31 2c 22 61 74 6f 62 22 3a 31 2c 22 63 6a 73 22 3a 30 2c 22 63 72 6d 22 3a 30 2c 22 64 63 6d 22 3a 31 2c 22 66 6c 73 22 3a 30 2c 22
                        Data Ascii: {"rid":"GMP8VSEE23WY0BF2C98Z","sid":"291-7055590-7268945","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"csmcount":{"counter":"baselineCounter2","value":1,"t":9}},{"opfcsm-i":{"k":"rdf","v":{"ael":1,"atob":1,"cjs":0,"crm":0,"dcm":1,"fls":0,"
                        2024-09-27 04:14:06 UTC6317OUTData Raw: 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 32 32 2c 22 73 22 3a 31 32 30 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22 3a 31 32 30 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 35 2c 22 74 78 74 22 3a 22 5c 6e 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 32 32 2c 22 73 22 3a 31 32 31 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 63 6f 6d 6d 65 6e 74 22 2c 22 69 64 22 3a 31 32 31 2c 22 70 69 64 22 3a 31 2c 22 73 69 64 22 3a 31 32 30 2c 22 74 78 74 22 3a 22 5c 6e 43 6f 72 72 65 69 6f 73 2e 44 6f 4e 6f 74 53 65 6e 64 5c 6e 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 32 32 2c 22 73 22 3a 31 32 32 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 23 74 65 78 74 22 2c 22 69 64 22
                        Data Ascii: csm-i":{"t":22,"s":120,"k":"snpm","n":"#text","id":120,"pid":1,"sid":5,"txt":"\n\n"}},{"opfcsm-i":{"t":22,"s":121,"k":"snpm","n":"#comment","id":121,"pid":1,"sid":120,"txt":"\nCorreios.DoNotSend\n"}},{"opfcsm-i":{"t":22,"s":122,"k":"snpm","n":"#text","id"
                        2024-09-27 04:14:06 UTC288INHTTP/1.1 204 No Content
                        Date: Fri, 27 Sep 2024 04:14:06 GMT
                        Content-Type: text/plain
                        Connection: close
                        x-amzn-RequestId: 21cc8d79-3ebb-4923-9b00-c9b339c561e0
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        30192.168.2.4497833.208.64.1334435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:14:15 UTC648OUTPOST /1/batch/1/OE/ HTTP/1.1
                        Host: fls-na.amazon.com
                        Connection: keep-alive
                        Content-Length: 2170
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Content-Type: text/plain;charset=UTF-8
                        Accept: */*
                        Origin: https://uyh.vxuef2q.dns-dynamic.net
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:14:15 UTC2170OUTData Raw: 7b 22 72 69 64 22 3a 22 47 4d 50 38 56 53 45 45 32 33 57 59 30 42 46 32 43 39 38 5a 22 2c 22 73 69 64 22 3a 22 32 39 31 2d 37 30 35 35 35 39 30 2d 37 32 36 38 39 34 35 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 77 22 3a 31 32 38 30 2c 22 68 22 3a 37 30 37 2c 22 74 22 3a 31 30 36 36 2c 22 6b 22 3a 22 64 6f 69 22 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 74 22 3a 31 31 39 38 2c 22 73 22 3a 31 37 32 2c 22 6b 22 3a 22 73 6e 70 6d 22 2c 22 6e 22 3a 22 44 49 56 22 2c 22 69 64 22 3a 31 36 31 2c 22 61 74 74 72 22 3a 7b 22 73 74 79 6c 65 22 3a 22 70 6f 73 69 74 69 6f 6e 3a 20
                        Data Ascii: {"rid":"GMP8VSEE23WY0BF2C98Z","sid":"291-7055590-7268945","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"w":1280,"h":707,"t":1066,"k":"doi"}},{"opfcsm-i":{"t":1198,"s":172,"k":"snpm","n":"DIV","id":161,"attr":{"style":"position:
                        2024-09-27 04:14:15 UTC288INHTTP/1.1 204 No Content
                        Date: Fri, 27 Sep 2024 04:14:15 GMT
                        Content-Type: text/plain
                        Connection: close
                        x-amzn-RequestId: d22be5f7-66a8-4989-a616-9ddf166e4772
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        31192.168.2.4497843.208.64.1334435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:14:29 UTC647OUTPOST /1/batch/1/OE/ HTTP/1.1
                        Host: fls-na.amazon.com
                        Connection: keep-alive
                        Content-Length: 222
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Content-Type: text/plain;charset=UTF-8
                        Accept: */*
                        Origin: https://uyh.vxuef2q.dns-dynamic.net
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:14:29 UTC222OUTData Raw: 7b 22 72 69 64 22 3a 22 47 4d 50 38 56 53 45 45 32 33 57 59 30 42 46 32 43 39 38 5a 22 2c 22 73 69 64 22 3a 22 32 39 31 2d 37 30 35 35 35 39 30 2d 37 32 36 38 39 34 35 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 31 33 37 33 38 2c 22 78 22 3a 36 35 39 2c 22 79 22 3a 34 35 34 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 32 32 35 33 35 2c 22 78 22 3a 36 34 32 2c 22 79 22 3a 34 33 37 7d 7d 5d 7d
                        Data Ascii: {"rid":"GMP8VSEE23WY0BF2C98Z","sid":"291-7055590-7268945","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":13738,"x":659,"y":454}},{"opfcsm-i":{"k":"mmm3","t":22535,"x":642,"y":437}}]}
                        2024-09-27 04:14:29 UTC288INHTTP/1.1 204 No Content
                        Date: Fri, 27 Sep 2024 04:14:29 GMT
                        Content-Type: text/plain
                        Connection: close
                        x-amzn-RequestId: 42ee92b1-46f6-4581-90e2-534e9237e51c
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        32192.168.2.4497883.212.4.894435816C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-09-27 04:14:47 UTC647OUTPOST /1/batch/1/OE/ HTTP/1.1
                        Host: fls-na.amazon.com
                        Connection: keep-alive
                        Content-Length: 222
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-platform: "Windows"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Content-Type: text/plain;charset=UTF-8
                        Accept: */*
                        Origin: https://uyh.vxuef2q.dns-dynamic.net
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        Referer: https://uyh.vxuef2q.dns-dynamic.net/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-09-27 04:14:47 UTC222OUTData Raw: 7b 22 72 69 64 22 3a 22 47 4d 50 38 56 53 45 45 32 33 57 59 30 42 46 32 43 39 38 5a 22 2c 22 73 69 64 22 3a 22 32 39 31 2d 37 30 35 35 35 39 30 2d 37 32 36 38 39 34 35 22 2c 22 6d 69 64 22 3a 22 41 54 56 50 44 4b 49 4b 58 30 44 45 52 22 2c 22 73 6e 22 3a 22 6f 70 66 63 61 70 74 63 68 61 2e 61 6d 61 7a 6f 6e 2e 63 6f 6d 22 2c 22 72 65 71 73 22 3a 5b 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 33 31 34 32 34 2c 22 78 22 3a 36 34 36 2c 22 79 22 3a 34 34 31 7d 7d 2c 7b 22 6f 70 66 63 73 6d 2d 69 22 3a 7b 22 6b 22 3a 22 6d 6d 6d 33 22 2c 22 74 22 3a 34 30 34 32 35 2c 22 78 22 3a 36 34 32 2c 22 79 22 3a 34 33 37 7d 7d 5d 7d
                        Data Ascii: {"rid":"GMP8VSEE23WY0BF2C98Z","sid":"291-7055590-7268945","mid":"ATVPDKIKX0DER","sn":"opfcaptcha.amazon.com","reqs":[{"opfcsm-i":{"k":"mmm3","t":31424,"x":646,"y":441}},{"opfcsm-i":{"k":"mmm3","t":40425,"x":642,"y":437}}]}
                        2024-09-27 04:14:47 UTC288INHTTP/1.1 204 No Content
                        Date: Fri, 27 Sep 2024 04:14:47 GMT
                        Content-Type: text/plain
                        Connection: close
                        x-amzn-RequestId: a4843b4c-ae7f-4ab8-b6aa-6b54682021dc
                        Access-Control-Allow-Origin: *
                        Access-Control-Expose-Headers: x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:00:13:33
                        Start date:27/09/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:00:13:36
                        Start date:27/09/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2520,i,1886763623462130647,12447368685674869453,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:00:13:39
                        Start date:27/09/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://uyh.vxuef2q.dns-dynamic.net/"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly